starting build "3e5d88b3-83f0-470a-97c3-2f6c7452eae3" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 27a60affb188: Pulling fs layer Step #0: fe996ae7dc59: Pulling fs layer Step #0: 1fb60f76380f: Pulling fs layer Step #0: ceacc69a5eb6: Pulling fs layer Step #0: 56df53c7e92f: Pulling fs layer Step #0: 5b0678c590a1: Pulling fs layer Step #0: ceacc69a5eb6: Waiting Step #0: 1fb60f76380f: Waiting Step #0: 5b0678c590a1: Waiting Step #0: 643b93c5a493: Pulling fs layer Step #0: 3a053ccbe2fc: Pulling fs layer Step #0: 75399c9193ed: Pulling fs layer Step #0: 73b63ae67252: Pulling fs layer Step #0: 75399c9193ed: Waiting Step #0: 958e446b901c: Pulling fs layer Step #0: 596eac7a3fb3: Pulling fs layer Step #0: 73b63ae67252: Waiting Step #0: 3f5cabb069a2: Pulling fs layer Step #0: 596eac7a3fb3: Waiting Step #0: 82db9b94cb83: Pulling fs layer Step #0: c75b5213d1e6: Pulling fs layer Step #0: 09665408fcc1: Pulling fs layer Step #0: 3f5cabb069a2: Waiting Step #0: c75b5213d1e6: Waiting Step #0: 512c6bb36969: Pulling fs layer Step #0: b8df1e8c820b: Pulling fs layer Step #0: 552a7107d98a: Pulling fs layer Step #0: 512c6bb36969: Waiting Step #0: 09665408fcc1: Waiting Step #0: b8df1e8c820b: Waiting Step #0: eb6497a150eb: Pulling fs layer Step #0: 552a7107d98a: Waiting Step #0: 4e0ebe252713: Pulling fs layer Step #0: a210141399dc: Pulling fs layer Step #0: 49e603669c49: Pulling fs layer Step #0: eb6497a150eb: Waiting Step #0: fd39327fd459: Pulling fs layer Step #0: 49e603669c49: Waiting Step #0: 471f435a1c08: Pulling fs layer Step #0: a210141399dc: Waiting Step #0: 4e0ebe252713: Waiting Step #0: fd39327fd459: Waiting Step #0: 471f435a1c08: Waiting Step #0: fe996ae7dc59: Download complete Step #0: 1fb60f76380f: Verifying Checksum Step #0: 1fb60f76380f: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: ceacc69a5eb6: Verifying Checksum Step #0: ceacc69a5eb6: Download complete Step #0: 56df53c7e92f: Download complete Step #0: 5b0678c590a1: Verifying Checksum Step #0: 5b0678c590a1: Download complete Step #0: 643b93c5a493: Verifying Checksum Step #0: 643b93c5a493: Download complete Step #0: 75399c9193ed: Download complete Step #0: 27a60affb188: Verifying Checksum Step #0: 27a60affb188: Download complete Step #0: 73b63ae67252: Download complete Step #0: 958e446b901c: Verifying Checksum Step #0: 958e446b901c: Download complete Step #0: 3a053ccbe2fc: Verifying Checksum Step #0: 3a053ccbe2fc: Download complete Step #0: 3f5cabb069a2: Verifying Checksum Step #0: 3f5cabb069a2: Download complete Step #0: 82db9b94cb83: Verifying Checksum Step #0: 82db9b94cb83: Download complete Step #0: c75b5213d1e6: Download complete Step #0: b549f31133a9: Pull complete Step #0: 512c6bb36969: Verifying Checksum Step #0: 512c6bb36969: Download complete Step #0: 596eac7a3fb3: Verifying Checksum Step #0: 596eac7a3fb3: Download complete Step #0: 09665408fcc1: Verifying Checksum Step #0: 09665408fcc1: Download complete Step #0: 552a7107d98a: Verifying Checksum Step #0: 552a7107d98a: Download complete Step #0: eb6497a150eb: Verifying Checksum Step #0: eb6497a150eb: Download complete Step #0: 4e0ebe252713: Verifying Checksum Step #0: 4e0ebe252713: Download complete Step #0: a210141399dc: Verifying Checksum Step #0: a210141399dc: Download complete Step #0: fd39327fd459: Download complete Step #0: 49e603669c49: Verifying Checksum Step #0: 49e603669c49: Download complete Step #0: 471f435a1c08: Verifying Checksum Step #0: 471f435a1c08: Download complete Step #0: b8df1e8c820b: Verifying Checksum Step #0: b8df1e8c820b: Download complete Step #0: 27a60affb188: Pull complete Step #0: fe996ae7dc59: Pull complete Step #0: 1fb60f76380f: Pull complete Step #0: ceacc69a5eb6: Pull complete Step #0: 56df53c7e92f: Pull complete Step #0: 5b0678c590a1: Pull complete Step #0: 643b93c5a493: Pull complete Step #0: 3a053ccbe2fc: Pull complete Step #0: 75399c9193ed: Pull complete Step #0: 73b63ae67252: Pull complete Step #0: 958e446b901c: Pull complete Step #0: 596eac7a3fb3: Pull complete Step #0: 3f5cabb069a2: Pull complete Step #0: 82db9b94cb83: Pull complete Step #0: c75b5213d1e6: Pull complete Step #0: 09665408fcc1: Pull complete Step #0: 512c6bb36969: Pull complete Step #0: b8df1e8c820b: Pull complete Step #0: 552a7107d98a: Pull complete Step #0: eb6497a150eb: Pull complete Step #0: 4e0ebe252713: Pull complete Step #0: a210141399dc: Pull complete Step #0: 49e603669c49: Pull complete Step #0: fd39327fd459: Pull complete Step #0: 471f435a1c08: Pull complete Step #0: Digest: sha256:6380368e5a1bcc9a8c85c797794b7522f246f2693da3edf42319530441784b00 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/wolfmqtt/textcov_reports/20250221/wolfmqtt-fuzzer.covreport... Step #1: / [0/1 files][ 0.0 B/286.5 KiB] 0% Done / [1/1 files][286.5 KiB/286.5 KiB] 100% Done Step #1: Operation completed over 1 objects/286.5 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 288 Step #2: -rw-r--r-- 1 root root 293362 Feb 21 10:08 wolfmqtt-fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 6.656kB Step #4: Step 1/7 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 27a60affb188: Already exists Step #4: fe996ae7dc59: Already exists Step #4: 87e0e48e0cd6: Pulling fs layer Step #4: f835b9e0cf1c: Pulling fs layer Step #4: af789c137254: Pulling fs layer Step #4: aff0ac00717e: Pulling fs layer Step #4: 3b1039f9896d: Pulling fs layer Step #4: 03589768b946: Pulling fs layer Step #4: 476467ef4fc6: Pulling fs layer Step #4: 3c766dd49ffb: Pulling fs layer Step #4: cfbfe91f834e: Pulling fs layer Step #4: 0b187dafa8d3: Pulling fs layer Step #4: 345ac71c4767: Pulling fs layer Step #4: 7eadecc7791c: Pulling fs layer Step #4: dde9b3807101: Pulling fs layer Step #4: aa322f9d5179: Pulling fs layer Step #4: ed7ec7eeb8fb: Pulling fs layer Step #4: fcd3b4f5fe45: Pulling fs layer Step #4: 88e3f27d7c68: Pulling fs layer Step #4: 03589768b946: Waiting Step #4: 84249ace8dd9: Pulling fs layer Step #4: b48628b9660b: Pulling fs layer Step #4: 476467ef4fc6: Waiting Step #4: 560589aab225: Pulling fs layer Step #4: 8049d1ac7afb: Pulling fs layer Step #4: 9ca13435c3d5: Pulling fs layer Step #4: 0b187dafa8d3: Waiting Step #4: bdf125cfc8ec: Pulling fs layer Step #4: 345ac71c4767: Waiting Step #4: cfbfe91f834e: Waiting Step #4: 479b0a7911fe: Pulling fs layer Step #4: 7eadecc7791c: Waiting Step #4: b33bd0575475: Pulling fs layer Step #4: 58dcb60388c1: Pulling fs layer Step #4: 3c766dd49ffb: Waiting Step #4: dde9b3807101: Waiting Step #4: b8e63fb00ce7: Pulling fs layer Step #4: aa322f9d5179: Waiting Step #4: d8ea79b21b9a: Pulling fs layer Step #4: b48628b9660b: Waiting Step #4: 74524f23875e: Pulling fs layer Step #4: 560589aab225: Waiting Step #4: 8049d1ac7afb: Waiting Step #4: 8a3a946d5a7c: Pulling fs layer Step #4: 84249ace8dd9: Waiting Step #4: ed7ec7eeb8fb: Waiting Step #4: 8328a6d3718e: Pulling fs layer Step #4: 9ca13435c3d5: Waiting Step #4: fcd3b4f5fe45: Waiting Step #4: bdf125cfc8ec: Waiting Step #4: b33bd0575475: Waiting Step #4: 479b0a7911fe: Waiting Step #4: 88e3f27d7c68: Waiting Step #4: b8e63fb00ce7: Waiting Step #4: 58dcb60388c1: Waiting Step #4: d8ea79b21b9a: Waiting Step #4: 8a3a946d5a7c: Waiting Step #4: 74524f23875e: Waiting Step #4: aff0ac00717e: Waiting Step #4: 8328a6d3718e: Waiting Step #4: 3b1039f9896d: Waiting Step #4: af789c137254: Download complete Step #4: f835b9e0cf1c: Verifying Checksum Step #4: f835b9e0cf1c: Download complete Step #4: 3b1039f9896d: Verifying Checksum Step #4: 3b1039f9896d: Download complete Step #4: 03589768b946: Verifying Checksum Step #4: 03589768b946: Download complete Step #4: 87e0e48e0cd6: Verifying Checksum Step #4: 87e0e48e0cd6: Download complete Step #4: 3c766dd49ffb: Verifying Checksum Step #4: 3c766dd49ffb: Download complete Step #4: cfbfe91f834e: Verifying Checksum Step #4: cfbfe91f834e: Download complete Step #4: 0b187dafa8d3: Verifying Checksum Step #4: 0b187dafa8d3: Download complete Step #4: 345ac71c4767: Download complete Step #4: 7eadecc7791c: Verifying Checksum Step #4: 7eadecc7791c: Download complete Step #4: dde9b3807101: Verifying Checksum Step #4: dde9b3807101: Download complete Step #4: 87e0e48e0cd6: Pull complete Step #4: aa322f9d5179: Verifying Checksum Step #4: aa322f9d5179: Download complete Step #4: 476467ef4fc6: Verifying Checksum Step #4: 476467ef4fc6: Download complete Step #4: ed7ec7eeb8fb: Verifying Checksum Step #4: ed7ec7eeb8fb: Download complete Step #4: fcd3b4f5fe45: Download complete Step #4: f835b9e0cf1c: Pull complete Step #4: 84249ace8dd9: Verifying Checksum Step #4: 84249ace8dd9: Download complete Step #4: 88e3f27d7c68: Verifying Checksum Step #4: 88e3f27d7c68: Download complete Step #4: af789c137254: Pull complete Step #4: b48628b9660b: Verifying Checksum Step #4: b48628b9660b: Download complete Step #4: 560589aab225: Verifying Checksum Step #4: 560589aab225: Download complete Step #4: 8049d1ac7afb: Verifying Checksum Step #4: 8049d1ac7afb: Download complete Step #4: bdf125cfc8ec: Verifying Checksum Step #4: bdf125cfc8ec: Download complete Step #4: 9ca13435c3d5: Verifying Checksum Step #4: 9ca13435c3d5: Download complete Step #4: 479b0a7911fe: Verifying Checksum Step #4: 479b0a7911fe: Download complete Step #4: b33bd0575475: Verifying Checksum Step #4: b33bd0575475: Download complete Step #4: 58dcb60388c1: Verifying Checksum Step #4: 58dcb60388c1: Download complete Step #4: b8e63fb00ce7: Verifying Checksum Step #4: b8e63fb00ce7: Download complete Step #4: aff0ac00717e: Download complete Step #4: d8ea79b21b9a: Verifying Checksum Step #4: d8ea79b21b9a: Download complete Step #4: 74524f23875e: Verifying Checksum Step #4: 74524f23875e: Download complete Step #4: 8a3a946d5a7c: Verifying Checksum Step #4: 8a3a946d5a7c: Download complete Step #4: 8328a6d3718e: Verifying Checksum Step #4: 8328a6d3718e: Download complete Step #4: aff0ac00717e: Pull complete Step #4: 3b1039f9896d: Pull complete Step #4: 03589768b946: Pull complete Step #4: 476467ef4fc6: Pull complete Step #4: 3c766dd49ffb: Pull complete Step #4: cfbfe91f834e: Pull complete Step #4: 0b187dafa8d3: Pull complete Step #4: 345ac71c4767: Pull complete Step #4: 7eadecc7791c: Pull complete Step #4: dde9b3807101: Pull complete Step #4: aa322f9d5179: Pull complete Step #4: ed7ec7eeb8fb: Pull complete Step #4: fcd3b4f5fe45: Pull complete Step #4: 88e3f27d7c68: Pull complete Step #4: 84249ace8dd9: Pull complete Step #4: b48628b9660b: Pull complete Step #4: 560589aab225: Pull complete Step #4: 8049d1ac7afb: Pull complete Step #4: 9ca13435c3d5: Pull complete Step #4: bdf125cfc8ec: Pull complete Step #4: 479b0a7911fe: Pull complete Step #4: b33bd0575475: Pull complete Step #4: 58dcb60388c1: Pull complete Step #4: b8e63fb00ce7: Pull complete Step #4: d8ea79b21b9a: Pull complete Step #4: 74524f23875e: Pull complete Step #4: 8a3a946d5a7c: Pull complete Step #4: 8328a6d3718e: Pull complete Step #4: Digest: sha256:112a54785eaf7e70ca82ab22a35e45df51227f5bb0e5125fcc05f446fa324a7e Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> fec8bbbf3c13 Step #4: Step 2/7 : RUN apt-get update && apt-get install -y make autoconf automake libtool bsdmainutils Step #4: ---> Running in 3a5f02634fc9 Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:2 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4699 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [1021 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1590 kB] Step #4: Fetched 7693 kB in 2s (3831 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: The following additional packages will be installed: Step #4: autotools-dev file libltdl-dev libltdl7 libmagic-mgc libmagic1 libsigsegv2 Step #4: m4 Step #4: Suggested packages: Step #4: autoconf-archive gnu-standards autoconf-doc gettext wamerican | wordlist Step #4: whois vacation libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc Step #4: The following NEW packages will be installed: Step #4: autoconf automake autotools-dev bsdmainutils file libltdl-dev libltdl7 Step #4: libmagic-mgc libmagic1 libsigsegv2 libtool m4 Step #4: 0 upgraded, 12 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 1956 kB of archives. Step #4: After this operation, 13.5 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 bsdmainutils amd64 11.1.2ubuntu3 [181 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 1956 kB in 1s (1634 kB/s) Step #4: Selecting previously unselected package libmagic-mgc. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17393 files and directories currently installed.) Step #4: Preparing to unpack .../00-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../01-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../02-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package bsdmainutils. Step #4: Preparing to unpack .../03-bsdmainutils_11.1.2ubuntu3_amd64.deb ... Step #4: Unpacking bsdmainutils (11.1.2ubuntu3) ... Step #4: Selecting previously unselected package libsigsegv2:amd64. Step #4: Preparing to unpack .../04-libsigsegv2_2.12-2_amd64.deb ... Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package m4. Step #4: Preparing to unpack .../05-m4_1.4.18-4_amd64.deb ... Step #4: Unpacking m4 (1.4.18-4) ... Step #4: Selecting previously unselected package autoconf. Step #4: Preparing to unpack .../06-autoconf_2.69-11.1_all.deb ... Step #4: Unpacking autoconf (2.69-11.1) ... Step #4: Selecting previously unselected package autotools-dev. Step #4: Preparing to unpack .../07-autotools-dev_20180224.1_all.deb ... Step #4: Unpacking autotools-dev (20180224.1) ... Step #4: Selecting previously unselected package automake. Step #4: Preparing to unpack .../08-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4: Selecting previously unselected package libltdl7:amd64. Step #4: Preparing to unpack .../09-libltdl7_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libltdl-dev:amd64. Step #4: Preparing to unpack .../10-libltdl-dev_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libtool. Step #4: Preparing to unpack .../11-libtool_2.4.6-14_all.deb ... Step #4: Unpacking libtool (2.4.6-14) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up autotools-dev (20180224.1) ... Step #4: Setting up libsigsegv2:amd64 (2.12-2) ... Step #4: Setting up bsdmainutils (11.1.2ubuntu3) ... Step #4: update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/write.1.gz because associated file /usr/share/man/man1/bsd-write.1.gz (of link group write) doesn't exist Step #4: update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/from.1.gz because associated file /usr/share/man/man1/bsd-from.1.gz (of link group from) doesn't exist Step #4: Setting up libltdl7:amd64 (2.4.6-14) ... Step #4: Setting up libtool (2.4.6-14) ... Step #4: Setting up m4 (1.4.18-4) ... Step #4: Setting up autoconf (2.69-11.1) ... Step #4: Setting up automake (1:1.16.1-4ubuntu6) ... Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.17) ... Step #4: Removing intermediate container 3a5f02634fc9 Step #4: ---> 6e8f6bef0664 Step #4: Step 3/7 : RUN git clone --depth 1 https://github.com/wolfSSL/wolfssl.git Step #4: ---> Running in f967a52eb61a Step #4: Cloning into 'wolfssl'... Step #4: Removing intermediate container f967a52eb61a Step #4: ---> 3f42a93c306c Step #4: Step 4/7 : RUN git clone --depth 1 https://github.com/wolfSSL/wolfMQTT.git wolfmqtt Step #4: ---> Running in 2b1b3fe21764 Step #4: Cloning into 'wolfmqtt'... Step #4: Removing intermediate container 2b1b3fe21764 Step #4: ---> dcb4e8e6fec4 Step #4: Step 5/7 : RUN git clone --depth 1 https://github.com/guidovranken/wolfmqtt-fuzzers.git Step #4: ---> Running in d1ca41c65af3 Step #4: Cloning into 'wolfmqtt-fuzzers'... Step #4: Removing intermediate container d1ca41c65af3 Step #4: ---> da5e99b0d8fc Step #4: Step 6/7 : RUN git clone --depth 1 https://github.com/guidovranken/fuzzing-headers.git Step #4: ---> Running in 9ba3f71aea29 Step #4: Cloning into 'fuzzing-headers'... Step #4: Removing intermediate container 9ba3f71aea29 Step #4: ---> 8ada5e709e2b Step #4: Step 7/7 : COPY build.sh $SRC/ Step #4: ---> da75a4da74c8 Step #4: Successfully built da75a4da74c8 Step #4: Successfully tagged gcr.io/oss-fuzz/wolfmqtt:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/wolfmqtt Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/filejesXYM Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/fuzzing-headers/.git Step #5 - "srcmap": + GIT_DIR=/src/fuzzing-headers Step #5 - "srcmap": + cd /src/fuzzing-headers Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/guidovranken/fuzzing-headers.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=bbd75f2806d18009aeca0f3b8fdcc6e7a3929686 Step #5 - "srcmap": + jq_inplace /tmp/filejesXYM '."/src/fuzzing-headers" = { type: "git", url: "https://github.com/guidovranken/fuzzing-headers.git", rev: "bbd75f2806d18009aeca0f3b8fdcc6e7a3929686" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filec58y7c Step #5 - "srcmap": + cat /tmp/filejesXYM Step #5 - "srcmap": + jq '."/src/fuzzing-headers" = { type: "git", url: "https://github.com/guidovranken/fuzzing-headers.git", rev: "bbd75f2806d18009aeca0f3b8fdcc6e7a3929686" }' Step #5 - "srcmap": + mv /tmp/filec58y7c /tmp/filejesXYM Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/wolfmqtt-fuzzers/.git Step #5 - "srcmap": + GIT_DIR=/src/wolfmqtt-fuzzers Step #5 - "srcmap": + cd /src/wolfmqtt-fuzzers Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/guidovranken/wolfmqtt-fuzzers.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=280349b540f9d3a386035894b09487ced6104e92 Step #5 - "srcmap": + jq_inplace /tmp/filejesXYM '."/src/wolfmqtt-fuzzers" = { type: "git", url: "https://github.com/guidovranken/wolfmqtt-fuzzers.git", rev: "280349b540f9d3a386035894b09487ced6104e92" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filePMTehJ Step #5 - "srcmap": + cat /tmp/filejesXYM Step #5 - "srcmap": + jq '."/src/wolfmqtt-fuzzers" = { type: "git", url: "https://github.com/guidovranken/wolfmqtt-fuzzers.git", rev: "280349b540f9d3a386035894b09487ced6104e92" }' Step #5 - "srcmap": + mv /tmp/filePMTehJ /tmp/filejesXYM Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/wolfmqtt/.git Step #5 - "srcmap": + GIT_DIR=/src/wolfmqtt Step #5 - "srcmap": + cd /src/wolfmqtt Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/wolfSSL/wolfMQTT.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=9d8cb0b775a66511d70ad2a45e1420f9d0e1c2e2 Step #5 - "srcmap": + jq_inplace /tmp/filejesXYM '."/src/wolfmqtt" = { type: "git", url: "https://github.com/wolfSSL/wolfMQTT.git", rev: "9d8cb0b775a66511d70ad2a45e1420f9d0e1c2e2" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileqd29We Step #5 - "srcmap": + cat /tmp/filejesXYM Step #5 - "srcmap": + jq '."/src/wolfmqtt" = { type: "git", url: "https://github.com/wolfSSL/wolfMQTT.git", rev: "9d8cb0b775a66511d70ad2a45e1420f9d0e1c2e2" }' Step #5 - "srcmap": + mv /tmp/fileqd29We /tmp/filejesXYM Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/wolfssl/.git Step #5 - "srcmap": + GIT_DIR=/src/wolfssl Step #5 - "srcmap": + cd /src/wolfssl Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/wolfSSL/wolfssl.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=8ae122584ca50216b231d9dc78ec4a90d5e464c7 Step #5 - "srcmap": + jq_inplace /tmp/filejesXYM '."/src/wolfssl" = { type: "git", url: "https://github.com/wolfSSL/wolfssl.git", rev: "8ae122584ca50216b231d9dc78ec4a90d5e464c7" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileymwO3J Step #5 - "srcmap": + cat /tmp/filejesXYM Step #5 - "srcmap": + jq '."/src/wolfssl" = { type: "git", url: "https://github.com/wolfSSL/wolfssl.git", rev: "8ae122584ca50216b231d9dc78ec4a90d5e464c7" }' Step #5 - "srcmap": + mv /tmp/fileymwO3J /tmp/filejesXYM Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/filejesXYM Step #5 - "srcmap": + rm /tmp/filejesXYM Step #5 - "srcmap": { Step #5 - "srcmap": "/src/fuzzing-headers": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/guidovranken/fuzzing-headers.git", Step #5 - "srcmap": "rev": "bbd75f2806d18009aeca0f3b8fdcc6e7a3929686" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/wolfmqtt-fuzzers": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/guidovranken/wolfmqtt-fuzzers.git", Step #5 - "srcmap": "rev": "280349b540f9d3a386035894b09487ced6104e92" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/wolfmqtt": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/wolfSSL/wolfMQTT.git", Step #5 - "srcmap": "rev": "9d8cb0b775a66511d70ad2a45e1420f9d0e1c2e2" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/wolfssl": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/wolfSSL/wolfssl.git", Step #5 - "srcmap": "rev": "8ae122584ca50216b231d9dc78ec4a90d5e464c7" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 29% Reading package lists... 29% Reading package lists... 35% Reading package lists... 42% Reading package lists... 42% Reading package lists... 43% Reading package lists... 43% Reading package lists... 43% Reading package lists... 43% Reading package lists... 53% Reading package lists... 53% Reading package lists... 56% Reading package lists... 56% Reading package lists... 66% Reading package lists... 66% Reading package lists... 67% Reading package lists... 67% Reading package lists... 70% Reading package lists... 70% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 60% [4 libjpeg8 1872 B/2194 B 85%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 1552 B/1552 B 100%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 1546 B/1546 B 100%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 770 B/155 kB 0%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 1470 B/58.2 kB 3%] 100% [Working] Fetched 624 kB in 1s (639 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17912 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.17) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.10/site-packages (25.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.10/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-75.8.0-py3-none-any.whl.metadata (6.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-75.8.0-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 28.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-75.8.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.13.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.1-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.12.2-py3-none-any.whl.metadata (3.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (751 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/751.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 751.2/751.2 kB 21.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.13.3-py3-none-any.whl (186 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.1-cp310-cp310-manylinux_2_28_x86_64.whl (5.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.2/5.2 MB 109.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.12.2-py3-none-any.whl (37 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.13.3 cxxfilt-0.3.0 lxml-5.3.1 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.6 typing-extensions-4.12.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.56.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (101 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.2.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.2-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (9.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.1-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 107.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (324 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.56.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.6/4.6 MB 132.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (1.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.6/1.6 MB 86.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.2.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.4/16.4 MB 155.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.2-py3-none-any.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 140.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.1-py3-none-any.whl (107 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.3.1 cycler-0.12.1 fonttools-4.56.0 kiwisolver-1.4.8 matplotlib-3.10.0 numpy-2.2.3 packaging-24.2 pillow-11.1.0 pyparsing-3.2.1 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / - done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==4.9.1 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.7.5 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting PyYAML==6.0 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.32.0 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.32.0-py2.py3-none-any.whl.metadata (34 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.2-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.15.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.4-py3-none-any.whl.metadata (7.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.1.0-py3-none-any.whl.metadata (5.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.6.12-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (8.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting atheris (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (75.8.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.4.2-py3-none-any.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-c==0.23.4 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.3.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (4.56.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib==3.7.5->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.26.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (61 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (24.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=6.2.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (11.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (3.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.5-py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.3-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.13.0,>=2.12.0 (from flake8->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.3.0,>=3.2.0 (from flake8->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.7) (4.12.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=1.1.0 (from mypy->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting exceptiongroup>=1.0.0rc8 (from pytest->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading exceptiongroup-1.2.2-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig (from pytest->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.0.0-py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.5.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset-normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.1.31-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl (6.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/6.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 6.9/6.9 MB 100.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.7.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (11.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/11.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 11.6/11.6 MB 151.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading PyYAML-6.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_12_x86_64.manylinux2010_x86_64.whl (682 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/682.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 682.2/682.2 kB 41.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 136.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (566 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/566.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 566.6/566.6 kB 33.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 134.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.32.0-py2.py3-none-any.whl (190 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (30.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/30.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.9/30.9 MB 169.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading configparser-7.1.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.6.12-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (236 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.2-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.15.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl (12.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/12.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12.4/12.4 MB 167.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading networkx-3.4.2-py3-none-any.whl (1.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.7/1.7 MB 99.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (277 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.4-py3-none-any.whl (343 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 130.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl (10.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/10.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10.2/10.2 MB 157.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 32.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading exceptiongroup-1.2.2-py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.5-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.26.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (18.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/18.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 18.2/18.2 MB 171.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pluggy-1.5.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 75.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.3-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl (93 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl (14 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.0.0-py3-none-any.whl (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.1.31-py3-none-any.whl (166 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (146 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl (128 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.7-0.editable-py3-none-any.whl size=3896 sha256=fba0709241b8608a1b0c480ac6fc8427b3166a7c0c8d7c4de18827dec8cc9f41 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-8bo052j0/wheels/ce/ec/9e/e0f680466f0d02256e58f72aba9efaf05145b62b6274f28ccb Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: yapf, snowballstemmer, pep8, atheris, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter-c, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, PyYAML, Pygments, pyflakes, pycodestyle, psutil, pluggy, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, exceptiongroup, docutils, coverage, configparser, charset-normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, flake8, beautifulsoup4, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: soupsieve 2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling soupsieve-2.6: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled soupsieve-2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: PyYAML Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: PyYAML 6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling PyYAML-6.0.2: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled PyYAML-6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: numpy 2.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling numpy-2.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled numpy-2.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: lxml 5.3.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling lxml-5.3.1: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled lxml-5.3.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: beautifulsoup4 4.13.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling beautifulsoup4-4.13.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled beautifulsoup4-4.13.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: matplotlib 3.10.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling matplotlib-3.10.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled matplotlib-3.10.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed Jinja2-3.1.5 MarkupSafe-3.0.2 PyYAML-6.0 Pygments-2.19.1 alabaster-0.7.16 atheris-2.3.0 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.1.31 charset-normalizer-3.4.1 configparser-7.1.0 coverage-7.6.12 docutils-0.19 exceptiongroup-1.2.2 flake8-7.1.2 fuzz-introspector-0.1.7 idna-3.10 imagesize-1.4.1 iniconfig-2.0.0 lxml-4.9.1 matplotlib-3.7.5 mccabe-0.7.0 mypy-1.15.0 mypy_extensions-1.0.0 networkx-3.4.2 numpy-1.26.4 pep8-1.7.1 pluggy-1.5.0 psutil-7.0.0 pycodestyle-2.12.1 pyflakes-3.2.0 pytest-8.3.4 requests-2.32.3 snowballstemmer-2.2.0 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-c-0.23.4 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.3.0 yapf-0.32.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.717 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.646 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.646 INFO analysis - extract_tests_from_directories: /src/wolfmqtt/examples/pub-sub/mqtt-pub.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.646 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.647 INFO analysis - extract_tests_from_directories: /src/wolfssl/IDE/Renesas/e2studio/Projects/test/src/wolf_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.647 INFO analysis - extract_tests_from_directories: /src/wolfssl/IDE/QNX/example-client/client-tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.647 INFO analysis - extract_tests_from_directories: /src/wolfssl/IDE/Renesas/e2studio/RA6M4/test/src/test_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.648 INFO analysis - extract_tests_from_directories: /src/wolfssl/IDE/IAR-EWARM/embOS/SAMV71_XULT/embOS_wolfcrypt_test_SAMV71_XULT/Application/runWolfcryptTests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.648 INFO analysis - extract_tests_from_directories: /src/wolfssl/IDE/LPCXPRESSO/wolf_example/src/lpc_18xx_startup.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.649 INFO analysis - extract_tests_from_directories: /src/wolfssl/examples/benchmark/tls_bench.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.649 INFO analysis - extract_tests_from_directories: /src/wolfssl/IDE/Renesas/e2studio/RX65N/GR-ROSE/test/src/wolf_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.649 INFO analysis - extract_tests_from_directories: /src/wolfssl/tests/api.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.652 INFO analysis - extract_tests_from_directories: /src/wolfssl/IDE/QNX/example-cmac/cmac-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.653 INFO analysis - extract_tests_from_directories: /src/wolfssl/mqx/wolfcrypt_test/Sources/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.653 INFO analysis - extract_tests_from_directories: /src/wolfssl/IDE/Renesas/e2studio/RZN2L/test/src/test/wolfssl_rsip_unit_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.653 INFO analysis - extract_tests_from_directories: /src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test_idf/main/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.654 INFO analysis - extract_tests_from_directories: /src/wolfssl/IDE/Renesas/e2studio/Projects/test/src/wolf_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.654 INFO analysis - extract_tests_from_directories: /src/wolfssl/zephyr/samples/wolfssl_tls_sock/src/tls_sock.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.654 INFO analysis - extract_tests_from_directories: /src/wolfssl/mplabx/test_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.655 INFO analysis - extract_tests_from_directories: /src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/server/simple_tls_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.655 INFO analysis - extract_tests_from_directories: /src/wolfmqtt/examples/multithread/multithread.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.655 INFO analysis - extract_tests_from_directories: /src/wolfssl/examples/async/async_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.656 INFO analysis - extract_tests_from_directories: /src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/wolfssl_demo/wolfssl_tsip_unit_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.656 INFO analysis - extract_tests_from_directories: /src/wolfssl/tests/api/test_sha256.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.656 INFO analysis - extract_tests_from_directories: /src/wolfssl/tests/api/test_md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.656 INFO analysis - extract_tests_from_directories: /src/wolfmqtt/examples/nbclient/nbclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.657 INFO analysis - extract_tests_from_directories: /src/wolfssl/examples/echoserver/echoserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.657 INFO analysis - extract_tests_from_directories: /src/wolfmqtt/examples/mqttsimple/mqttsimple.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.657 INFO analysis - extract_tests_from_directories: /src/wolfssl/IDE/Renesas/e2studio/DK-S7G2/example_server-template/src/app_entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.658 INFO analysis - extract_tests_from_directories: /src/wolfssl/zephyr/samples/wolfssl_tls_thread/src/tls_threaded.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.658 INFO analysis - extract_tests_from_directories: /src/wolfssl/tests/utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.658 INFO analysis - extract_tests_from_directories: /src/wolfssl/IDE/STARCORE/starcore_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.658 INFO analysis - extract_tests_from_directories: /src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/server-tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.659 INFO analysis - extract_tests_from_directories: /src/wolfmqtt/examples/sn-client/sn-multithread.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.659 INFO analysis - extract_tests_from_directories: /src/wolfssl/examples/sctp/sctp-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.659 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.660 INFO analysis - extract_tests_from_directories: /src/wolfmqtt/examples/mqttport.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.660 INFO analysis - extract_tests_from_directories: /src/wolfmqtt/examples/azure/azureiothub.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.660 INFO analysis - extract_tests_from_directories: /src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/server/simple_tcp_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.660 INFO analysis - extract_tests_from_directories: /src/wolfssl/examples/async/async_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.660 INFO analysis - extract_tests_from_directories: /src/wolfssl/tests/hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.661 INFO analysis - extract_tests_from_directories: /src/wolfssl/tirtos/packages/ti/net/wolfssl/tests/EK_TM4C1294XL/wolfcrypt/test/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.661 INFO analysis - extract_tests_from_directories: /src/wolfssl/IDE/SimplicityStudio/test_wolf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.661 INFO analysis - extract_tests_from_directories: /src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/AWS_IoT_MQTT/main/time_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.662 INFO analysis - extract_tests_from_directories: /src/wolfssl/IDE/Renesas/e2studio/RA6M4/test/src/wolfssl_sce_unit_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.662 INFO analysis - extract_tests_from_directories: /src/wolfssl/IDE/Renesas/e2studio/RA6M3/test-wolfcrypt/src/wolfssl_thread_entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.662 INFO analysis - extract_tests_from_directories: /src/wolfssl/IDE/Renesas/e2studio/RA6M4/test/key_data/key_data_sce.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.663 INFO analysis - extract_tests_from_directories: /src/wolfssl/tests/api/test_ripemd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.663 INFO analysis - extract_tests_from_directories: /src/wolfssl/tests/unit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.663 INFO analysis - extract_tests_from_directories: /src/wolfssl/IDE/M68K/testwolfcrypt/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.663 INFO analysis - extract_tests_from_directories: /src/wolfssl/IDE/GCC-ARM/Source/test_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.664 INFO analysis - extract_tests_from_directories: /src/fuzzing-headers/tests/tartester.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.664 INFO analysis - extract_tests_from_directories: /src/wolfssl/IDE/Renesas/e2studio/RX65N/GR-ROSE/test/src/wolf_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.664 INFO analysis - extract_tests_from_directories: /src/wolfssl/testsuite/utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.664 INFO analysis - extract_tests_from_directories: /src/wolfmqtt/zephyr/samples/client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.664 INFO analysis - extract_tests_from_directories: /src/wolfssl/IDE/Renesas/e2studio/RZN2L/test/src/test/wolf_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.665 INFO analysis - extract_tests_from_directories: /src/wolfssl/IDE/IAR-EWARM/embOS/custom_port/wolfcrypt_test_custom_port/Application/runWolfcryptTests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.665 INFO analysis - extract_tests_from_directories: /src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/main/wifi_connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.665 INFO analysis - extract_tests_from_directories: /src/wolfssl/IDE/IAR-EWARM/Projects/test/test-main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.666 INFO analysis - extract_tests_from_directories: /src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/main/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.666 INFO analysis - extract_tests_from_directories: /src/wolfssl/examples/echoclient/echoclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.666 INFO analysis - extract_tests_from_directories: /src/wolfssl/IDE/Renesas/e2studio/RA6M4/test/src/wolf_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.666 INFO analysis - extract_tests_from_directories: /src/wolfssl/IDE/Renesas/e2studio/RZN2L/test/src/wolfssl_dummy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.667 INFO analysis - extract_tests_from_directories: /src/wolfmqtt/examples/sn-client/sn-client_qos-1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.667 INFO analysis - extract_tests_from_directories: /src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/test_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.667 INFO analysis - extract_tests_from_directories: /src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/wifi_connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.667 INFO analysis - extract_tests_from_directories: /src/wolfmqtt/examples/firmware/fwpush.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.667 INFO analysis - extract_tests_from_directories: /src/wolfssl/tests/api/test_blake2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.668 INFO analysis - extract_tests_from_directories: /src/wolfmqtt/examples/pub-sub/mqtt-sub.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.668 INFO analysis - extract_tests_from_directories: /src/wolfmqtt/examples/sn-client/sn-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.668 INFO analysis - extract_tests_from_directories: /src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/AWS_IoT_MQTT/main/wifi_connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.668 INFO analysis - extract_tests_from_directories: /src/wolfssl/IDE/Renesas/e2studio/RX65N/GR-ROSE/test/src/key_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.668 INFO analysis - extract_tests_from_directories: /src/wolfssl/tests/api/test_sha.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.669 INFO analysis - extract_tests_from_directories: /src/wolfmqtt/examples/firmware/fwclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.669 INFO analysis - extract_tests_from_directories: /src/wolfssl/examples/asn1/asn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.669 INFO analysis - extract_tests_from_directories: /src/wolfssl/IDE/Renesas/e2studio/RZN2L/test/src/test/wolf_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.669 INFO analysis - extract_tests_from_directories: /src/wolfssl/tests/api/test_ascon.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.669 INFO analysis - extract_tests_from_directories: /src/wolfssl/tests/api/test_ocsp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.670 INFO analysis - extract_tests_from_directories: /src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.670 INFO analysis - extract_tests_from_directories: /src/wolfssl/IDE/Espressif/ESP-IDF/examples/template/main/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.670 INFO analysis - extract_tests_from_directories: /src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/time_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.670 INFO analysis - extract_tests_from_directories: /src/wolfssl/tests/api/test_hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.671 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.671 INFO analysis - extract_tests_from_directories: /src/wolfssl/examples/async/async_tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.671 INFO analysis - extract_tests_from_directories: /src/wolfssl/IDE/Renesas/e2studio/RA6M4/test/src/SEGGER_RTT/myprint.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.671 INFO analysis - extract_tests_from_directories: /src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/main/time_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.672 INFO analysis - extract_tests_from_directories: /src/wolfssl/testsuite/testsuite.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.672 INFO analysis - extract_tests_from_directories: /src/wolfssl/examples/client/client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.672 INFO analysis - extract_tests_from_directories: /src/wolfssl/IDE/ECLIPSE/RTTHREAD/wolfssl_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.673 INFO analysis - extract_tests_from_directories: /src/wolfssl/IDE/LPCXPRESSO/wolf_example/src/wolfssl_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.673 INFO analysis - extract_tests_from_directories: /src/wolfssl/tests/api/test_dtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.673 INFO analysis - extract_tests_from_directories: /src/wolfssl/tests/api/test_sha3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.673 INFO analysis - extract_tests_from_directories: /src/wolfmqtt/examples/wiot/wiot.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.673 INFO analysis - extract_tests_from_directories: /src/wolfmqtt/examples/mqttclient/mqttclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.674 INFO analysis - extract_tests_from_directories: /src/wolfssl/mcapi/mcapi_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.674 INFO analysis - extract_tests_from_directories: /src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/client/simple_tls_tsip_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.674 INFO analysis - extract_tests_from_directories: /src/wolfssl/tests/api/test_mlkem.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.675 INFO analysis - extract_tests_from_directories: /src/wolfmqtt/examples/mqttnet.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.675 INFO analysis - extract_tests_from_directories: /src/wolfssl/examples/pem/pem.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.675 INFO analysis - extract_tests_from_directories: /src/wolfssl/examples/sctp/sctp-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.675 INFO analysis - extract_tests_from_directories: /src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/main/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.676 INFO analysis - extract_tests_from_directories: /src/wolfssl/IDE/Renesas/cs+/Projects/test/test_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.676 INFO analysis - extract_tests_from_directories: /src/wolfmqtt/examples/aws/awsiot.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.676 INFO analysis - extract_tests_from_directories: /src/wolfssl/tirtos/packages/ti/net/wolfssl/tests/EK_TM4C1294XL/wolfcrypt/benchmark/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.676 INFO analysis - extract_tests_from_directories: /src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/main/client-tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.677 INFO analysis - extract_tests_from_directories: /src/wolfssl/IDE/PlatformIO/examples/wolfssl_test/src/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.677 INFO analysis - extract_tests_from_directories: /src/wolfssl/IDE/Renesas/e2studio/RZN2L/test/src/rzn2l_tst_thread_entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.677 INFO analysis - extract_tests_from_directories: /src/wolfmqtt/examples/mqttexample.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.677 INFO analysis - extract_tests_from_directories: /src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/AWS_IoT_MQTT/main/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.678 INFO analysis - extract_tests_from_directories: /src/wolfssl/IDE/QNX/example-server/server-tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.678 INFO analysis - extract_tests_from_directories: /src/wolfmqtt/examples/mqttuart.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.678 INFO analysis - extract_tests_from_directories: /src/wolfssl/tests/api/test_sm3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.678 INFO analysis - extract_tests_from_directories: /src/wolfssl/examples/sctp/sctp-server-dtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.678 INFO analysis - extract_tests_from_directories: /src/wolfssl/tests/suites.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.679 INFO analysis - extract_tests_from_directories: /src/wolfssl/examples/server/server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.679 INFO analysis - extract_tests_from_directories: /src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/client/simple_tcp_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.679 INFO analysis - extract_tests_from_directories: /src/wolfssl/IDE/apple-universal/wolfssl-multiplatform/wolfssl-multiplatform/wolfssl_test_driver.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.680 INFO analysis - extract_tests_from_directories: /src/wolfssl/tests/srp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.680 INFO analysis - extract_tests_from_directories: /src/wolfssl/IDE/MCUEXPRESSO/wolfcrypt_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.680 INFO analysis - extract_tests_from_directories: /src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test/main/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.680 INFO analysis - extract_tests_from_directories: /src/wolfssl/examples/sctp/sctp-client-dtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.680 INFO analysis - extract_tests_from_directories: /src/wolfssl/IDE/PlatformIO/examples/wolfssl_benchmark/src/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.681 INFO analysis - extract_tests_from_directories: /src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test_idf/main/time_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.681 INFO analysis - extract_tests_from_directories: /src/wolfssl/sslSniffer/sslSnifferTest/snifftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.681 INFO analysis - extract_tests_from_directories: /src/wolfssl/tests/api/test_sha512.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.681 INFO analysis - extract_tests_from_directories: /src/wolfssl/tests/w64wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.682 INFO analysis - extract_tests_from_directories: /src/wolfssl/IDE/ROWLEY-CROSSWORKS-ARM/test_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.682 INFO analysis - extract_tests_from_directories: /src/wolfssl/IDE/Renesas/e2studio/Projects/test/src/key_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.682 INFO analysis - extract_tests_from_directories: /src/wolfssl/IDE/Renesas/e2studio/Projects/test/src/test_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.682 INFO analysis - extract_tests_from_directories: /src/wolfssl/wolfcrypt/src/port/autosar/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.683 INFO analysis - extract_tests_from_directories: /src/wolfssl/IDE/Renesas/e2studio/RX65N/GR-ROSE/test/src/test_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.683 INFO analysis - extract_tests_from_directories: /src/wolfssl/IDE/Espressif/ESP-IDF/test/test_wolfssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.683 INFO analysis - extract_tests_from_directories: /src/wolfssl/tests/quic.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.683 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.684 INFO analysis - extract_tests_from_directories: /src/wolfssl/IDE/Renesas/e2studio/DK-S7G2/wolfcrypttest-template/src/app_entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.684 INFO analysis - extract_tests_from_directories: /src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/wolfmqtt_template/main/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.684 INFO analysis - extract_tests_from_directories: /src/wolfssl/wolfcrypt/test/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/wolfmqtt-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:24.005 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:24.407 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:24.474 INFO oss_fuzz - analyse_folder: Found 1070 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:24.474 INFO oss_fuzz - process_c_project: Going C route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:24.474 INFO oss_fuzz - process_c_project: Found 1070 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:24.474 INFO oss_fuzz - process_c_project: Loading tree-sitter trees and create base project Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:24.474 INFO datatypes - __init__: Processing /src/fuzzing-headers/include/fuzzing/dictionary/dictionary.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:24.483 INFO datatypes - __init__: Processing /src/fuzzing-headers/include/fuzzing/datasource/mutator.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:24.489 INFO datatypes - __init__: Processing /src/fuzzing-headers/include/fuzzing/mutator/mutator.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:24.496 INFO datatypes - __init__: Processing /src/fuzzing-headers/include/fuzzing/util/random.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:24.502 INFO datatypes - __init__: Processing /src/wolfmqtt/src/mqtt_sn_packet.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:24.521 INFO datatypes - __init__: Processing /src/wolfmqtt/src/mqtt_sn_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:24.544 INFO datatypes - __init__: Processing /src/wolfmqtt/src/mqtt_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:24.581 INFO datatypes - __init__: Processing /src/wolfmqtt/src/mqtt_socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:24.593 INFO datatypes - __init__: Processing /src/wolfmqtt/src/mqtt_packet.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:24.619 INFO datatypes - __init__: Processing /src/wolfmqtt/IDE/STM32CUBE/userio_template.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { int s_addr; } in_addr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct hostent hostent; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct addrinfo addrinfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sockaddr sockaddr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sockaddr_in sockaddr_in; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:24.626 INFO datatypes - __init__: Processing /src/wolfmqtt/IDE/Microchip-Harmony/wolfmqtt_client/firmware/src/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:24.631 INFO datatypes - __init__: Processing /src/wolfmqtt/IDE/Microchip-Harmony/wolfmqtt_client/firmware/src/app.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:24.637 INFO datatypes - __init__: Processing /src/wolfmqtt/IDE/Microchip-Harmony/wolfmqtt_client/firmware/src/app.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Application's state machine's initial state. */ Step #6 - "compile-libfuzzer-introspector-x86_64": APP_STATE_INIT=0, Step #6 - "compile-libfuzzer-introspector-x86_64": APP_STATE_SERVICE_TASKS Step #6 - "compile-libfuzzer-introspector-x86_64": } APP_STATES; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": /* The application's current state */ Step #6 - "compile-libfuzzer-introspector-x86_64": APP_STATES state; Step #6 - "compile-libfuzzer-introspector-x86_64": APP_STATES statect4; Step #6 - "compile-libfuzzer-introspector-x86_64": APP_STATES statessl4; Step #6 - "compile-libfuzzer-introspector-x86_64": APP_STATES statect6; Step #6 - "compile-libfuzzer-introspector-x86_64": APP_STATES statessl6; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* TODO: Define any additional data used by the application. */ Step #6 - "compile-libfuzzer-introspector-x86_64": NET_PRES_SKT_HANDLE_T ct4socket; Step #6 - "compile-libfuzzer-introspector-x86_64": NET_PRES_SKT_HANDLE_T ct6socket; Step #6 - "compile-libfuzzer-introspector-x86_64": NET_PRES_SKT_HANDLE_T et4socket; Step #6 - "compile-libfuzzer-introspector-x86_64": NET_PRES_SKT_HANDLE_T et6socket; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": } APP_DATA; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:24.643 INFO datatypes - __init__: Processing /src/wolfmqtt/IDE/Microchip-Harmony/wolfmqtt_firmware/firmware/src/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:24.648 INFO datatypes - __init__: Processing /src/wolfmqtt/IDE/Microchip-Harmony/wolfmqtt_firmware/firmware/src/app.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:24.654 INFO datatypes - __init__: Processing /src/wolfmqtt/IDE/Microchip-Harmony/wolfmqtt_firmware/firmware/src/app.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Application's state machine's initial state. */ Step #6 - "compile-libfuzzer-introspector-x86_64": APP_STATE_INIT=0, Step #6 - "compile-libfuzzer-introspector-x86_64": APP_STATE_SERVICE_TASKS Step #6 - "compile-libfuzzer-introspector-x86_64": } APP_STATES; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": /* The application's current state */ Step #6 - "compile-libfuzzer-introspector-x86_64": APP_STATES state; Step #6 - "compile-libfuzzer-introspector-x86_64": APP_STATES statect4; Step #6 - "compile-libfuzzer-introspector-x86_64": APP_STATES statessl4; Step #6 - "compile-libfuzzer-introspector-x86_64": APP_STATES statect6; Step #6 - "compile-libfuzzer-introspector-x86_64": APP_STATES statessl6; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* TODO: Define any additional data used by the application. */ Step #6 - "compile-libfuzzer-introspector-x86_64": NET_PRES_SKT_HANDLE_T ct4socket; Step #6 - "compile-libfuzzer-introspector-x86_64": NET_PRES_SKT_HANDLE_T ct6socket; Step #6 - "compile-libfuzzer-introspector-x86_64": NET_PRES_SKT_HANDLE_T et4socket; Step #6 - "compile-libfuzzer-introspector-x86_64": NET_PRES_SKT_HANDLE_T et6socket; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": } APP_DATA; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:24.660 INFO datatypes - __init__: Processing /src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/wolfmqtt_template/components/wolfssl/include/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:24.665 INFO datatypes - __init__: Processing /src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/wolfmqtt_template/components/wolfssl/include/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:24.671 INFO datatypes - __init__: Processing /src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/wolfmqtt_template/main/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:24.677 INFO datatypes - __init__: Processing /src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/wolfmqtt_template/main/include/main.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:24.682 INFO datatypes - __init__: Processing /src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/AWS_IoT_MQTT/components/wolfssl/include/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:24.687 INFO datatypes - __init__: Processing /src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/AWS_IoT_MQTT/components/wolfssl/include/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:24.694 INFO datatypes - __init__: Processing /src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/AWS_IoT_MQTT/main/time_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:24.702 INFO datatypes - __init__: Processing /src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/AWS_IoT_MQTT/main/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:24.709 INFO datatypes - __init__: Processing /src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/AWS_IoT_MQTT/main/wifi_connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:24.716 INFO datatypes - __init__: Processing /src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/AWS_IoT_MQTT/main/include/wifi_connect.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:24.722 INFO datatypes - __init__: Processing /src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/AWS_IoT_MQTT/main/include/main.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:24.727 INFO datatypes - __init__: Processing /src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/AWS_IoT_MQTT/main/include/time_helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:24.732 INFO datatypes - __init__: Processing /src/wolfmqtt/IDE/F767ZI-TOPPERS/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:24.737 INFO datatypes - __init__: Processing /src/wolfmqtt/examples/mqttport.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:24.744 INFO datatypes - __init__: Processing /src/wolfmqtt/examples/mqttexample.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum _MQTTCtxState { Step #6 - "compile-libfuzzer-introspector-x86_64": WMQ_BEGIN = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": WMQ_NET_INIT, Step #6 - "compile-libfuzzer-introspector-x86_64": WMQ_INIT, Step #6 - "compile-libfuzzer-introspector-x86_64": WMQ_TCP_CONN, Step #6 - "compile-libfuzzer-introspector-x86_64": WMQ_MQTT_CONN, Step #6 - "compile-libfuzzer-introspector-x86_64": WMQ_SUB, Step #6 - "compile-libfuzzer-introspector-x86_64": WMQ_PUB, Step #6 - "compile-libfuzzer-introspector-x86_64": WMQ_WAIT_MSG, Step #6 - "compile-libfuzzer-introspector-x86_64": WMQ_PING, Step #6 - "compile-libfuzzer-introspector-x86_64": WMQ_UNSUB, Step #6 - "compile-libfuzzer-introspector-x86_64": WMQ_DISCONNECT, Step #6 - "compile-libfuzzer-introspector-x86_64": WMQ_NET_DISCONNECT, Step #6 - "compile-libfuzzer-introspector-x86_64": WMQ_DONE Step #6 - "compile-libfuzzer-introspector-x86_64": } MQTTCtxState; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _MQTTCtx { Step #6 - "compile-libfuzzer-introspector-x86_64": MQTTCtxState stat; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": void* app_ctx; /* For storing application specific data */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* client and net containers */ Step #6 - "compile-libfuzzer-introspector-x86_64": MqttClient client; Step #6 - "compile-libfuzzer-introspector-x86_64": MqttNet net; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* temp mqtt containers */ Step #6 - "compile-libfuzzer-introspector-x86_64": MqttConnect connect; Step #6 - "compile-libfuzzer-introspector-x86_64": MqttMessage lwt_msg; Step #6 - "compile-libfuzzer-introspector-x86_64": MqttSubscribe subscribe; Step #6 - "compile-libfuzzer-introspector-x86_64": MqttUnsubscribe unsubscribe; Step #6 - "compile-libfuzzer-introspector-x86_64": MqttTopic topics[1]; Step #6 - "compile-libfuzzer-introspector-x86_64": MqttPublish publish; Step #6 - "compile-libfuzzer-introspector-x86_64": MqttDisconnect disconnect; Step #6 - "compile-libfuzzer-introspector-x86_64": MqttPing ping; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFMQTT_SN Step #6 - "compile-libfuzzer-introspector-x86_64": SN_Publish publishSN; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* configuration */ Step #6 - "compile-libfuzzer-introspector-x86_64": MqttQoS qos; Step #6 - "compile-libfuzzer-introspector-x86_64": const char* app_name; Step #6 - "compile-libfuzzer-introspector-x86_64": const char* host; Step #6 - "compile-libfuzzer-introspector-x86_64": const char* username; Step #6 - "compile-libfuzzer-introspector-x86_64": const char* password; Step #6 - "compile-libfuzzer-introspector-x86_64": const char* topic_name; Step #6 - "compile-libfuzzer-introspector-x86_64": const char* message; Step #6 - "compile-libfuzzer-introspector-x86_64": const char* pub_file; Step #6 - "compile-libfuzzer-introspector-x86_64": const char* client_id; Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined (ENABLE_MQTT_TLS) Step #6 - "compile-libfuzzer-introspector-x86_64": const char* ca_file; Step #6 - "compile-libfuzzer-introspector-x86_64": const char* mtls_keyfile; Step #6 - "compile-libfuzzer-introspector-x86_64": const char* mtls_certfile; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": byte *tx_buf, *rx_buf; Step #6 - "compile-libfuzzer-introspector-x86_64": int return_code; Step #6 - "compile-libfuzzer-introspector-x86_64": int use_tls; Step #6 - "compile-libfuzzer-introspector-x86_64": int retain; Step #6 - "compile-libfuzzer-introspector-x86_64": int enable_lwt; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFMQTT_V5 Step #6 - "compile-libfuzzer-introspector-x86_64": int max_packet_size; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": word32 cmd_timeout_ms; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFMQTT_NONBLOCK Step #6 - "compile-libfuzzer-introspector-x86_64": word32 start_sec; /* used for timeout and keep-alive */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": word16 keep_alive_sec; Step #6 - "compile-libfuzzer-introspector-x86_64": word16 port; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFMQTT_V5 Step #6 - "compile-libfuzzer-introspector-x86_64": word16 topic_alias; Step #6 - "compile-libfuzzer-introspector-x86_64": word16 topic_alias_max; /* Server property */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": byte clean_session; Step #6 - "compile-libfuzzer-introspector-x86_64": byte test_mode; Step #6 - "compile-libfuzzer-introspector-x86_64": byte debug_on:1; /* enable debug messages in example */ Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFMQTT_V5 Step #6 - "compile-libfuzzer-introspector-x86_64": byte subId_not_avail; /* Server property */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte enable_eauth; /* Enhanced authentication */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int dynamicTopic:1; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int dynamicClientId:1; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFMQTT_NONBLOCK Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int useNonBlockMode:1; /* set to use non-blocking mode. Step #6 - "compile-libfuzzer-introspector-x86_64": network callbacks can return MQTT_CODE_CONTINUE to indicate "would block" */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } MQTTCtx; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:24.751 INFO datatypes - __init__: Processing /src/wolfmqtt/examples/mqttexample.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:24.766 INFO datatypes - __init__: Processing /src/wolfmqtt/examples/mqttnet.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct MulticastCtx { Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": } MulticastCtx; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:24.788 INFO datatypes - __init__: Processing /src/wolfmqtt/examples/mqttnet.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": SOCK_BEGIN = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": SOCK_CONN Step #6 - "compile-libfuzzer-introspector-x86_64": } NB_Stat; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _SocketContext { Step #6 - "compile-libfuzzer-introspector-x86_64": SOCKET_T fd; Step #6 - "compile-libfuzzer-introspector-x86_64": NB_Stat stat; Step #6 - "compile-libfuzzer-introspector-x86_64": SOCK_ADDR_IN addr; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef MICROCHIP_MPLAB_HARMONY Step #6 - "compile-libfuzzer-introspector-x86_64": word32 bytes; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(WOLFMQTT_MULTITHREAD) && defined(WOLFMQTT_ENABLE_STDIN_CAP) Step #6 - "compile-libfuzzer-introspector-x86_64": /* "self pipe" -> signal wake sleep() */ Step #6 - "compile-libfuzzer-introspector-x86_64": SOCKET_T pfd[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef ENABLE_MQTT_CURL Step #6 - "compile-libfuzzer-introspector-x86_64": CURL * curl; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": MQTTCtx* mqttCtx; Step #6 - "compile-libfuzzer-introspector-x86_64": } SocketContext; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:24.794 INFO datatypes - __init__: Processing /src/wolfmqtt/examples/mqttuart.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _UartContext { Step #6 - "compile-libfuzzer-introspector-x86_64": int uartPort; Step #6 - "compile-libfuzzer-introspector-x86_64": /* TODO: Add any other context info you want */ Step #6 - "compile-libfuzzer-introspector-x86_64": } UartContext; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:24.800 INFO datatypes - __init__: Processing /src/wolfmqtt/examples/mqttport.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef zsock_fd_set fd_set; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:24.807 INFO datatypes - __init__: Processing /src/wolfmqtt/examples/mqttclient/mqttclient.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:24.813 INFO datatypes - __init__: Processing /src/wolfmqtt/examples/mqttclient/mqttclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:24.826 INFO datatypes - __init__: Processing /src/wolfmqtt/examples/azure/azureiothub.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:24.831 INFO datatypes - __init__: Processing /src/wolfmqtt/examples/azure/azureiothub.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:24.844 INFO datatypes - __init__: Processing /src/wolfmqtt/examples/mqttsimple/mqttsimple.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:24.854 INFO datatypes - __init__: Processing /src/wolfmqtt/examples/mqttsimple/mqttsimple.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:24.859 INFO datatypes - __init__: Processing /src/wolfmqtt/examples/firmware/firmware.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _FirmwareHeader { Step #6 - "compile-libfuzzer-introspector-x86_64": word16 sigLen; Step #6 - "compile-libfuzzer-introspector-x86_64": word16 pubKeyLen; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 fwLen; Step #6 - "compile-libfuzzer-introspector-x86_64": } WOLFMQTT_PACK Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:24.865 INFO datatypes - __init__: Processing /src/wolfmqtt/examples/firmware/fwpush.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct FwpushCBdata_s { Step #6 - "compile-libfuzzer-introspector-x86_64": const char *filename; Step #6 - "compile-libfuzzer-introspector-x86_64": byte *data; Step #6 - "compile-libfuzzer-introspector-x86_64": FILE *fp; Step #6 - "compile-libfuzzer-introspector-x86_64": } FwpushCBdata; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:24.870 INFO datatypes - __init__: Processing /src/wolfmqtt/examples/firmware/fwpush.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:24.882 INFO datatypes - __init__: Processing /src/wolfmqtt/examples/firmware/fwclient.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:24.887 INFO datatypes - __init__: Processing /src/wolfmqtt/examples/firmware/fwclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:24.898 INFO datatypes - __init__: Processing /src/wolfmqtt/examples/nbclient/nbclient.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:24.904 INFO datatypes - __init__: Processing /src/wolfmqtt/examples/nbclient/nbclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:24.916 INFO datatypes - __init__: Processing /src/wolfmqtt/examples/pub-sub/mqtt-sub.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:24.928 INFO datatypes - __init__: Processing /src/wolfmqtt/examples/pub-sub/mqtt-pub.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:24.940 INFO datatypes - __init__: Processing /src/wolfmqtt/examples/pub-sub/mqtt-pub-sub.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:24.945 INFO datatypes - __init__: Processing /src/wolfmqtt/examples/sn-client/sn-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:24.958 INFO datatypes - __init__: Processing /src/wolfmqtt/examples/sn-client/sn-multithread.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef HANDLE THREAD_T; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef pthread_t THREAD_T; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:24.973 INFO datatypes - __init__: Processing /src/wolfmqtt/examples/sn-client/sn-client.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:24.978 INFO datatypes - __init__: Processing /src/wolfmqtt/examples/sn-client/sn-client_qos-1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:24.985 INFO datatypes - __init__: Processing /src/wolfmqtt/examples/aws/awsiot.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:24.991 INFO datatypes - __init__: Processing /src/wolfmqtt/examples/aws/awsiot.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:25.005 INFO datatypes - __init__: Processing /src/wolfmqtt/examples/multithread/multithread.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef HANDLE THREAD_T; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef pthread_t THREAD_T; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:25.022 INFO datatypes - __init__: Processing /src/wolfmqtt/examples/multithread/multithread.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:25.028 INFO datatypes - __init__: Processing /src/wolfmqtt/examples/wiot/wiot.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:25.033 INFO datatypes - __init__: Processing /src/wolfmqtt/examples/wiot/wiot.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:25.043 INFO datatypes - __init__: Processing /src/wolfmqtt/zephyr/samples/client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:25.049 INFO datatypes - __init__: Processing /src/wolfmqtt/zephyr/samples/client_tls/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:25.073 INFO datatypes - __init__: Processing /src/wolfmqtt/zephyr/samples/client/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:25.078 INFO datatypes - __init__: Processing /src/wolfmqtt/wolfmqtt/mqtt_sn_packet.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _SN_Unsubscribe { Step #6 - "compile-libfuzzer-introspector-x86_64": MqttMsgStat stat; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFMQTT_MULTITHREAD Step #6 - "compile-libfuzzer-introspector-x86_64": MqttPendResp pendResp; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": byte duplicate; Step #6 - "compile-libfuzzer-introspector-x86_64": byte qos; Step #6 - "compile-libfuzzer-introspector-x86_64": word16 packet_id; Step #6 - "compile-libfuzzer-introspector-x86_64": byte topic_type; Step #6 - "compile-libfuzzer-introspector-x86_64": /* 5.3.12 TopicName Step #6 - "compile-libfuzzer-introspector-x86_64": The TopicName field has a variable length and contains an UTF8-encoded Step #6 - "compile-libfuzzer-introspector-x86_64": string that specifies the topic name.*/ Step #6 - "compile-libfuzzer-introspector-x86_64": const char* topicNameId; /* Contains topic name, ID, Step #6 - "compile-libfuzzer-introspector-x86_64": or short name as indicated in topic type */ Step #6 - "compile-libfuzzer-introspector-x86_64": SN_UnsubscribeAck ack; Step #6 - "compile-libfuzzer-introspector-x86_64": } SN_Unsubscribe; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _SN_UnsubscribeAck { Step #6 - "compile-libfuzzer-introspector-x86_64": MqttMsgStat stat; /* must be first member at top */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": word16 packet_id; Step #6 - "compile-libfuzzer-introspector-x86_64": } SN_UnsubscribeAck; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _SN_WillMsgUpd { Step #6 - "compile-libfuzzer-introspector-x86_64": MqttMsgStat stat; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFMQTT_MULTITHREAD Step #6 - "compile-libfuzzer-introspector-x86_64": MqttPendResp pendResp; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": char* willMsg; Step #6 - "compile-libfuzzer-introspector-x86_64": } SN_WillMsgUpd; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _SN_Will { Step #6 - "compile-libfuzzer-introspector-x86_64": MqttMsgStat stat; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFMQTT_MULTITHREAD Step #6 - "compile-libfuzzer-introspector-x86_64": MqttPendResp pendResp; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": byte qos; Step #6 - "compile-libfuzzer-introspector-x86_64": byte retain; Step #6 - "compile-libfuzzer-introspector-x86_64": const char* willTopic; Step #6 - "compile-libfuzzer-introspector-x86_64": byte* willMsg; Step #6 - "compile-libfuzzer-introspector-x86_64": word16 willMsgLen; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SN_WillResp resp; Step #6 - "compile-libfuzzer-introspector-x86_64": } SN_Will; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _SN_WillTopicResp { Step #6 - "compile-libfuzzer-introspector-x86_64": MqttMsgStat stat; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": byte return_code; Step #6 - "compile-libfuzzer-introspector-x86_64": } SN_WillTopicResp; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum _SN_MsgType { Step #6 - "compile-libfuzzer-introspector-x86_64": SN_MSG_TYPE_ADVERTISE = 0x00, Step #6 - "compile-libfuzzer-introspector-x86_64": SN_MSG_TYPE_SEARCHGW = 0x01, Step #6 - "compile-libfuzzer-introspector-x86_64": SN_MSG_TYPE_GWINFO = 0x02, Step #6 - "compile-libfuzzer-introspector-x86_64": /* 0x03 reserved */ Step #6 - "compile-libfuzzer-introspector-x86_64": SN_MSG_TYPE_CONNECT = 0x04, Step #6 - "compile-libfuzzer-introspector-x86_64": SN_MSG_TYPE_CONNACK = 0x05, Step #6 - "compile-libfuzzer-introspector-x86_64": SN_MSG_TYPE_WILLTOPICREQ = 0x06, Step #6 - "compile-libfuzzer-introspector-x86_64": SN_MSG_TYPE_WILLTOPIC = 0x07, Step #6 - "compile-libfuzzer-introspector-x86_64": SN_MSG_TYPE_WILLMSGREQ = 0x08, Step #6 - "compile-libfuzzer-introspector-x86_64": SN_MSG_TYPE_WILLMSG = 0x09, Step #6 - "compile-libfuzzer-introspector-x86_64": SN_MSG_TYPE_REGISTER = 0x0A, Step #6 - "compile-libfuzzer-introspector-x86_64": SN_MSG_TYPE_REGACK = 0x0B, Step #6 - "compile-libfuzzer-introspector-x86_64": SN_MSG_TYPE_PUBLISH = 0x0C, Step #6 - "compile-libfuzzer-introspector-x86_64": SN_MSG_TYPE_PUBACK = 0x0D, Step #6 - "compile-libfuzzer-introspector-x86_64": SN_MSG_TYPE_PUBCOMP = 0x0E, Step #6 - "compile-libfuzzer-introspector-x86_64": SN_MSG_TYPE_PUBREC = 0x0F, Step #6 - "compile-libfuzzer-introspector-x86_64": SN_MSG_TYPE_PUBREL = 0x10, Step #6 - "compile-libfuzzer-introspector-x86_64": /* 0x11 reserved */ Step #6 - "compile-libfuzzer-introspector-x86_64": SN_MSG_TYPE_SUBSCRIBE = 0x12, Step #6 - "compile-libfuzzer-introspector-x86_64": SN_MSG_TYPE_SUBACK = 0x13, Step #6 - "compile-libfuzzer-introspector-x86_64": SN_MSG_TYPE_UNSUBSCRIBE = 0x14, Step #6 - "compile-libfuzzer-introspector-x86_64": SN_MSG_TYPE_UNSUBACK = 0x15, Step #6 - "compile-libfuzzer-introspector-x86_64": SN_MSG_TYPE_PING_REQ = 0x16, Step #6 - "compile-libfuzzer-introspector-x86_64": SN_MSG_TYPE_PING_RESP = 0x17, Step #6 - "compile-libfuzzer-introspector-x86_64": SN_MSG_TYPE_DISCONNECT = 0x18, Step #6 - "compile-libfuzzer-introspector-x86_64": /* 0x19 reserved */ Step #6 - "compile-libfuzzer-introspector-x86_64": SN_MSG_TYPE_WILLTOPICUPD = 0x1A, Step #6 - "compile-libfuzzer-introspector-x86_64": SN_MSG_TYPE_WILLTOPICRESP = 0x1B, Step #6 - "compile-libfuzzer-introspector-x86_64": SN_MSG_TYPE_WILLMSGUPD = 0x1C, Step #6 - "compile-libfuzzer-introspector-x86_64": SN_MSG_TYPE_WILLMSGRESP = 0x1D, Step #6 - "compile-libfuzzer-introspector-x86_64": /* 0x1E - 0xFD reserved */ Step #6 - "compile-libfuzzer-introspector-x86_64": SN_MSG_TYPE_ENCAPMSG = 0xFE, /* Encapsulated message */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* 0xFF reserved */ Step #6 - "compile-libfuzzer-introspector-x86_64": SN_MSG_TYPE_RESERVED = 0xFF, Step #6 - "compile-libfuzzer-introspector-x86_64": SN_MSG_TYPE_ANY = 0xFF Step #6 - "compile-libfuzzer-introspector-x86_64": } SN_MsgType; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _SN_SearchGw { Step #6 - "compile-libfuzzer-introspector-x86_64": MqttMsgStat stat; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFMQTT_MULTITHREAD Step #6 - "compile-libfuzzer-introspector-x86_64": MqttPendResp pendResp; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": byte radius; /* Broadcast radius (in hops) */ Step #6 - "compile-libfuzzer-introspector-x86_64": SN_GwInfo gwInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": } SN_SearchGw; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _SN_WillTopicUpd { Step #6 - "compile-libfuzzer-introspector-x86_64": MqttMsgStat stat; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFMQTT_MULTITHREAD Step #6 - "compile-libfuzzer-introspector-x86_64": MqttPendResp pendResp; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": byte flags; Step #6 - "compile-libfuzzer-introspector-x86_64": char* willTopic; /* contains the Will topic name */ Step #6 - "compile-libfuzzer-introspector-x86_64": } SN_WillTopicUpd; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SN_WillTopicResp SN_WillMsgResp; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef union _SN_Object { Step #6 - "compile-libfuzzer-introspector-x86_64": SN_Advertise advertise; Step #6 - "compile-libfuzzer-introspector-x86_64": SN_GwInfo gwInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": SN_SearchGw searchGw; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SN_Will will; Step #6 - "compile-libfuzzer-introspector-x86_64": SN_Connect connect; Step #6 - "compile-libfuzzer-introspector-x86_64": SN_ConnectAck connectAck; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SN_Register reg; Step #6 - "compile-libfuzzer-introspector-x86_64": SN_RegAck regAck; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SN_Publish publish; Step #6 - "compile-libfuzzer-introspector-x86_64": SN_PublishResp publishResp; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SN_Subscribe sub; Step #6 - "compile-libfuzzer-introspector-x86_64": SN_SubAck subAck; Step #6 - "compile-libfuzzer-introspector-x86_64": SN_Unsubscribe unSub; Step #6 - "compile-libfuzzer-introspector-x86_64": SN_UnsubscribeAck unSubAck; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SN_PingReq pingReq; Step #6 - "compile-libfuzzer-introspector-x86_64": SN_Disconnect disconnect; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SN_WillMsgUpd willMsgUpd; Step #6 - "compile-libfuzzer-introspector-x86_64": SN_WillMsgResp willMsgResp; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SN_WillTopicUpd willTopicUpd; Step #6 - "compile-libfuzzer-introspector-x86_64": SN_WillTopicResp willTopicResp; Step #6 - "compile-libfuzzer-introspector-x86_64": } SN_Object; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef union _SN_WillResp { Step #6 - "compile-libfuzzer-introspector-x86_64": SN_WillMsgResp msgResp; Step #6 - "compile-libfuzzer-introspector-x86_64": SN_WillMsgUpd msgUpd; Step #6 - "compile-libfuzzer-introspector-x86_64": SN_WillTopicResp topicResp; Step #6 - "compile-libfuzzer-introspector-x86_64": SN_WillTopicUpd topicUpd; Step #6 - "compile-libfuzzer-introspector-x86_64": } SN_WillResp; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _SN_ConnectAck { Step #6 - "compile-libfuzzer-introspector-x86_64": MqttMsgStat stat; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": byte return_code; Step #6 - "compile-libfuzzer-introspector-x86_64": } SN_ConnectAck; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _SN_Connect { Step #6 - "compile-libfuzzer-introspector-x86_64": MqttMsgStat stat; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFMQTT_MULTITHREAD Step #6 - "compile-libfuzzer-introspector-x86_64": MqttPendResp pendResp; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": word16 keep_alive_sec; Step #6 - "compile-libfuzzer-introspector-x86_64": byte clean_session; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *client_id; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Protocol version: 1=v1.2 (default) */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte protocol_level; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Optional Last will and testament */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte enable_lwt; Step #6 - "compile-libfuzzer-introspector-x86_64": SN_Will will; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Ack data */ Step #6 - "compile-libfuzzer-introspector-x86_64": SN_ConnectAck ack; Step #6 - "compile-libfuzzer-introspector-x86_64": } SN_Connect; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _SN_AdvertiseMsg { Step #6 - "compile-libfuzzer-introspector-x86_64": MqttMsgStat stat; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": byte gwId; /* ID of the gateway that sent this message */ Step #6 - "compile-libfuzzer-introspector-x86_64": word16 duration; /* Seconds until next Advertise Step #6 - "compile-libfuzzer-introspector-x86_64": is broadcast by this gateway */ Step #6 - "compile-libfuzzer-introspector-x86_64": } SN_Advertise; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _SN_RegAck { Step #6 - "compile-libfuzzer-introspector-x86_64": MqttMsgStat stat; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": word16 topicId; Step #6 - "compile-libfuzzer-introspector-x86_64": word16 packet_id; Step #6 - "compile-libfuzzer-introspector-x86_64": byte return_code; Step #6 - "compile-libfuzzer-introspector-x86_64": } SN_RegAck; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _SN_Publish { Step #6 - "compile-libfuzzer-introspector-x86_64": MqttMsgStat stat; /* must be first member at top */ Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFMQTT_MULTITHREAD Step #6 - "compile-libfuzzer-introspector-x86_64": MqttPendResp pendResp; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* BEGIN: THIS SECTION NEEDS TO MATCH MqttMessage */ Step #6 - "compile-libfuzzer-introspector-x86_64": word16 packet_id; Step #6 - "compile-libfuzzer-introspector-x86_64": byte type; Step #6 - "compile-libfuzzer-introspector-x86_64": MqttQoS qos; Step #6 - "compile-libfuzzer-introspector-x86_64": byte retain; Step #6 - "compile-libfuzzer-introspector-x86_64": byte duplicate; Step #6 - "compile-libfuzzer-introspector-x86_64": byte topic_type; Step #6 - "compile-libfuzzer-introspector-x86_64": byte return_code; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": const char *topic_name; /* Pointer is valid only when Step #6 - "compile-libfuzzer-introspector-x86_64": msg_new set in callback */ Step #6 - "compile-libfuzzer-introspector-x86_64": word16 topic_name_len; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 total_len; /* Payload total length */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte *buffer; /* Payload buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 buffer_len; /* Payload buffer length */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 buffer_pos; /* Payload buffer position */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Used internally for TX/RX buffers */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte buffer_new; /* flag to indicate new message */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 intBuf_len; /* Buffer length */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 intBuf_pos; /* Buffer position */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": void* ctx; /* user supplied context for publish callbacks */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* END: THIS SECTION NEEDS TO MATCH MqttMessage */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SN_PublishResp resp; Step #6 - "compile-libfuzzer-introspector-x86_64": } SN_Publish; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _SN_Subscribe { Step #6 - "compile-libfuzzer-introspector-x86_64": MqttMsgStat stat; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFMQTT_MULTITHREAD Step #6 - "compile-libfuzzer-introspector-x86_64": MqttPendResp pendResp; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": byte duplicate; Step #6 - "compile-libfuzzer-introspector-x86_64": byte qos; Step #6 - "compile-libfuzzer-introspector-x86_64": word16 packet_id; Step #6 - "compile-libfuzzer-introspector-x86_64": byte topic_type; Step #6 - "compile-libfuzzer-introspector-x86_64": /* 5.3.12 TopicName Step #6 - "compile-libfuzzer-introspector-x86_64": The TopicName field has a variable length and contains an UTF8-encoded Step #6 - "compile-libfuzzer-introspector-x86_64": string that specifies the topic name.*/ Step #6 - "compile-libfuzzer-introspector-x86_64": const char* topicNameId; /* Contains topic name, ID, Step #6 - "compile-libfuzzer-introspector-x86_64": or short name as indicated in topic type */ Step #6 - "compile-libfuzzer-introspector-x86_64": SN_SubAck subAck; Step #6 - "compile-libfuzzer-introspector-x86_64": } SN_Subscribe; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _SN_Disconnect { Step #6 - "compile-libfuzzer-introspector-x86_64": MqttMsgStat stat; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFMQTT_MULTITHREAD Step #6 - "compile-libfuzzer-introspector-x86_64": MqttPendResp pendResp; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* sleepTmr is optional and is included by a “sleeping” client Step #6 - "compile-libfuzzer-introspector-x86_64": that wants to go the “asleep” state. The receipt of this message Step #6 - "compile-libfuzzer-introspector-x86_64": is also acknowledged by the gateway by means of a DISCONNECT message Step #6 - "compile-libfuzzer-introspector-x86_64": (without a duration field).*/ Step #6 - "compile-libfuzzer-introspector-x86_64": word16 sleepTmr; Step #6 - "compile-libfuzzer-introspector-x86_64": } SN_Disconnect; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _SN_GwInfo { Step #6 - "compile-libfuzzer-introspector-x86_64": MqttMsgStat stat; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": byte gwId; /* ID of the gateway that sent this message */ Step #6 - "compile-libfuzzer-introspector-x86_64": SN_GwAddr* gwAddr; /* Address of the indicated gateway */ Step #6 - "compile-libfuzzer-introspector-x86_64": } SN_GwInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _SN_Register { Step #6 - "compile-libfuzzer-introspector-x86_64": MqttMsgStat stat; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFMQTT_MULTITHREAD Step #6 - "compile-libfuzzer-introspector-x86_64": MqttPendResp pendResp; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": word16 topicId; Step #6 - "compile-libfuzzer-introspector-x86_64": word16 packet_id; Step #6 - "compile-libfuzzer-introspector-x86_64": const char* topicName; Step #6 - "compile-libfuzzer-introspector-x86_64": SN_RegAck regack; Step #6 - "compile-libfuzzer-introspector-x86_64": } SN_Register; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef word16 SN_GwAddr ; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _SN_PublishResp { Step #6 - "compile-libfuzzer-introspector-x86_64": MqttMsgStat stat; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": word16 packet_id; Step #6 - "compile-libfuzzer-introspector-x86_64": word16 topicId; /* PUBACK Only */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte return_code; /* PUBACK Only */ Step #6 - "compile-libfuzzer-introspector-x86_64": } SN_PublishResp; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _SN_SubAck { Step #6 - "compile-libfuzzer-introspector-x86_64": MqttMsgStat stat; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": byte flags; Step #6 - "compile-libfuzzer-introspector-x86_64": word16 topicId; Step #6 - "compile-libfuzzer-introspector-x86_64": word16 packet_id; Step #6 - "compile-libfuzzer-introspector-x86_64": byte return_code; Step #6 - "compile-libfuzzer-introspector-x86_64": } SN_SubAck; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _SN_PingReq { Step #6 - "compile-libfuzzer-introspector-x86_64": MqttMsgStat stat; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFMQTT_MULTITHREAD Step #6 - "compile-libfuzzer-introspector-x86_64": MqttPendResp pendResp; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* clientId is optional and is included by a “sleeping” client when it Step #6 - "compile-libfuzzer-introspector-x86_64": goes to the “awake” state and is waiting for messages sent by the Step #6 - "compile-libfuzzer-introspector-x86_64": server/gateway. */ Step #6 - "compile-libfuzzer-introspector-x86_64": char *clientId; Step #6 - "compile-libfuzzer-introspector-x86_64": } SN_PingReq; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:25.089 INFO datatypes - __init__: Processing /src/wolfmqtt/wolfmqtt/version.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:25.094 INFO datatypes - __init__: Processing /src/wolfmqtt/wolfmqtt/mqtt_socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*MqttTlsCb)(struct _MqttClient* client); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*MqttNetReadCb)(void *context, Step #6 - "compile-libfuzzer-introspector-x86_64": byte* buf, int buf_len, int timeout_ms); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*MqttNetConnectCb)(void *context, Step #6 - "compile-libfuzzer-introspector-x86_64": const char* host, word16 port, int timeout_ms); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*MqttNetDisconnectCb)(void *context); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _MqttTls { Step #6 - "compile-libfuzzer-introspector-x86_64": WOLFSSL_CTX *ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": WOLFSSL *ssl; Step #6 - "compile-libfuzzer-introspector-x86_64": int sockRcRead; Step #6 - "compile-libfuzzer-introspector-x86_64": int sockRcWrite; Step #6 - "compile-libfuzzer-introspector-x86_64": int timeout_ms_read; Step #6 - "compile-libfuzzer-introspector-x86_64": int timeout_ms_write; Step #6 - "compile-libfuzzer-introspector-x86_64": } MqttTls; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*MqttNetWriteCb)(void *context, Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* buf, int buf_len, int timeout_ms); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*MqttNetPeekCb)(void *context, Step #6 - "compile-libfuzzer-introspector-x86_64": byte* buf, int buf_len, int timeout_ms); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _MqttNet { Step #6 - "compile-libfuzzer-introspector-x86_64": void *context; Step #6 - "compile-libfuzzer-introspector-x86_64": MqttNetConnectCb connect; Step #6 - "compile-libfuzzer-introspector-x86_64": MqttNetReadCb read; Step #6 - "compile-libfuzzer-introspector-x86_64": MqttNetWriteCb write; Step #6 - "compile-libfuzzer-introspector-x86_64": MqttNetDisconnectCb disconnect; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFMQTT_SN Step #6 - "compile-libfuzzer-introspector-x86_64": MqttNetPeekCb peek; Step #6 - "compile-libfuzzer-introspector-x86_64": void *multi_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } MqttNet; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:25.101 INFO datatypes - __init__: Processing /src/wolfmqtt/wolfmqtt/mqtt_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": dispatch_semaphore_t sem; Step #6 - "compile-libfuzzer-introspector-x86_64": } wm_Sem; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": #ifndef WOLFMQTT_NO_COND_SIGNAL Step #6 - "compile-libfuzzer-introspector-x86_64": volatile int lockCount; Step #6 - "compile-libfuzzer-introspector-x86_64": pthread_cond_t cond; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": pthread_mutex_t mutex; Step #6 - "compile-libfuzzer-introspector-x86_64": } wm_Sem; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef HANDLE wm_Sem; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SemaphoreHandle_t wm_Sem; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned char byte; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned short word16; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int word32; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:25.108 INFO datatypes - __init__: Processing /src/wolfmqtt/wolfmqtt/mqtt_client.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _MqttSk { Step #6 - "compile-libfuzzer-introspector-x86_64": int pos; /* position inside current buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": int len; /* length of current segment being sent */ Step #6 - "compile-libfuzzer-introspector-x86_64": int total; /* number bytes sent or received */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* status bit for if client read or write is active */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte isActive:1; Step #6 - "compile-libfuzzer-introspector-x86_64": } MqttSk; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*MqttPublishCb)(MqttPublish* publish); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum _MqttPkStat { Step #6 - "compile-libfuzzer-introspector-x86_64": MQTT_PK_BEGIN = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": MQTT_PK_READ_HEAD, Step #6 - "compile-libfuzzer-introspector-x86_64": MQTT_PK_READ Step #6 - "compile-libfuzzer-introspector-x86_64": } MqttPkStat; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _MqttClient { Step #6 - "compile-libfuzzer-introspector-x86_64": word32 flags; /* MqttClientFlags */ Step #6 - "compile-libfuzzer-introspector-x86_64": int cmd_timeout_ms; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": byte *tx_buf; Step #6 - "compile-libfuzzer-introspector-x86_64": int tx_buf_len; Step #6 - "compile-libfuzzer-introspector-x86_64": byte *rx_buf; Step #6 - "compile-libfuzzer-introspector-x86_64": int rx_buf_len; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": MqttNet *net; /* Pointer to network callbacks and context */ Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef ENABLE_MQTT_TLS Step #6 - "compile-libfuzzer-introspector-x86_64": MqttTls tls; /* WolfSSL context for TLS */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": MqttPkRead packet; /* publish packet state - protected by read lock */ Step #6 - "compile-libfuzzer-introspector-x86_64": MqttPublishResp packetAck; /* publish ACK - protected by write lock */ Step #6 - "compile-libfuzzer-introspector-x86_64": MqttSk read; /* read socket state - protected by read lock */ Step #6 - "compile-libfuzzer-introspector-x86_64": MqttSk write; /* write socket state - protected by write lock */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": MqttMsgCb msg_cb; Step #6 - "compile-libfuzzer-introspector-x86_64": MqttObject msg; /* generic incoming message used by MqttClient_WaitType */ Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFMQTT_SN Step #6 - "compile-libfuzzer-introspector-x86_64": SN_Object msgSN; Step #6 - "compile-libfuzzer-introspector-x86_64": SN_ClientRegisterCb reg_cb; Step #6 - "compile-libfuzzer-introspector-x86_64": void *reg_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": void* ctx; /* user supplied context for publish callbacks */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFMQTT_V5 Step #6 - "compile-libfuzzer-introspector-x86_64": word32 packet_sz_max; /* Server property */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte max_qos; /* Server property */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte retain_avail; /* Server property */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte enable_eauth; /* Enhanced authentication */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte protocol_level; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFMQTT_DISCONNECT_CB Step #6 - "compile-libfuzzer-introspector-x86_64": MqttDisconnectCb disconnect_cb; Step #6 - "compile-libfuzzer-introspector-x86_64": void *disconnect_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFMQTT_PROPERTY_CB Step #6 - "compile-libfuzzer-introspector-x86_64": MqttPropertyCb property_cb; Step #6 - "compile-libfuzzer-introspector-x86_64": void *property_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFMQTT_MULTITHREAD Step #6 - "compile-libfuzzer-introspector-x86_64": wm_Sem lockSend; Step #6 - "compile-libfuzzer-introspector-x86_64": wm_Sem lockRecv; Step #6 - "compile-libfuzzer-introspector-x86_64": wm_Sem lockClient; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef ENABLE_MQTT_CURL Step #6 - "compile-libfuzzer-introspector-x86_64": wm_Sem lockCURL; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": struct _MqttPendResp* firstPendResp; /* protected with client lock */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct _MqttPendResp* lastPendResp; /* protected with client lock */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(WOLFMQTT_NONBLOCK) && defined(WOLFMQTT_DEBUG_CLIENT) Step #6 - "compile-libfuzzer-introspector-x86_64": int lastRc; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } MqttClient; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _MqttPkRead { Step #6 - "compile-libfuzzer-introspector-x86_64": MqttPkStat stat; Step #6 - "compile-libfuzzer-introspector-x86_64": int header_len; Step #6 - "compile-libfuzzer-introspector-x86_64": int remain_len; Step #6 - "compile-libfuzzer-introspector-x86_64": int buf_len; Step #6 - "compile-libfuzzer-introspector-x86_64": } MqttPkRead; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*MqttMsgCb)(struct _MqttClient *client, MqttMessage *message, Step #6 - "compile-libfuzzer-introspector-x86_64": byte msg_new, byte msg_done); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*MqttDisconnectCb)(struct _MqttClient* client, int error_code, void* ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*MqttPropertyCb)(struct _MqttClient* client, MqttProp* head, void* ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*SN_ClientRegisterCb)(word16 topicId, const char* topicName, void *reg_ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:25.118 INFO datatypes - __init__: Processing /src/wolfmqtt/wolfmqtt/mqtt_sn_client.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:25.124 INFO datatypes - __init__: Processing /src/wolfmqtt/wolfmqtt/vs_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:25.130 INFO datatypes - __init__: Processing /src/wolfmqtt/wolfmqtt/mqtt_packet.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum MqttDataType { Step #6 - "compile-libfuzzer-introspector-x86_64": MQTT_DATA_TYPE_NONE = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": MQTT_DATA_TYPE_BYTE, Step #6 - "compile-libfuzzer-introspector-x86_64": MQTT_DATA_TYPE_SHORT, Step #6 - "compile-libfuzzer-introspector-x86_64": MQTT_DATA_TYPE_INT, Step #6 - "compile-libfuzzer-introspector-x86_64": MQTT_DATA_TYPE_STRING, Step #6 - "compile-libfuzzer-introspector-x86_64": MQTT_DATA_TYPE_VAR_INT, Step #6 - "compile-libfuzzer-introspector-x86_64": MQTT_DATA_TYPE_BINARY, Step #6 - "compile-libfuzzer-introspector-x86_64": MQTT_DATA_TYPE_STRING_PAIR Step #6 - "compile-libfuzzer-introspector-x86_64": } MqttDataType; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _MqttConnectPacket { Step #6 - "compile-libfuzzer-introspector-x86_64": byte protocol_len[MQTT_DATA_LEN_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": char protocol_name[MQTT_CONNECT_PROTOCOL_NAME_LEN]; Step #6 - "compile-libfuzzer-introspector-x86_64": byte protocol_level; Step #6 - "compile-libfuzzer-introspector-x86_64": byte flags; /* MqttConnectFlags */ Step #6 - "compile-libfuzzer-introspector-x86_64": word16 keep_alive; /* Seconds */ Step #6 - "compile-libfuzzer-introspector-x86_64": } WOLFMQTT_PACK Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _MqttMessage { Step #6 - "compile-libfuzzer-introspector-x86_64": /* stat and pendResp must be first members at top */ Step #6 - "compile-libfuzzer-introspector-x86_64": MqttMsgStat stat; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFMQTT_MULTITHREAD Step #6 - "compile-libfuzzer-introspector-x86_64": MqttPendResp pendResp; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": word16 packet_id; Step #6 - "compile-libfuzzer-introspector-x86_64": byte type; Step #6 - "compile-libfuzzer-introspector-x86_64": MqttQoS qos; Step #6 - "compile-libfuzzer-introspector-x86_64": byte retain; Step #6 - "compile-libfuzzer-introspector-x86_64": byte duplicate; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFMQTT_SN Step #6 - "compile-libfuzzer-introspector-x86_64": byte topic_type; Step #6 - "compile-libfuzzer-introspector-x86_64": byte return_code; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": const char *topic_name; /* Pointer is valid only when Step #6 - "compile-libfuzzer-introspector-x86_64": msg_new set in callback */ Step #6 - "compile-libfuzzer-introspector-x86_64": word16 topic_name_len; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 total_len; /* Payload total length */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte *buffer; /* Payload buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 buffer_len; /* Payload buffer length */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 buffer_pos; /* Payload buffer position */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Used internally for TX/RX buffers */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte buffer_new; /* flag to indicate new message */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 intBuf_len; /* Buffer length */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 intBuf_pos; /* Buffer position */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": void* ctx; /* user supplied context for publish callbacks */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": MqttPublishResp resp; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFMQTT_V5 Step #6 - "compile-libfuzzer-introspector-x86_64": MqttProp* props; Step #6 - "compile-libfuzzer-introspector-x86_64": byte protocol_level; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } MqttMessage; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef union _MqttObject { Step #6 - "compile-libfuzzer-introspector-x86_64": MqttMsgStat stat; /* all objects types have this at top of struct */ Step #6 - "compile-libfuzzer-introspector-x86_64": MqttConnect connect; Step #6 - "compile-libfuzzer-introspector-x86_64": MqttConnectAck connect_ack; Step #6 - "compile-libfuzzer-introspector-x86_64": MqttPublish publish; Step #6 - "compile-libfuzzer-introspector-x86_64": MqttPublishResp publish_resp; Step #6 - "compile-libfuzzer-introspector-x86_64": MqttSubscribe subscribe; Step #6 - "compile-libfuzzer-introspector-x86_64": MqttSubscribeAck subscribe_ack; Step #6 - "compile-libfuzzer-introspector-x86_64": MqttUnsubscribe unsubscribe; Step #6 - "compile-libfuzzer-introspector-x86_64": MqttUnsubscribeAck unsubscribe_ack; Step #6 - "compile-libfuzzer-introspector-x86_64": MqttPing ping; Step #6 - "compile-libfuzzer-introspector-x86_64": MqttDisconnect disconnect; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFMQTT_V5 Step #6 - "compile-libfuzzer-introspector-x86_64": MqttAuth auth; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } MqttObject; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef MqttMessage MqttPublish; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum MqttPropertyType { Step #6 - "compile-libfuzzer-introspector-x86_64": MQTT_PROP_NONE = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": MQTT_PROP_PAYLOAD_FORMAT_IND = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": MQTT_PROP_MSG_EXPIRY_INTERVAL = 2, Step #6 - "compile-libfuzzer-introspector-x86_64": MQTT_PROP_CONTENT_TYPE = 3, Step #6 - "compile-libfuzzer-introspector-x86_64": MQTT_PROP_RESP_TOPIC = 8, Step #6 - "compile-libfuzzer-introspector-x86_64": MQTT_PROP_CORRELATION_DATA = 9, Step #6 - "compile-libfuzzer-introspector-x86_64": MQTT_PROP_SUBSCRIPTION_ID = 11, Step #6 - "compile-libfuzzer-introspector-x86_64": MQTT_PROP_SESSION_EXPIRY_INTERVAL = 17, Step #6 - "compile-libfuzzer-introspector-x86_64": MQTT_PROP_ASSIGNED_CLIENT_ID = 18, Step #6 - "compile-libfuzzer-introspector-x86_64": MQTT_PROP_SERVER_KEEP_ALIVE = 19, Step #6 - "compile-libfuzzer-introspector-x86_64": MQTT_PROP_AUTH_METHOD = 21, Step #6 - "compile-libfuzzer-introspector-x86_64": MQTT_PROP_AUTH_DATA = 22, Step #6 - "compile-libfuzzer-introspector-x86_64": MQTT_PROP_REQ_PROB_INFO = 23, Step #6 - "compile-libfuzzer-introspector-x86_64": MQTT_PROP_WILL_DELAY_INTERVAL = 24, Step #6 - "compile-libfuzzer-introspector-x86_64": MQTT_PROP_REQ_RESP_INFO = 25, Step #6 - "compile-libfuzzer-introspector-x86_64": MQTT_PROP_RESP_INFO = 26, Step #6 - "compile-libfuzzer-introspector-x86_64": MQTT_PROP_SERVER_REF = 28, Step #6 - "compile-libfuzzer-introspector-x86_64": MQTT_PROP_REASON_STR = 31, Step #6 - "compile-libfuzzer-introspector-x86_64": MQTT_PROP_RECEIVE_MAX = 33, Step #6 - "compile-libfuzzer-introspector-x86_64": MQTT_PROP_TOPIC_ALIAS_MAX = 34, Step #6 - "compile-libfuzzer-introspector-x86_64": MQTT_PROP_TOPIC_ALIAS = 35, Step #6 - "compile-libfuzzer-introspector-x86_64": MQTT_PROP_MAX_QOS = 36, Step #6 - "compile-libfuzzer-introspector-x86_64": MQTT_PROP_RETAIN_AVAIL = 37, Step #6 - "compile-libfuzzer-introspector-x86_64": MQTT_PROP_USER_PROP = 38, Step #6 - "compile-libfuzzer-introspector-x86_64": MQTT_PROP_MAX_PACKET_SZ = 39, Step #6 - "compile-libfuzzer-introspector-x86_64": MQTT_PROP_WILDCARD_SUB_AVAIL = 40, Step #6 - "compile-libfuzzer-introspector-x86_64": MQTT_PROP_SUBSCRIPTION_ID_AVAIL = 41, Step #6 - "compile-libfuzzer-introspector-x86_64": MQTT_PROP_SHARED_SUBSCRIPTION_AVAIL = 42, Step #6 - "compile-libfuzzer-introspector-x86_64": MQTT_PROP_TYPE_MAX = 0xFF Step #6 - "compile-libfuzzer-introspector-x86_64": } MqttPropertyType; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _MqttPendResp { Step #6 - "compile-libfuzzer-introspector-x86_64": word16 packet_id; Step #6 - "compile-libfuzzer-introspector-x86_64": MqttPacketType packet_type; Step #6 - "compile-libfuzzer-introspector-x86_64": int packet_ret; Step #6 - "compile-libfuzzer-introspector-x86_64": void* packet_obj; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": word16 packetDone:1; /* task completed it */ Step #6 - "compile-libfuzzer-introspector-x86_64": word16 packetProcessing:1; /* task processing it */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* double linked list */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct _MqttPendResp* next; Step #6 - "compile-libfuzzer-introspector-x86_64": struct _MqttPendResp* prev; Step #6 - "compile-libfuzzer-introspector-x86_64": } MqttPendResp; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _MqttAuth { Step #6 - "compile-libfuzzer-introspector-x86_64": /* stat and pendResp must be first members at top */ Step #6 - "compile-libfuzzer-introspector-x86_64": MqttMsgStat stat; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFMQTT_MULTITHREAD Step #6 - "compile-libfuzzer-introspector-x86_64": MqttPendResp pendResp; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": byte reason_code; Step #6 - "compile-libfuzzer-introspector-x86_64": MqttProp* props; Step #6 - "compile-libfuzzer-introspector-x86_64": } MqttAuth; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum _MqttQoS { Step #6 - "compile-libfuzzer-introspector-x86_64": MQTT_QOS_0 = 0, /* At most once delivery */ Step #6 - "compile-libfuzzer-introspector-x86_64": MQTT_QOS_1 = 1, /* At least once delivery */ Step #6 - "compile-libfuzzer-introspector-x86_64": MQTT_QOS_2 = 2, /* Exactly once delivery */ Step #6 - "compile-libfuzzer-introspector-x86_64": MQTT_QOS_3 = 3 /* MQTT - Reserved - must not be used Step #6 - "compile-libfuzzer-introspector-x86_64": MQTT-SN - QoS -1 allows publish without connection */ Step #6 - "compile-libfuzzer-introspector-x86_64": } MqttQoS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _MqttSubscribe { Step #6 - "compile-libfuzzer-introspector-x86_64": /* stat and pendResp must be first members at top */ Step #6 - "compile-libfuzzer-introspector-x86_64": MqttMsgStat stat; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFMQTT_MULTITHREAD Step #6 - "compile-libfuzzer-introspector-x86_64": MqttPendResp pendResp; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": word16 packet_id; Step #6 - "compile-libfuzzer-introspector-x86_64": int topic_count; Step #6 - "compile-libfuzzer-introspector-x86_64": MqttTopic *topics; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": MqttSubscribeAck ack; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFMQTT_V5 Step #6 - "compile-libfuzzer-introspector-x86_64": MqttProp* props; Step #6 - "compile-libfuzzer-introspector-x86_64": byte protocol_level; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } MqttSubscribe; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _MqttUnsubscribe { Step #6 - "compile-libfuzzer-introspector-x86_64": /* stat and pendResp must be first members at top */ Step #6 - "compile-libfuzzer-introspector-x86_64": MqttMsgStat stat; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFMQTT_MULTITHREAD Step #6 - "compile-libfuzzer-introspector-x86_64": MqttPendResp pendResp; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": word16 packet_id; Step #6 - "compile-libfuzzer-introspector-x86_64": int topic_count; Step #6 - "compile-libfuzzer-introspector-x86_64": MqttTopic *topics; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": MqttUnsubscribeAck ack; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFMQTT_V5 Step #6 - "compile-libfuzzer-introspector-x86_64": MqttProp* props; Step #6 - "compile-libfuzzer-introspector-x86_64": byte protocol_level; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } MqttUnsubscribe; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _MqttPublishResp { Step #6 - "compile-libfuzzer-introspector-x86_64": /* stat and pendResp must be first members at top */ Step #6 - "compile-libfuzzer-introspector-x86_64": MqttMsgStat stat; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFMQTT_MULTITHREAD Step #6 - "compile-libfuzzer-introspector-x86_64": MqttPendResp pendResp; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": word16 packet_id; Step #6 - "compile-libfuzzer-introspector-x86_64": byte packet_type; /* type to send */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFMQTT_V5 Step #6 - "compile-libfuzzer-introspector-x86_64": byte reason_code; Step #6 - "compile-libfuzzer-introspector-x86_64": MqttProp* props; Step #6 - "compile-libfuzzer-introspector-x86_64": byte protocol_level; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } MqttPublishResp; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _MqttProp { Step #6 - "compile-libfuzzer-introspector-x86_64": struct _MqttProp* next; Step #6 - "compile-libfuzzer-introspector-x86_64": MqttPropertyType type; Step #6 - "compile-libfuzzer-introspector-x86_64": byte data_byte; Step #6 - "compile-libfuzzer-introspector-x86_64": word16 data_short; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 data_int; Step #6 - "compile-libfuzzer-introspector-x86_64": struct _MqttProp_Str data_str; Step #6 - "compile-libfuzzer-introspector-x86_64": struct _MqttProp_Bin data_bin; Step #6 - "compile-libfuzzer-introspector-x86_64": struct _MqttProp_Str data_str2; Step #6 - "compile-libfuzzer-introspector-x86_64": } MqttProp; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _MqttDisconnect { Step #6 - "compile-libfuzzer-introspector-x86_64": MqttMsgStat stat; /* must be first member at top */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFMQTT_V5 Step #6 - "compile-libfuzzer-introspector-x86_64": byte reason_code; Step #6 - "compile-libfuzzer-introspector-x86_64": MqttProp* props; Step #6 - "compile-libfuzzer-introspector-x86_64": byte protocol_level; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } MqttDisconnect; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _MqttPacket { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Type = bits 4-7, Flags = 0-3 are flags */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte type_flags; /* MqttPacketType and MqttPacketFlags */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Remaining Length: variable 1-4 bytes, encoded using scheme Step #6 - "compile-libfuzzer-introspector-x86_64": where bit 7 = continuation bit */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte len[MQTT_PACKET_MAX_LEN_BYTES]; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Then packet_id if type is PUBLISH through UNSUBSCRIBE_ACK */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* Packet Id: Included for types PUBLISH_ACK through UNSUBSCRIBE_ACK */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* Note: Also included in PUBLISH after topic field (see MqttPublish) */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* Must be non-zero value */ Step #6 - "compile-libfuzzer-introspector-x86_64": } WOLFMQTT_PACK Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _MqttSubscribeAck { Step #6 - "compile-libfuzzer-introspector-x86_64": MqttMsgStat stat; /* must be first member at top */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": word16 packet_id; Step #6 - "compile-libfuzzer-introspector-x86_64": byte return_codes[MAX_MQTT_TOPICS]; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFMQTT_V5 Step #6 - "compile-libfuzzer-introspector-x86_64": MqttProp* props; Step #6 - "compile-libfuzzer-introspector-x86_64": byte protocol_level; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } MqttSubscribeAck; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _MqttTopic { Step #6 - "compile-libfuzzer-introspector-x86_64": const char* topic_filter; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* These are only on subscribe */ Step #6 - "compile-libfuzzer-introspector-x86_64": MqttQoS qos; /* Bits 0-1 = MqttQoS */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte return_code; /* MqttSubscribeAckReturnCodes */ Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFMQTT_V5 Step #6 - "compile-libfuzzer-introspector-x86_64": word16 alias; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } MqttTopic; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _MqttUnsubscribeAck { Step #6 - "compile-libfuzzer-introspector-x86_64": MqttMsgStat stat; /* must be first member at top */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": word16 packet_id; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFMQTT_V5 Step #6 - "compile-libfuzzer-introspector-x86_64": MqttProp* props; Step #6 - "compile-libfuzzer-introspector-x86_64": byte* reason_codes; Step #6 - "compile-libfuzzer-introspector-x86_64": byte protocol_level; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } MqttUnsubscribeAck; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _MqttPing { Step #6 - "compile-libfuzzer-introspector-x86_64": /* stat and pendResp must be first members at top */ Step #6 - "compile-libfuzzer-introspector-x86_64": MqttMsgStat stat; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFMQTT_MULTITHREAD Step #6 - "compile-libfuzzer-introspector-x86_64": MqttPendResp pendResp; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } MqttPing; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _MqttMsgStat { Step #6 - "compile-libfuzzer-introspector-x86_64": MqttMsgState read; Step #6 - "compile-libfuzzer-introspector-x86_64": MqttMsgState write; Step #6 - "compile-libfuzzer-introspector-x86_64": MqttMsgState ack; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": byte isReadActive:1; Step #6 - "compile-libfuzzer-introspector-x86_64": byte isWriteActive:1; Step #6 - "compile-libfuzzer-introspector-x86_64": } MqttMsgStat; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _MqttConnectAck { Step #6 - "compile-libfuzzer-introspector-x86_64": MqttMsgStat stat; /* must be first member at top */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": byte flags; /* MqttConnectAckFlags */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte return_code; /* MqttConnectAckCodes */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFMQTT_V5 Step #6 - "compile-libfuzzer-introspector-x86_64": MqttProp* props; Step #6 - "compile-libfuzzer-introspector-x86_64": byte protocol_level; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } MqttConnectAck; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _MqttConnect { Step #6 - "compile-libfuzzer-introspector-x86_64": /* stat and pendResp must be first members at top */ Step #6 - "compile-libfuzzer-introspector-x86_64": MqttMsgStat stat; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFMQTT_MULTITHREAD Step #6 - "compile-libfuzzer-introspector-x86_64": MqttPendResp pendResp; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": word16 keep_alive_sec; Step #6 - "compile-libfuzzer-introspector-x86_64": byte clean_session; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *client_id; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Protocol version: 4=v3.1.1 (default), 5=v5.0 */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte protocol_level; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Optional Last will and testament */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte enable_lwt; Step #6 - "compile-libfuzzer-introspector-x86_64": struct _MqttMessage *lwt_msg; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Optional login */ Step #6 - "compile-libfuzzer-introspector-x86_64": const char *username; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *password; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Ack data */ Step #6 - "compile-libfuzzer-introspector-x86_64": MqttConnectAck ack; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFMQTT_V5 Step #6 - "compile-libfuzzer-introspector-x86_64": MqttProp* props; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } MqttConnect; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum _MqttPacketType { Step #6 - "compile-libfuzzer-introspector-x86_64": MQTT_PACKET_TYPE_RESERVED = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": MQTT_PACKET_TYPE_CONNECT = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": MQTT_PACKET_TYPE_CONNECT_ACK = 2, /* Acknowledgment */ Step #6 - "compile-libfuzzer-introspector-x86_64": MQTT_PACKET_TYPE_PUBLISH = 3, Step #6 - "compile-libfuzzer-introspector-x86_64": MQTT_PACKET_TYPE_PUBLISH_ACK = 4, /* Acknowledgment */ Step #6 - "compile-libfuzzer-introspector-x86_64": MQTT_PACKET_TYPE_PUBLISH_REC = 5, /* Received */ Step #6 - "compile-libfuzzer-introspector-x86_64": MQTT_PACKET_TYPE_PUBLISH_REL= 6, /* Release */ Step #6 - "compile-libfuzzer-introspector-x86_64": MQTT_PACKET_TYPE_PUBLISH_COMP = 7, /* Complete */ Step #6 - "compile-libfuzzer-introspector-x86_64": MQTT_PACKET_TYPE_SUBSCRIBE = 8, Step #6 - "compile-libfuzzer-introspector-x86_64": MQTT_PACKET_TYPE_SUBSCRIBE_ACK = 9, /* Acknowledgment */ Step #6 - "compile-libfuzzer-introspector-x86_64": MQTT_PACKET_TYPE_UNSUBSCRIBE = 10, Step #6 - "compile-libfuzzer-introspector-x86_64": MQTT_PACKET_TYPE_UNSUBSCRIBE_ACK = 11, /* Acknowledgment */ Step #6 - "compile-libfuzzer-introspector-x86_64": MQTT_PACKET_TYPE_PING_REQ = 12, /* Request */ Step #6 - "compile-libfuzzer-introspector-x86_64": MQTT_PACKET_TYPE_PING_RESP = 13, /* Response */ Step #6 - "compile-libfuzzer-introspector-x86_64": MQTT_PACKET_TYPE_DISCONNECT = 14, Step #6 - "compile-libfuzzer-introspector-x86_64": MQTT_PACKET_TYPE_AUTH = 15, /* Authentication (MQTT 5) */ Step #6 - "compile-libfuzzer-introspector-x86_64": MQTT_PACKET_TYPE_ANY = 16 Step #6 - "compile-libfuzzer-introspector-x86_64": } MqttPacketType; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum _MqttMsgState { Step #6 - "compile-libfuzzer-introspector-x86_64": MQTT_MSG_BEGIN = 0, /* must be zero, so memset will setup state */ Step #6 - "compile-libfuzzer-introspector-x86_64": MQTT_MSG_WAIT, Step #6 - "compile-libfuzzer-introspector-x86_64": MQTT_MSG_AUTH, Step #6 - "compile-libfuzzer-introspector-x86_64": MQTT_MSG_HEADER, Step #6 - "compile-libfuzzer-introspector-x86_64": MQTT_MSG_PAYLOAD, Step #6 - "compile-libfuzzer-introspector-x86_64": MQTT_MSG_PAYLOAD2, Step #6 - "compile-libfuzzer-introspector-x86_64": MQTT_MSG_ACK Step #6 - "compile-libfuzzer-introspector-x86_64": } MqttMsgState; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:25.144 INFO datatypes - __init__: Processing /src/wolfmqtt/wolfmqtt/visibility.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:25.150 INFO datatypes - __init__: Processing /src/wolfssl/resource.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:25.155 INFO datatypes - __init__: Processing /src/wolfssl/wrapper/Ada/ada_binding.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:25.161 INFO datatypes - __init__: Processing /src/wolfssl/wrapper/Ada/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:25.167 INFO datatypes - __init__: Processing /src/wolfssl/wrapper/CSharp/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:25.173 INFO datatypes - __init__: Processing /src/wolfssl/tests/w64wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:25.181 INFO datatypes - __init__: Processing /src/wolfssl/tests/utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:25.187 INFO datatypes - __init__: Processing /src/wolfssl/tests/quic.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": const char *name; Step #6 - "compile-libfuzzer-introspector-x86_64": WOLFSSL_METHOD *method; Step #6 - "compile-libfuzzer-introspector-x86_64": int is_server; Step #6 - "compile-libfuzzer-introspector-x86_64": } ctx_setups; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct OutputBuffer { Step #6 - "compile-libfuzzer-introspector-x86_64": byte data[64*1024]; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t len; Step #6 - "compile-libfuzzer-introspector-x86_64": WOLFSSL_ENCRYPTION_LEVEL level; Step #6 - "compile-libfuzzer-introspector-x86_64": struct OutputBuffer *next; Step #6 - "compile-libfuzzer-introspector-x86_64": } OutputBuffer; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": QuicTestContext *client; Step #6 - "compile-libfuzzer-introspector-x86_64": QuicTestContext *server; Step #6 - "compile-libfuzzer-introspector-x86_64": int started; Step #6 - "compile-libfuzzer-introspector-x86_64": int verbose; Step #6 - "compile-libfuzzer-introspector-x86_64": char rec_log[16*1024]; Step #6 - "compile-libfuzzer-introspector-x86_64": int sent_early_data; Step #6 - "compile-libfuzzer-introspector-x86_64": int accept_early_data; Step #6 - "compile-libfuzzer-introspector-x86_64": char early_data[16*1024]; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t early_data_len; Step #6 - "compile-libfuzzer-introspector-x86_64": } QuicConversation; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": const char *name; Step #6 - "compile-libfuzzer-introspector-x86_64": WOLFSSL *ssl; Step #6 - "compile-libfuzzer-introspector-x86_64": OutputBuffer output; Step #6 - "compile-libfuzzer-introspector-x86_64": byte rx_secret[4][1024]; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t rx_secret_len[4]; Step #6 - "compile-libfuzzer-introspector-x86_64": byte tx_secret[4][1024]; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t tx_secret_len[4]; Step #6 - "compile-libfuzzer-introspector-x86_64": int handshake_done; Step #6 - "compile-libfuzzer-introspector-x86_64": int alert_level; Step #6 - "compile-libfuzzer-introspector-x86_64": int alert; Step #6 - "compile-libfuzzer-introspector-x86_64": int flushed; Step #6 - "compile-libfuzzer-introspector-x86_64": int verbose; Step #6 - "compile-libfuzzer-introspector-x86_64": byte ticket[16*1024]; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 ticket_len; Step #6 - "compile-libfuzzer-introspector-x86_64": byte session[16*1024]; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 session_len; Step #6 - "compile-libfuzzer-introspector-x86_64": } QuicTestContext; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:25.221 INFO datatypes - __init__: Processing /src/wolfssl/tests/api.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* content; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 contentSz; Step #6 - "compile-libfuzzer-introspector-x86_64": int contentOID; Step #6 - "compile-libfuzzer-introspector-x86_64": int encryptOID; Step #6 - "compile-libfuzzer-introspector-x86_64": int keyWrapOID; Step #6 - "compile-libfuzzer-introspector-x86_64": int keyAgreeOID; Step #6 - "compile-libfuzzer-introspector-x86_64": byte* cert; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t certSz; Step #6 - "compile-libfuzzer-introspector-x86_64": byte* privateKey; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 privateKeySz; Step #6 - "compile-libfuzzer-introspector-x86_64": } pkcs7EnvelopedVector; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": hashTable_entry entries[SESSION_CACHE_SIZE]; /* hash slots */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t capacity; /* size of entries */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t length; /* number of items in the hash table */ Step #6 - "compile-libfuzzer-introspector-x86_64": wolfSSL_Mutex htLock; /* lock */ Step #6 - "compile-libfuzzer-introspector-x86_64": }hashTable; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct openssl_key_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": byte name[WOLFSSL_TICKET_NAME_SZ]; /* server name */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte key[WOLFSSL_TICKET_KEY_SZ]; /* cipher key */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte hmacKey[WOLFSSL_TICKET_NAME_SZ]; /* hmac key */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte iv[WOLFSSL_TICKET_IV_SZ]; /* cipher iv */ Step #6 - "compile-libfuzzer-introspector-x86_64": } openssl_key_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* content; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 contentSz; Step #6 - "compile-libfuzzer-introspector-x86_64": int contentOID; Step #6 - "compile-libfuzzer-introspector-x86_64": int encryptOID; Step #6 - "compile-libfuzzer-introspector-x86_64": byte* encryptionKey; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 encryptionKeySz; Step #6 - "compile-libfuzzer-introspector-x86_64": } pkcs7EncryptedVector; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /* AlgorithmIdentifier ecPublicKey with optional parameters present Step #6 - "compile-libfuzzer-introspector-x86_64": * as an OID identifying the curve */ Step #6 - "compile-libfuzzer-introspector-x86_64": X509_ALGOR *alg; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Compressed format public key per ANSI X9.63 */ Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_BIT_STRING *pub_key; Step #6 - "compile-libfuzzer-introspector-x86_64": } DPP_BOOTSTRAPPING_KEY; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": const char *caFile; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *caIntFile; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *caInt2File; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *leafFile; Step #6 - "compile-libfuzzer-introspector-x86_64": X509 *x509Ca; Step #6 - "compile-libfuzzer-introspector-x86_64": X509 *x509CaInt; Step #6 - "compile-libfuzzer-introspector-x86_64": X509 *x509CaInt2; Step #6 - "compile-libfuzzer-introspector-x86_64": X509 *x509Leaf; Step #6 - "compile-libfuzzer-introspector-x86_64": STACK_OF(X509)* expectedChain; Step #6 - "compile-libfuzzer-introspector-x86_64": } X509_STORE_test_data; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*TEST_FUNC)(void); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* key; /* key, altSessionID, session ID, NULL if empty */ Step #6 - "compile-libfuzzer-introspector-x86_64": WOLFSSL_SESSION* value; Step #6 - "compile-libfuzzer-introspector-x86_64": } hashTable_entry; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": byte key[AES_256_KEY_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": int key_length; Step #6 - "compile-libfuzzer-introspector-x86_64": byte iv[AES_BLOCK_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": int iv_length; Step #6 - "compile-libfuzzer-introspector-x86_64": byte aad[AES_BLOCK_SIZE * 2]; Step #6 - "compile-libfuzzer-introspector-x86_64": int aad_length; Step #6 - "compile-libfuzzer-introspector-x86_64": byte msg[AES_BLOCK_SIZE * 5]; Step #6 - "compile-libfuzzer-introspector-x86_64": int msg_length; Step #6 - "compile-libfuzzer-introspector-x86_64": byte ct[AES_BLOCK_SIZE * 5]; Step #6 - "compile-libfuzzer-introspector-x86_64": int ct_length; Step #6 - "compile-libfuzzer-introspector-x86_64": byte tag[AES_BLOCK_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": int tag_length; Step #6 - "compile-libfuzzer-introspector-x86_64": int valid; Step #6 - "compile-libfuzzer-introspector-x86_64": } AadVector; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int SessRemCounter_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": const char *name; Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_FUNC func; Step #6 - "compile-libfuzzer-introspector-x86_64": byte run:1; Step #6 - "compile-libfuzzer-introspector-x86_64": byte fail:1; Step #6 - "compile-libfuzzer-introspector-x86_64": } TEST_CASE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct encodeSignedDataStream { Step #6 - "compile-libfuzzer-introspector-x86_64": byte out[FOURK_BUF*3]; Step #6 - "compile-libfuzzer-introspector-x86_64": int idx; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 outIdx; Step #6 - "compile-libfuzzer-introspector-x86_64": } encodeSignedDataStream; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef wolfSSL_Atomic_Int SessRemCounter_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ASN1IntTestVector { Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* der; Step #6 - "compile-libfuzzer-introspector-x86_64": const size_t derSz; Step #6 - "compile-libfuzzer-introspector-x86_64": const long value; Step #6 - "compile-libfuzzer-introspector-x86_64": } ASN1IntTestVector; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:27.214 INFO datatypes - __init__: Processing /src/wolfssl/tests/utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:27.222 INFO datatypes - __init__: Processing /src/wolfssl/tests/hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct testVector { Step #6 - "compile-libfuzzer-introspector-x86_64": const char* input; Step #6 - "compile-libfuzzer-introspector-x86_64": const char* output; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t inLen; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t outLen; Step #6 - "compile-libfuzzer-introspector-x86_64": } testVector; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:27.241 INFO datatypes - __init__: Processing /src/wolfssl/tests/suites.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:27.264 INFO datatypes - __init__: Processing /src/wolfssl/tests/unit.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*ctx_cb)(WOLFSSL_CTX* ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*test_cbType)(WOLFSSL_CTX *ctx, WOLFSSL *ssl); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct test_ssl_cbf { Step #6 - "compile-libfuzzer-introspector-x86_64": method_provider method; Step #6 - "compile-libfuzzer-introspector-x86_64": ctx_cb ctx_ready; Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_cb ssl_ready; Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_cb on_result; Step #6 - "compile-libfuzzer-introspector-x86_64": ctx_cb on_ctx_cleanup; Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_cb on_cleanup; Step #6 - "compile-libfuzzer-introspector-x86_64": hs_cb on_handshake; Step #6 - "compile-libfuzzer-introspector-x86_64": WOLFSSL_CTX* ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": const char* caPemFile; Step #6 - "compile-libfuzzer-introspector-x86_64": const char* certPemFile; Step #6 - "compile-libfuzzer-introspector-x86_64": const char* keyPemFile; Step #6 - "compile-libfuzzer-introspector-x86_64": const char* crlPemFile; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_STATIC_MEMORY Step #6 - "compile-libfuzzer-introspector-x86_64": byte* mem; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 memSz; Step #6 - "compile-libfuzzer-introspector-x86_64": wolfSSL_method_func method_ex; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": int devId; Step #6 - "compile-libfuzzer-introspector-x86_64": int return_code; Step #6 - "compile-libfuzzer-introspector-x86_64": int last_err; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char isSharedCtx:1; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char loadToSSL:1; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char ticNoInit:1; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char doUdp:1; Step #6 - "compile-libfuzzer-introspector-x86_64": } test_ssl_cbf; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct test_ssl_memio_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": WOLFSSL_CTX* s_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": WOLFSSL_CTX* c_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": WOLFSSL* s_ssl; Step #6 - "compile-libfuzzer-introspector-x86_64": WOLFSSL* c_ssl; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": const char* c_ciphers; Step #6 - "compile-libfuzzer-introspector-x86_64": const char* s_ciphers; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": char* c_msg; Step #6 - "compile-libfuzzer-introspector-x86_64": int c_msglen; Step #6 - "compile-libfuzzer-introspector-x86_64": char* s_msg; Step #6 - "compile-libfuzzer-introspector-x86_64": int s_msglen; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": test_ssl_cbf s_cb; Step #6 - "compile-libfuzzer-introspector-x86_64": test_ssl_cbf c_cb; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": byte c_buff[TEST_SSL_MEMIO_BUF_SZ]; Step #6 - "compile-libfuzzer-introspector-x86_64": int c_len; Step #6 - "compile-libfuzzer-introspector-x86_64": byte s_buff[TEST_SSL_MEMIO_BUF_SZ]; Step #6 - "compile-libfuzzer-introspector-x86_64": int s_len; Step #6 - "compile-libfuzzer-introspector-x86_64": } test_ssl_memio_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*ssl_cb)(WOLFSSL* ssl); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*hs_cb)(WOLFSSL_CTX **ctx, WOLFSSL **ssl); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:27.273 INFO datatypes - __init__: Processing /src/wolfssl/tests/srp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:27.302 INFO datatypes - __init__: Processing /src/wolfssl/tests/unit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:27.310 INFO datatypes - __init__: Processing /src/wolfssl/tests/api/test_ascon.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:27.318 INFO datatypes - __init__: Processing /src/wolfssl/tests/api/test_sha3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:27.335 INFO datatypes - __init__: Processing /src/wolfssl/tests/api/api.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct testVector { Step #6 - "compile-libfuzzer-introspector-x86_64": const char* input; Step #6 - "compile-libfuzzer-introspector-x86_64": const char* output; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t inLen; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t outLen; Step #6 - "compile-libfuzzer-introspector-x86_64": } testVector; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:27.340 INFO datatypes - __init__: Processing /src/wolfssl/tests/api/test_ascon.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:27.345 INFO datatypes - __init__: Processing /src/wolfssl/tests/api/test_sm3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:27.355 INFO datatypes - __init__: Processing /src/wolfssl/tests/api/test_hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:27.363 INFO datatypes - __init__: Processing /src/wolfssl/tests/api/test_sha256.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:27.368 INFO datatypes - __init__: Processing /src/wolfssl/tests/api/test_ocsp.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:27.374 INFO datatypes - __init__: Processing /src/wolfssl/tests/api/test_sm3.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:27.379 INFO datatypes - __init__: Processing /src/wolfssl/tests/api/test_ascon_kats.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:27.568 INFO datatypes - __init__: Processing /src/wolfssl/tests/api/test_ocsp_test_blobs.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:27.642 INFO datatypes - __init__: Processing /src/wolfssl/tests/api/test_blake2.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:27.648 INFO datatypes - __init__: Processing /src/wolfssl/tests/api/test_mlkem.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:27.802 INFO datatypes - __init__: Processing /src/wolfssl/tests/api/test_blake2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:27.808 INFO datatypes - __init__: Processing /src/wolfssl/tests/api/test_sha256.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:27.820 INFO datatypes - __init__: Processing /src/wolfssl/tests/api/test_ocsp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:27.833 INFO datatypes - __init__: Processing /src/wolfssl/tests/api/test_ripemd.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:27.838 INFO datatypes - __init__: Processing /src/wolfssl/tests/api/test_sha.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:27.845 INFO datatypes - __init__: Processing /src/wolfssl/tests/api/test_md5.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:27.851 INFO datatypes - __init__: Processing /src/wolfssl/tests/api/test_sha512.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:27.869 INFO datatypes - __init__: Processing /src/wolfssl/tests/api/test_md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:27.876 INFO datatypes - __init__: Processing /src/wolfssl/tests/api/test_ripemd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:27.883 INFO datatypes - __init__: Processing /src/wolfssl/tests/api/test_dtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:27.900 INFO datatypes - __init__: Processing /src/wolfssl/tests/api/test_hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:27.906 INFO datatypes - __init__: Processing /src/wolfssl/tests/api/test_mlkem.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:27.911 INFO datatypes - __init__: Processing /src/wolfssl/tests/api/test_dtls.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:27.916 INFO datatypes - __init__: Processing /src/wolfssl/tests/api/test_sha.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:27.921 INFO datatypes - __init__: Processing /src/wolfssl/tests/api/test_sha512.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:27.927 INFO datatypes - __init__: Processing /src/wolfssl/tests/api/test_sha3.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:27.932 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files/bn.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:27.937 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files/camellia.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:27.943 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files/pkcs7.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:27.949 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files/cryptocb.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:27.954 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files/md4.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:27.960 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files/ed448.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:27.967 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files/sha512.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:27.972 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files/rsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:27.980 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files/dh.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:27.986 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files/wc_encrypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:27.992 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:27.997 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files/pem.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.002 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files/hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.008 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files/curve448.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.015 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files/asn.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.020 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files/ascon.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.026 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files/pwdbased.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.032 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files/evp.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.038 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files/ed25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.045 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files/coding.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.050 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files/random.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.056 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files/wc_port.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.061 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files/dsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.067 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files/md5.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.072 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files/sha3.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.079 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files/doxygen_pages.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.084 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files/eccsi.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.091 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files/kdf.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.097 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files/asn_public.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.106 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files/sakke.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.112 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files/des3.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.118 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files/tfm.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.123 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files/cmac.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.129 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files/siphash.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.134 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files/curve25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.141 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files/memory.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.146 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files/poly1305.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.152 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files/ssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.180 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files/srp.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.186 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files/ripemd.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.191 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files/arc4.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.196 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files/quic.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.203 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files/chacha.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.209 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files/compress.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.214 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.219 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files/error-crypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.224 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files/hmac.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.231 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files/signature.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.236 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files/blake2.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.241 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files/md2.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.247 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files/doxygen_groups.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.252 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files/sha.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.257 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files/sha256.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.262 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files/chacha20_poly1305.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.268 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files/aes.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.277 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files/psa.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.282 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files/ecc.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.290 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files/iotsafe.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.296 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files/wolfio.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.302 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files/pkcs11.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.308 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files-ja/bn.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.313 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files-ja/camellia.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.318 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files-ja/pkcs7.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.324 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files-ja/cryptocb.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.329 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files-ja/md4.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.334 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files-ja/ed448.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.341 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files-ja/sha512.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.346 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files-ja/rsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.354 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files-ja/dh.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.360 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files-ja/wc_encrypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.366 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files-ja/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.371 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files-ja/pem.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.376 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files-ja/hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.382 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files-ja/curve448.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.388 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files-ja/asn.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.393 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files-ja/pwdbased.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.398 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files-ja/evp.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.404 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files-ja/ed25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.411 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files-ja/coding.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.416 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files-ja/random.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.422 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files-ja/wc_port.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.427 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files-ja/dsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.432 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files-ja/md5.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.437 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files-ja/doxygen_pages.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.442 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files-ja/eccsi.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.449 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files-ja/asn_public.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.457 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files-ja/sakke.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.463 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files-ja/des3.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.469 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files-ja/tfm.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.474 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files-ja/cmac.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.481 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files-ja/siphash.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.486 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files-ja/curve25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.492 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files-ja/memory.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.498 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files-ja/poly1305.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.503 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files-ja/ssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.529 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files-ja/srp.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.534 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files-ja/ripemd.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.540 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files-ja/arc4.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.545 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files-ja/quic.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.552 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files-ja/chacha.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.557 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files-ja/compress.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.562 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files-ja/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.567 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files-ja/error-crypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.572 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files-ja/hmac.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.578 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files-ja/signature.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.583 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files-ja/blake2.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.589 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files-ja/md2.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.594 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files-ja/doxygen_groups.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.599 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files-ja/sha.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.605 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files-ja/sha256.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.610 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files-ja/chacha20_poly1305.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.615 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files-ja/aes.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.623 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files-ja/psa.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.628 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files-ja/ecc.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.636 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files-ja/iotsafe.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.642 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files-ja/wolfio.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.648 INFO datatypes - __init__: Processing /src/wolfssl/doc/dox_comments/header_files-ja/pkcs11.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.653 INFO datatypes - __init__: Processing /src/wolfssl/src/dtls13.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Dtls13HandshakeHeader { Step #6 - "compile-libfuzzer-introspector-x86_64": byte msg_type; Step #6 - "compile-libfuzzer-introspector-x86_64": byte length[3]; Step #6 - "compile-libfuzzer-introspector-x86_64": byte messageSeq[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": byte fragmentOffset[3]; Step #6 - "compile-libfuzzer-introspector-x86_64": byte fragmentLength[3]; Step #6 - "compile-libfuzzer-introspector-x86_64": } Dtls13HandshakeHeader; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Dtls13RecordPlaintextHeader { Step #6 - "compile-libfuzzer-introspector-x86_64": byte contentType; Step #6 - "compile-libfuzzer-introspector-x86_64": ProtocolVersion legacyVersionRecord; Step #6 - "compile-libfuzzer-introspector-x86_64": byte epoch[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": byte sequenceNumber[6]; Step #6 - "compile-libfuzzer-introspector-x86_64": byte length[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": } Dtls13RecordPlaintextHeader; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.687 INFO datatypes - __init__: Processing /src/wolfssl/src/ssl_bn.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.712 INFO datatypes - __init__: Processing /src/wolfssl/src/crl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.737 INFO datatypes - __init__: Processing /src/wolfssl/src/ssl_certman.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Cache certificate layout version id. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int version; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Number of hash table rows. Maximum of CA_TABLE_SIZE. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int rows; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Number of columns per row. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int columns[CA_TABLE_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Size of Signer object. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int signerSz; Step #6 - "compile-libfuzzer-introspector-x86_64": } CertCacheHeader; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.763 INFO datatypes - __init__: Processing /src/wolfssl/src/ssl_asn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.811 INFO datatypes - __init__: Processing /src/wolfssl/src/ssl_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.844 INFO datatypes - __init__: Processing /src/wolfssl/src/ssl_misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Dynamically allocated buffer. */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte* buffer; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Size of buffer in bytes. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 sz; Step #6 - "compile-libfuzzer-introspector-x86_64": } StaticBuffer; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Stack or heap buffer. */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte* buffer; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Size of buffer in bytes. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 sz; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Indicates whether the buffer was dynamically allocated. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int dyn; Step #6 - "compile-libfuzzer-introspector-x86_64": } StaticBuffer; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.854 INFO datatypes - __init__: Processing /src/wolfssl/src/internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*AesAuthEncryptFunc)(Aes* aes, byte* out, Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* in, word32 sz, Step #6 - "compile-libfuzzer-introspector-x86_64": byte* iv, word32 ivSz, Step #6 - "compile-libfuzzer-introspector-x86_64": byte* authTag, word32 authTagSz, Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* authIn, word32 authInSz); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*Sm4AuthEncryptFunc)(wc_Sm4* sm4, byte* out, const byte* in, Step #6 - "compile-libfuzzer-introspector-x86_64": word32 sz, const byte* nonce, word32 nonceSz, byte* tag, word32 tagSz, Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* aad, word32 aadSz); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SckeArgs { Step #6 - "compile-libfuzzer-introspector-x86_64": byte* output; /* not allocated */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte* encSecret; Step #6 - "compile-libfuzzer-introspector-x86_64": byte* input; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 encSz; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 length; Step #6 - "compile-libfuzzer-introspector-x86_64": int sendSz; Step #6 - "compile-libfuzzer-introspector-x86_64": int inputSz; Step #6 - "compile-libfuzzer-introspector-x86_64": } SckeArgs; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ScvArgs { Step #6 - "compile-libfuzzer-introspector-x86_64": byte* output; /* not allocated */ Step #6 - "compile-libfuzzer-introspector-x86_64": #ifndef NO_RSA Step #6 - "compile-libfuzzer-introspector-x86_64": byte* verifySig; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": byte* verify; /* not allocated */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte* input; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 idx; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 extraSz; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 sigSz; Step #6 - "compile-libfuzzer-introspector-x86_64": int sendSz; Step #6 - "compile-libfuzzer-introspector-x86_64": int inputSz; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 length; Step #6 - "compile-libfuzzer-introspector-x86_64": byte sigAlgo; Step #6 - "compile-libfuzzer-introspector-x86_64": } ScvArgs; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SskeArgs { Step #6 - "compile-libfuzzer-introspector-x86_64": byte* output; /* not allocated */ Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(HAVE_ECC) || defined(HAVE_CURVE25519) || defined(HAVE_CURVE448) Step #6 - "compile-libfuzzer-introspector-x86_64": byte* exportBuf; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifndef NO_RSA Step #6 - "compile-libfuzzer-introspector-x86_64": byte* verifySig; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": byte* input; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 idx; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 tmpSigSz; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 length; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 sigSz; Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(HAVE_ECC) || defined(HAVE_ED25519) || defined(HAVE_ED448) || \ Step #6 - "compile-libfuzzer-introspector-x86_64": !defined(NO_RSA) Step #6 - "compile-libfuzzer-introspector-x86_64": word32 sigDataSz; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(HAVE_ECC) || defined(HAVE_CURVE25519) || defined(HAVE_CURVE448) Step #6 - "compile-libfuzzer-introspector-x86_64": word32 exportSz; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": word32 sendSz; Step #6 - "compile-libfuzzer-introspector-x86_64": int inputSz; Step #6 - "compile-libfuzzer-introspector-x86_64": } SskeArgs; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct DcvArgs { Step #6 - "compile-libfuzzer-introspector-x86_64": byte* output; /* not allocated */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 sendSz; Step #6 - "compile-libfuzzer-introspector-x86_64": word16 sz; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 sigSz; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 idx; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 begin; Step #6 - "compile-libfuzzer-introspector-x86_64": } DcvArgs; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct DckeArgs { Step #6 - "compile-libfuzzer-introspector-x86_64": byte* output; /* not allocated */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 length; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 idx; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 begin; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 sigSz; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifndef NO_RSA Step #6 - "compile-libfuzzer-introspector-x86_64": int lastErr; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } DckeArgs; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*Sm4AuthDecryptFunc)(wc_Sm4* sm4, byte* out, const byte* in, Step #6 - "compile-libfuzzer-introspector-x86_64": word32 sz, const byte* nonce, word32 nonceSz, const byte* tag, word32 tagSz, Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* aad, word32 aadSz); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct DskeArgs { Step #6 - "compile-libfuzzer-introspector-x86_64": byte* output; /* not allocated */ Step #6 - "compile-libfuzzer-introspector-x86_64": #if !defined(NO_DH) || defined(HAVE_ECC) || defined(HAVE_CURVE25519) || \ Step #6 - "compile-libfuzzer-introspector-x86_64": defined(HAVE_CURVE448) Step #6 - "compile-libfuzzer-introspector-x86_64": byte* verifySig; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": word32 idx; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 begin; Step #6 - "compile-libfuzzer-introspector-x86_64": #if !defined(NO_DH) || defined(HAVE_ECC) || defined(HAVE_CURVE25519) || \ Step #6 - "compile-libfuzzer-introspector-x86_64": defined(HAVE_CURVE448) Step #6 - "compile-libfuzzer-introspector-x86_64": word16 verifySigSz; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": word16 sigSz; Step #6 - "compile-libfuzzer-introspector-x86_64": #if !defined(NO_RSA) && defined(WC_RSA_PSS) Step #6 - "compile-libfuzzer-introspector-x86_64": int bits; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } DskeArgs; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef long time_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:29.414 INFO datatypes - __init__: Processing /src/wolfssl/src/x509_str.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:29.439 INFO datatypes - __init__: Processing /src/wolfssl/src/quic.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:29.459 INFO datatypes - __init__: Processing /src/wolfssl/src/ssl_load.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:29.520 INFO datatypes - __init__: Processing /src/wolfssl/src/pk.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:29.681 INFO datatypes - __init__: Processing /src/wolfssl/src/x509.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:29.857 INFO datatypes - __init__: Processing /src/wolfssl/src/conf.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct conf_cmd_tbl { Step #6 - "compile-libfuzzer-introspector-x86_64": const char* file_cmd; Step #6 - "compile-libfuzzer-introspector-x86_64": const char* cmdline_cmd; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 data_type; Step #6 - "compile-libfuzzer-introspector-x86_64": int (*cmdfunc)(WOLFSSL_CONF_CTX* cctx, const char* value); Step #6 - "compile-libfuzzer-introspector-x86_64": }conf_cmd_tbl; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:29.879 INFO datatypes - __init__: Processing /src/wolfssl/src/dtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PskInfo { Step #6 - "compile-libfuzzer-introspector-x86_64": byte cipherSuite0; Step #6 - "compile-libfuzzer-introspector-x86_64": byte cipherSuite; Step #6 - "compile-libfuzzer-introspector-x86_64": byte isValid:1; Step #6 - "compile-libfuzzer-introspector-x86_64": } PskInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WolfSSL_CH { Step #6 - "compile-libfuzzer-introspector-x86_64": ProtocolVersion* pv; Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* random; Step #6 - "compile-libfuzzer-introspector-x86_64": WolfSSL_ConstVector sessionId; Step #6 - "compile-libfuzzer-introspector-x86_64": WolfSSL_ConstVector cookie; Step #6 - "compile-libfuzzer-introspector-x86_64": WolfSSL_ConstVector cipherSuite; Step #6 - "compile-libfuzzer-introspector-x86_64": WolfSSL_ConstVector compression; Step #6 - "compile-libfuzzer-introspector-x86_64": WolfSSL_ConstVector extension; Step #6 - "compile-libfuzzer-introspector-x86_64": WolfSSL_ConstVector cookieExt; Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* raw; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 length; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Store the DTLS 1.2 cookie since we can just compute it once in dtls.c */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte dtls12cookie[DTLS_COOKIE_SZ]; Step #6 - "compile-libfuzzer-introspector-x86_64": byte dtls12cookieSet:1; Step #6 - "compile-libfuzzer-introspector-x86_64": } WolfSSL_CH; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WolfSSL_ConstVector { Step #6 - "compile-libfuzzer-introspector-x86_64": word32 size; Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* elements; Step #6 - "compile-libfuzzer-introspector-x86_64": } WolfSSL_ConstVector; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:29.901 INFO datatypes - __init__: Processing /src/wolfssl/src/tls13.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Dsh13Args { Step #6 - "compile-libfuzzer-introspector-x86_64": ProtocolVersion pv; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 idx; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 begin; Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* sessId; Step #6 - "compile-libfuzzer-introspector-x86_64": word16 totalExtSz; Step #6 - "compile-libfuzzer-introspector-x86_64": byte sessIdSz; Step #6 - "compile-libfuzzer-introspector-x86_64": byte extMsgType; Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(HAVE_ECH) Step #6 - "compile-libfuzzer-introspector-x86_64": int serverRandomOffset; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } Dsh13Args; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef long time_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Scv13Args { Step #6 - "compile-libfuzzer-introspector-x86_64": byte* output; /* not allocated */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte* verify; /* not allocated */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 idx; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 sigLen; Step #6 - "compile-libfuzzer-introspector-x86_64": int sendSz; Step #6 - "compile-libfuzzer-introspector-x86_64": word16 length; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": byte sigAlgo; Step #6 - "compile-libfuzzer-introspector-x86_64": byte* sigData; Step #6 - "compile-libfuzzer-introspector-x86_64": word16 sigDataSz; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifndef NO_RSA Step #6 - "compile-libfuzzer-introspector-x86_64": byte* toSign; /* not allocated */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 toSignSz; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_DUAL_ALG_CERTS Step #6 - "compile-libfuzzer-introspector-x86_64": byte altSigAlgo; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 altSigLen; /* Only used in the case of both native and alt. */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte* altSigData; Step #6 - "compile-libfuzzer-introspector-x86_64": word16 altSigDataSz; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } Scv13Args; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Dcv13Args { Step #6 - "compile-libfuzzer-introspector-x86_64": byte* output; /* not allocated */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 sendSz; Step #6 - "compile-libfuzzer-introspector-x86_64": word16 sz; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 sigSz; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 idx; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 begin; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": byte* sigData; Step #6 - "compile-libfuzzer-introspector-x86_64": word16 sigDataSz; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_DUAL_ALG_CERTS Step #6 - "compile-libfuzzer-introspector-x86_64": byte altSigAlgo; Step #6 - "compile-libfuzzer-introspector-x86_64": byte* altSigData; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 altSigDataSz; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 altSignatureSz; Step #6 - "compile-libfuzzer-introspector-x86_64": byte altPeerAuthGood; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } Dcv13Args; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Sch13Args { Step #6 - "compile-libfuzzer-introspector-x86_64": byte* output; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 idx; Step #6 - "compile-libfuzzer-introspector-x86_64": int sendSz; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 length; Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(HAVE_ECH) Step #6 - "compile-libfuzzer-introspector-x86_64": int clientRandomOffset; Step #6 - "compile-libfuzzer-introspector-x86_64": int preXLength; Step #6 - "compile-libfuzzer-introspector-x86_64": WOLFSSL_ECH* ech; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } Sch13Args; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef long time_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Dch13Args { Step #6 - "compile-libfuzzer-introspector-x86_64": ProtocolVersion pv; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 idx; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 begin; Step #6 - "compile-libfuzzer-introspector-x86_64": int usingPSK; Step #6 - "compile-libfuzzer-introspector-x86_64": } Dch13Args; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct BuildMsg13Args { Step #6 - "compile-libfuzzer-introspector-x86_64": word32 sz; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 idx; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 headerSz; Step #6 - "compile-libfuzzer-introspector-x86_64": word16 size; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 paddingSz; Step #6 - "compile-libfuzzer-introspector-x86_64": } BuildMsg13Args; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:30.070 INFO datatypes - __init__: Processing /src/wolfssl/src/keys.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:30.115 INFO datatypes - __init__: Processing /src/wolfssl/src/tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct TlsxSrtp { Step #6 - "compile-libfuzzer-introspector-x86_64": word16 profileCount; Step #6 - "compile-libfuzzer-introspector-x86_64": word16 ids; /* selected bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": } TlsxSrtp; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PqcHybridMapping { Step #6 - "compile-libfuzzer-introspector-x86_64": int hybrid; Step #6 - "compile-libfuzzer-introspector-x86_64": int ecc; Step #6 - "compile-libfuzzer-introspector-x86_64": int pqc; Step #6 - "compile-libfuzzer-introspector-x86_64": } PqcHybridMapping; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:30.296 INFO datatypes - __init__: Processing /src/wolfssl/src/ocsp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:30.325 INFO datatypes - __init__: Processing /src/wolfssl/src/ssl_p7p12.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:30.352 INFO datatypes - __init__: Processing /src/wolfssl/src/sniffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SnifferServer { Step #6 - "compile-libfuzzer-introspector-x86_64": WOLFSSL_CTX* ctx; /* SSL context */ Step #6 - "compile-libfuzzer-introspector-x86_64": char address[MAX_SERVER_ADDRESS]; /* passed in server address */ Step #6 - "compile-libfuzzer-introspector-x86_64": IpAddrInfo server; /* network order address */ Step #6 - "compile-libfuzzer-introspector-x86_64": int port; /* server port */ Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef HAVE_SNI Step #6 - "compile-libfuzzer-introspector-x86_64": NamedKey* namedKeys; /* mapping of names and keys */ Step #6 - "compile-libfuzzer-introspector-x86_64": wolfSSL_Mutex namedKeysMutex; /* mutex for namedKey list */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(WOLFSSL_SNIFFER_KEYLOGFILE) Step #6 - "compile-libfuzzer-introspector-x86_64": byte useKeyLogFile; /* True if session secrets are coming from a Step #6 - "compile-libfuzzer-introspector-x86_64": keylog file */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif /* WOLFSSL_SNIFFER_KEYLOGFILE */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": struct SnifferServer* next; /* for list */ Step #6 - "compile-libfuzzer-introspector-x86_64": } SnifferServer; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct HsHashes { Step #6 - "compile-libfuzzer-introspector-x86_64": #ifndef NO_OLD_TLS Step #6 - "compile-libfuzzer-introspector-x86_64": #ifndef NO_SHA Step #6 - "compile-libfuzzer-introspector-x86_64": wc_Sha hashSha; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifndef NO_MD5 Step #6 - "compile-libfuzzer-introspector-x86_64": wc_Md5 hashMd5; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #endif /* !NO_OLD_TLS */ Step #6 - "compile-libfuzzer-introspector-x86_64": #ifndef NO_SHA256 Step #6 - "compile-libfuzzer-introspector-x86_64": wc_Sha256 hashSha256; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_SHA384 Step #6 - "compile-libfuzzer-introspector-x86_64": wc_Sha384 hashSha384; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } HsHashes; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct TcpPseudoHdr { Step #6 - "compile-libfuzzer-introspector-x86_64": word32 src; /* source address */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 dst; /* destination address */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte rsv; /* reserved, always 0 */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte protocol; /* IP protocol */ Step #6 - "compile-libfuzzer-introspector-x86_64": word16 length; /* tcp header length + data length (doesn't include */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* pseudo header length) network order */ Step #6 - "compile-libfuzzer-introspector-x86_64": } TcpPseudoHdr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": int type; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": #ifndef NO_RSA Step #6 - "compile-libfuzzer-introspector-x86_64": RsaKey rsa; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #if !defined(NO_DH) && defined(WOLFSSL_DH_EXTRA) Step #6 - "compile-libfuzzer-introspector-x86_64": struct { Step #6 - "compile-libfuzzer-introspector-x86_64": word32 pLen; /* modulus length */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 privKeySz; Step #6 - "compile-libfuzzer-introspector-x86_64": byte privKey[WC_DH_PRIV_MAX_SZ]; /* max for TLS */ Step #6 - "compile-libfuzzer-introspector-x86_64": DhKey key; Step #6 - "compile-libfuzzer-introspector-x86_64": } dh; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef HAVE_ECC Step #6 - "compile-libfuzzer-introspector-x86_64": ecc_key ecc; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef HAVE_CURVE25519 Step #6 - "compile-libfuzzer-introspector-x86_64": curve25519_key x25519; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef HAVE_CURVE448 Step #6 - "compile-libfuzzer-introspector-x86_64": curve448_key x448; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } priv; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(HAVE_ECC) || defined(HAVE_CURVE25519) || defined(HAVE_CURVE448) Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": /* RSA is for static RSA only */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* DH does not use public DhKey for Agree */ Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef HAVE_ECC Step #6 - "compile-libfuzzer-introspector-x86_64": ecc_key ecc; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef HAVE_CURVE25519 Step #6 - "compile-libfuzzer-introspector-x86_64": curve25519_key x25519; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef HAVE_CURVE448 Step #6 - "compile-libfuzzer-introspector-x86_64": curve448_key x448; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } pub; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": byte initPriv:1; Step #6 - "compile-libfuzzer-introspector-x86_64": byte initPub:1; Step #6 - "compile-libfuzzer-introspector-x86_64": } SnifferKey; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct KeyShareInfo { Step #6 - "compile-libfuzzer-introspector-x86_64": word16 named_group; Step #6 - "compile-libfuzzer-introspector-x86_64": int key_len; Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* key; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* additional info */ Step #6 - "compile-libfuzzer-introspector-x86_64": int dh_key_bits; Step #6 - "compile-libfuzzer-introspector-x86_64": int curve_id; Step #6 - "compile-libfuzzer-introspector-x86_64": } KeyShareInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SetupKeysArgs { Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_ASYNC_CRYPT Step #6 - "compile-libfuzzer-introspector-x86_64": SnifferKey* key; Step #6 - "compile-libfuzzer-introspector-x86_64": #else Step #6 - "compile-libfuzzer-introspector-x86_64": SnifferKey key[1]; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": DerBuffer* keyBuf; Step #6 - "compile-libfuzzer-introspector-x86_64": int length; Step #6 - "compile-libfuzzer-introspector-x86_64": byte keyBufFree:1; Step #6 - "compile-libfuzzer-introspector-x86_64": byte keyLocked:1; Step #6 - "compile-libfuzzer-introspector-x86_64": } SetupKeysArgs; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct FinCapture { Step #6 - "compile-libfuzzer-introspector-x86_64": word32 cliFinSeq; /* client relative sequence FIN 0 is no */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 srvFinSeq; /* server relative sequence FIN, 0 is no */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte cliCounted; /* did we count yet, detects duplicates */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte srvCounted; /* did we count yet, detects duplicates */ Step #6 - "compile-libfuzzer-introspector-x86_64": } FinCapture; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PacketBuffer { Step #6 - "compile-libfuzzer-introspector-x86_64": word32 begin; /* relative sequence begin */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 end; /* relative sequence end */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte* data; /* actual data */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct PacketBuffer* next; /* next on reassembly list or ready list */ Step #6 - "compile-libfuzzer-introspector-x86_64": } PacketBuffer; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NamedKey { Step #6 - "compile-libfuzzer-introspector-x86_64": char name[MAX_SERVER_NAME]; /* server DNS name */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 nameSz; /* size of server DNS name */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte* key; /* DER private key */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 keySz; /* size of DER private key */ Step #6 - "compile-libfuzzer-introspector-x86_64": int isEphemeralKey; Step #6 - "compile-libfuzzer-introspector-x86_64": struct NamedKey* next; /* for list */ Step #6 - "compile-libfuzzer-introspector-x86_64": } NamedKey; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct EthernetHdr { Step #6 - "compile-libfuzzer-introspector-x86_64": byte dst[ETHER_IF_ADDR_LEN]; /* destination host address */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte src[ETHER_IF_ADDR_LEN]; /* source host address */ Step #6 - "compile-libfuzzer-introspector-x86_64": word16 type; /* IP, ARP, etc */ Step #6 - "compile-libfuzzer-introspector-x86_64": } EthernetHdr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct TcpHdr { Step #6 - "compile-libfuzzer-introspector-x86_64": word16 srcPort; /* source port */ Step #6 - "compile-libfuzzer-introspector-x86_64": word16 dstPort; /* destination port */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 sequence; /* sequence number */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 ack; /* acknowledgment number */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte offset; /* data offset, reserved */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte flags; /* option flags */ Step #6 - "compile-libfuzzer-introspector-x86_64": word16 window; /* window */ Step #6 - "compile-libfuzzer-introspector-x86_64": word16 sum; /* checksum */ Step #6 - "compile-libfuzzer-introspector-x86_64": word16 urgent; /* urgent pointer */ Step #6 - "compile-libfuzzer-introspector-x86_64": } TcpHdr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SnifferSession { Step #6 - "compile-libfuzzer-introspector-x86_64": SnifferServer* context; /* server context */ Step #6 - "compile-libfuzzer-introspector-x86_64": WOLFSSL* sslServer; /* SSL server side decode */ Step #6 - "compile-libfuzzer-introspector-x86_64": WOLFSSL* sslClient; /* SSL client side decode */ Step #6 - "compile-libfuzzer-introspector-x86_64": IpAddrInfo server; /* server address in network byte order */ Step #6 - "compile-libfuzzer-introspector-x86_64": IpAddrInfo client; /* client address in network byte order */ Step #6 - "compile-libfuzzer-introspector-x86_64": word16 srvPort; /* server port */ Step #6 - "compile-libfuzzer-introspector-x86_64": word16 cliPort; /* client port */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 cliSeqStart; /* client start sequence */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 srvSeqStart; /* server start sequence */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 cliExpected; /* client expected sequence (relative) */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 srvExpected; /* server expected sequence (relative) */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 cliAcks[WC_SNIFFER_HS_ACK_HIST_MAX]; /* history of acks during handshake */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 srvAcks[WC_SNIFFER_HS_ACK_HIST_MAX]; /* history of acks during handshake */ Step #6 - "compile-libfuzzer-introspector-x86_64": FinCapture finCapture; /* retain out of order FIN s */ Step #6 - "compile-libfuzzer-introspector-x86_64": Flags flags; /* session flags */ Step #6 - "compile-libfuzzer-introspector-x86_64": time_t lastUsed; /* last used ticks */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 keySz; /* size of the private key */ Step #6 - "compile-libfuzzer-introspector-x86_64": PacketBuffer* cliReassemblyList; /* client out of order packets */ Step #6 - "compile-libfuzzer-introspector-x86_64": PacketBuffer* srvReassemblyList; /* server out of order packets */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 cliReassemblyMemory; /* client packet memory used */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 srvReassemblyMemory; /* server packet memory used */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct SnifferSession* next; /* for hash table list */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte* ticketID; /* mac ID of session ticket */ Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef HAVE_MAX_FRAGMENT Step #6 - "compile-libfuzzer-introspector-x86_64": byte* tlsFragBuf; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 tlsFragOffset; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 tlsFragSize; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef HAVE_SNI Step #6 - "compile-libfuzzer-introspector-x86_64": const char* sni; /* server name indication */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef HAVE_EXTENDED_MASTER Step #6 - "compile-libfuzzer-introspector-x86_64": HsHashes* hash; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_TLS13 Step #6 - "compile-libfuzzer-introspector-x86_64": byte* cliKeyShare; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 cliKeyShareSz; Step #6 - "compile-libfuzzer-introspector-x86_64": KeyShareInfo srvKs; Step #6 - "compile-libfuzzer-introspector-x86_64": KeyShareInfo cliKs; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_ASYNC_CRYPT Step #6 - "compile-libfuzzer-introspector-x86_64": void* userCtx; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 pendSeq; /* when WC_PENDING_E is returned capture sequence */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": int error; /* store the last set error number */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte verboseErr; /* Last set error is helpful and should Step #6 - "compile-libfuzzer-introspector-x86_64": * not be overwritten by FATAL_ERROR_STATE */ Step #6 - "compile-libfuzzer-introspector-x86_64": } SnifferSession; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct IpInfo { Step #6 - "compile-libfuzzer-introspector-x86_64": int length; /* length of this header */ Step #6 - "compile-libfuzzer-introspector-x86_64": int total; /* total length of fragment */ Step #6 - "compile-libfuzzer-introspector-x86_64": IpAddrInfo src; /* network order source address */ Step #6 - "compile-libfuzzer-introspector-x86_64": IpAddrInfo dst; /* network order destination address */ Step #6 - "compile-libfuzzer-introspector-x86_64": } IpInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Ip6ExtHdr { Step #6 - "compile-libfuzzer-introspector-x86_64": byte next_header; /* next header (6 for TCP, any other skip) */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte length; /* length in 8-octet units - 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte reserved[6]; Step #6 - "compile-libfuzzer-introspector-x86_64": } Ip6ExtHdr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SecretNode { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char clientRandom[CLIENT_RANDOM_LENGTH]; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char secrets[SNIFFER_SECRET_NUM_SECRET_TYPES][SECRET_LENGTH]; Step #6 - "compile-libfuzzer-introspector-x86_64": struct SecretNode* next; Step #6 - "compile-libfuzzer-introspector-x86_64": } SecretNode; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct IpHdr { Step #6 - "compile-libfuzzer-introspector-x86_64": byte ver_hl; /* version/header length */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte tos; /* type of service */ Step #6 - "compile-libfuzzer-introspector-x86_64": word16 length; /* total length */ Step #6 - "compile-libfuzzer-introspector-x86_64": word16 id; /* identification */ Step #6 - "compile-libfuzzer-introspector-x86_64": word16 offset; /* fragment offset field */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte ttl; /* time to live */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte protocol; /* protocol */ Step #6 - "compile-libfuzzer-introspector-x86_64": word16 sum; /* checksum */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 src; /* source address */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 dst; /* destination address */ Step #6 - "compile-libfuzzer-introspector-x86_64": } IpHdr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Ip6Hdr { Step #6 - "compile-libfuzzer-introspector-x86_64": byte ver_hl; /* version/traffic class high */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte tc_fl; /* traffic class low/flow label high */ Step #6 - "compile-libfuzzer-introspector-x86_64": word16 fl; /* flow label low */ Step #6 - "compile-libfuzzer-introspector-x86_64": word16 length; /* payload length */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte next_header; /* next header (6 for TCP, any other skip) */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte hl; /* hop limit */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte src[16]; /* source address */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte dst[16]; /* destination address */ Step #6 - "compile-libfuzzer-introspector-x86_64": } Ip6Hdr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Flags { Step #6 - "compile-libfuzzer-introspector-x86_64": byte side; /* which end is current packet headed */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte serverCipherOn; /* indicates whether cipher is active */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte clientCipherOn; /* indicates whether cipher is active */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte resuming; /* did this session come from resumption */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte cached; /* have we cached this session yet */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte clientHello; /* processed client hello yet, for SSLv2 */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte finCount; /* get both FINs before removing */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte fatalError; /* fatal error state */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte cliAckFault; /* client acked unseen data from server */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte srvAckFault; /* server acked unseen data from client */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte cliSkipPartial; /* client skips partial data to catch up */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte srvSkipPartial; /* server skips partial data to catch up */ Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef HAVE_EXTENDED_MASTER Step #6 - "compile-libfuzzer-introspector-x86_64": byte expectEms; /* expect extended master secret */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": byte gotFinished; /* processed finished */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte secRenegEn; /* secure renegotiation enabled */ Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_ASYNC_CRYPT Step #6 - "compile-libfuzzer-introspector-x86_64": byte wasPolled; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } Flags; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct TcpInfo { Step #6 - "compile-libfuzzer-introspector-x86_64": int srcPort; /* source port */ Step #6 - "compile-libfuzzer-introspector-x86_64": int dstPort; /* destination port */ Step #6 - "compile-libfuzzer-introspector-x86_64": int length; /* length of this header */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 sequence; /* sequence number */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 ackNumber; /* ack number */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte fin; /* FIN set */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte rst; /* RST set */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte syn; /* SYN set */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte ack; /* ACK set */ Step #6 - "compile-libfuzzer-introspector-x86_64": } TcpInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:30.447 INFO datatypes - __init__: Processing /src/wolfssl/src/wolfio.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Mynewt_Ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": struct mn_socket *mnSocket; /* send/recv socket handler */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct mn_sockaddr_in mnSockAddrIn; /* socket address */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct os_mbuf *mnPacket; /* incoming packet handle Step #6 - "compile-libfuzzer-introspector-x86_64": for short reads */ Step #6 - "compile-libfuzzer-introspector-x86_64": int reading; /* reading flag */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* private */ Step #6 - "compile-libfuzzer-introspector-x86_64": void *mnMemBuffer; /* memory buffer for mempool */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct os_mempool mnMempool; /* mempool */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct os_mbuf_pool mnMbufpool; /* mbuf pool */ Step #6 - "compile-libfuzzer-introspector-x86_64": } Mynewt_Ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:30.496 INFO datatypes - __init__: Processing /src/wolfssl/src/ssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": byte verifyPeer:1; Step #6 - "compile-libfuzzer-introspector-x86_64": byte verifyNone:1; Step #6 - "compile-libfuzzer-introspector-x86_64": byte failNoCert:1; Step #6 - "compile-libfuzzer-introspector-x86_64": byte failNoCertxPSK:1; Step #6 - "compile-libfuzzer-introspector-x86_64": byte verifyPostHandshake:1; Step #6 - "compile-libfuzzer-introspector-x86_64": } SetVerifyOptions; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct itimerval Itimerval; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long (idCb)(void); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:30.771 INFO datatypes - __init__: Processing /src/wolfssl/src/ssl_sess.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SessionRow { Step #6 - "compile-libfuzzer-introspector-x86_64": int nextIdx; /* where to place next one */ Step #6 - "compile-libfuzzer-introspector-x86_64": int totalCount; /* sessions ever on this row */ Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef SESSION_CACHE_DYNAMIC_MEM Step #6 - "compile-libfuzzer-introspector-x86_64": WOLFSSL_SESSION* Sessions[SESSIONS_PER_ROW]; Step #6 - "compile-libfuzzer-introspector-x86_64": void* heap; Step #6 - "compile-libfuzzer-introspector-x86_64": #else Step #6 - "compile-libfuzzer-introspector-x86_64": WOLFSSL_SESSION Sessions[SESSIONS_PER_ROW]; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef ENABLE_SESSION_CACHE_ROW_LOCK Step #6 - "compile-libfuzzer-introspector-x86_64": /* not included in import/export */ Step #6 - "compile-libfuzzer-introspector-x86_64": wolfSSL_RwLock row_lock; Step #6 - "compile-libfuzzer-introspector-x86_64": int lock_valid; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } SessionRow; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ClientSession ClientSession; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": int version; /* cache layout version id */ Step #6 - "compile-libfuzzer-introspector-x86_64": int rows; /* session rows */ Step #6 - "compile-libfuzzer-introspector-x86_64": int columns; /* session columns */ Step #6 - "compile-libfuzzer-introspector-x86_64": int sessionSz; /* sizeof WOLFSSL_SESSION */ Step #6 - "compile-libfuzzer-introspector-x86_64": } cache_header_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ClientRow { Step #6 - "compile-libfuzzer-introspector-x86_64": int nextIdx; /* where to place next one */ Step #6 - "compile-libfuzzer-introspector-x86_64": int totalCount; /* sessions ever on this row */ Step #6 - "compile-libfuzzer-introspector-x86_64": ClientSession Clients[CLIENT_SESSIONS_PER_ROW]; Step #6 - "compile-libfuzzer-introspector-x86_64": } ClientRow; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:30.824 INFO datatypes - __init__: Processing /src/wolfssl/src/bio.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:30.865 INFO datatypes - __init__: Processing /src/wolfssl/mqx/util_lib/Sources/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:30.870 INFO datatypes - __init__: Processing /src/wolfssl/mqx/util_lib/Sources/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:30.877 INFO datatypes - __init__: Processing /src/wolfssl/mqx/wolfcrypt_benchmark/Sources/main.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:30.883 INFO datatypes - __init__: Processing /src/wolfssl/mqx/wolfcrypt_benchmark/Sources/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct func_args { Step #6 - "compile-libfuzzer-introspector-x86_64": int argc; Step #6 - "compile-libfuzzer-introspector-x86_64": char** argv; Step #6 - "compile-libfuzzer-introspector-x86_64": int return_code; Step #6 - "compile-libfuzzer-introspector-x86_64": } func_args; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:30.888 INFO datatypes - __init__: Processing /src/wolfssl/mqx/wolfcrypt_test/Sources/main.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:30.894 INFO datatypes - __init__: Processing /src/wolfssl/mqx/wolfcrypt_test/Sources/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct func_args { Step #6 - "compile-libfuzzer-introspector-x86_64": int argc; Step #6 - "compile-libfuzzer-introspector-x86_64": char** argv; Step #6 - "compile-libfuzzer-introspector-x86_64": int return_code; Step #6 - "compile-libfuzzer-introspector-x86_64": } func_args; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:30.900 INFO datatypes - __init__: Processing /src/wolfssl/mqx/wolfssl_client/Sources/main.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:30.905 INFO datatypes - __init__: Processing /src/wolfssl/mqx/wolfssl_client/Sources/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:30.913 INFO datatypes - __init__: Processing /src/wolfssl/mcapi/mcapi_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:30.934 INFO datatypes - __init__: Processing /src/wolfssl/mcapi/crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CRYPT_MD5_CTX { Step #6 - "compile-libfuzzer-introspector-x86_64": int holder[28]; /* big enough to hold internal, but check on init */ Step #6 - "compile-libfuzzer-introspector-x86_64": } CRYPT_MD5_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CRYPT_SHA512_CTX { Step #6 - "compile-libfuzzer-introspector-x86_64": long long holder[36]; /* big enough to hold internal, but check on init */ Step #6 - "compile-libfuzzer-introspector-x86_64": } CRYPT_SHA512_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CRYPT_SHA_CTX { Step #6 - "compile-libfuzzer-introspector-x86_64": int holder[29]; /* big enough to hold internal, but check on init */ Step #6 - "compile-libfuzzer-introspector-x86_64": } CRYPT_SHA_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CRYPT_SHA256_CTX { Step #6 - "compile-libfuzzer-introspector-x86_64": int holder[32]; /* big enough to hold internal, but check on init */ Step #6 - "compile-libfuzzer-introspector-x86_64": } CRYPT_SHA256_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CRYPT_SHA384_CTX { Step #6 - "compile-libfuzzer-introspector-x86_64": long long holder[36]; /* big enough to hold internal, but check on init */ Step #6 - "compile-libfuzzer-introspector-x86_64": } CRYPT_SHA384_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CRYPT_HMAC_CTX { Step #6 - "compile-libfuzzer-introspector-x86_64": /* big enough to hold internal, but check on init */ Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLF_PRIVATE_KEY_ID Step #6 - "compile-libfuzzer-introspector-x86_64": long long holder[108]; Step #6 - "compile-libfuzzer-introspector-x86_64": #else Step #6 - "compile-libfuzzer-introspector-x86_64": long long holder[98]; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } CRYPT_HMAC_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CRYPT_RNG_CTX { Step #6 - "compile-libfuzzer-introspector-x86_64": int holder[66]; /* big enough to hold internal, but check on init */ Step #6 - "compile-libfuzzer-introspector-x86_64": } CRYPT_RNG_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CRYPT_TDES_CTX { Step #6 - "compile-libfuzzer-introspector-x86_64": int holder[104]; /* big enough to hold internal, but check on init */ Step #6 - "compile-libfuzzer-introspector-x86_64": } CRYPT_TDES_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CRYPT_AES_CTX { Step #6 - "compile-libfuzzer-introspector-x86_64": /* big enough to hold internal, but check on init */ Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLF_PRIVATE_KEY_ID Step #6 - "compile-libfuzzer-introspector-x86_64": int holder[114]; Step #6 - "compile-libfuzzer-introspector-x86_64": #else Step #6 - "compile-libfuzzer-introspector-x86_64": int holder[96]; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } CRYPT_AES_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CRYPT_RSA_CTX { Step #6 - "compile-libfuzzer-introspector-x86_64": void* holder; Step #6 - "compile-libfuzzer-introspector-x86_64": } CRYPT_RSA_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CRYPT_ECC_CTX { Step #6 - "compile-libfuzzer-introspector-x86_64": void* holder; Step #6 - "compile-libfuzzer-introspector-x86_64": } CRYPT_ECC_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:30.942 INFO datatypes - __init__: Processing /src/wolfssl/mcapi/PIC32MZ-serial.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:30.948 INFO datatypes - __init__: Processing /src/wolfssl/mcapi/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:30.954 INFO datatypes - __init__: Processing /src/wolfssl/mcapi/crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char md5_test[sizeof(CRYPT_MD5_CTX) >= sizeof(Md5) ? 1 : -1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char sha_test[sizeof(CRYPT_SHA256_CTX) >= sizeof(wc_Sha256) ? 1 : -1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char sha_test[sizeof(CRYPT_SHA384_CTX) >= sizeof(wc_Sha384) ? 1 : -1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char sha_test[sizeof(CRYPT_SHA512_CTX) >= sizeof(wc_Sha512) ? 1 : -1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char sha_test[sizeof(CRYPT_SHA_CTX) >= sizeof(Sha) ? 1 : -1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char hmac_test[sizeof(CRYPT_HMAC_CTX) >= sizeof(Hmac) ? 1 : -1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char rng_test[sizeof(CRYPT_RNG_CTX) >= sizeof(WC_RNG) ? 1 : -1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char tdes_test[sizeof(CRYPT_TDES_CTX) >= sizeof(Des3) ? 1 : -1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char aes_test[sizeof(CRYPT_AES_CTX) >= sizeof(Aes) ? 1 : -1]; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:30.968 INFO datatypes - __init__: Processing /src/wolfssl/sslSniffer/sslSnifferTest/snifftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned char byte; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": volatile int lockCount; Step #6 - "compile-libfuzzer-introspector-x86_64": pthread_mutex_t mutex; Step #6 - "compile-libfuzzer-introspector-x86_64": pthread_cond_t cond; Step #6 - "compile-libfuzzer-introspector-x86_64": } wm_Sem; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SnifferPacket { Step #6 - "compile-libfuzzer-introspector-x86_64": byte* packet; Step #6 - "compile-libfuzzer-introspector-x86_64": int length; Step #6 - "compile-libfuzzer-introspector-x86_64": int lastRet; Step #6 - "compile-libfuzzer-introspector-x86_64": int packetNumber; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef THREADED_SNIFFTEST Step #6 - "compile-libfuzzer-introspector-x86_64": struct SnifferPacket* next; Step #6 - "compile-libfuzzer-introspector-x86_64": struct SnifferPacket* prev; Step #6 - "compile-libfuzzer-introspector-x86_64": int placeholder; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } SnifferPacket; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SnifferWorker { Step #6 - "compile-libfuzzer-introspector-x86_64": SnifferPacket *head; /* head for doubly-linked list of sniffer packets */ Step #6 - "compile-libfuzzer-introspector-x86_64": SnifferPacket *tail; /* tail for doubly-linked list of sniffer packets */ Step #6 - "compile-libfuzzer-introspector-x86_64": wm_Sem sem; Step #6 - "compile-libfuzzer-introspector-x86_64": pthread_t tid; Step #6 - "compile-libfuzzer-introspector-x86_64": char *server; Step #6 - "compile-libfuzzer-introspector-x86_64": char *keyFilesSrc; Step #6 - "compile-libfuzzer-introspector-x86_64": char *passwd; Step #6 - "compile-libfuzzer-introspector-x86_64": int port; Step #6 - "compile-libfuzzer-introspector-x86_64": int hadBadPacket; /* track if sniffer worker saw bad packet */ Step #6 - "compile-libfuzzer-introspector-x86_64": int unused; Step #6 - "compile-libfuzzer-introspector-x86_64": int id; Step #6 - "compile-libfuzzer-introspector-x86_64": int shutdown; Step #6 - "compile-libfuzzer-introspector-x86_64": } SnifferWorker; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:30.991 INFO datatypes - __init__: Processing /src/wolfssl/linuxkm/pie_redirect_table.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:30.996 INFO datatypes - __init__: Processing /src/wolfssl/linuxkm/linuxkm_memory.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:31.002 INFO datatypes - __init__: Processing /src/wolfssl/linuxkm/module_hooks.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*fips_address_function)(void); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:31.017 INFO datatypes - __init__: Processing /src/wolfssl/linuxkm/pie_last.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:31.023 INFO datatypes - __init__: Processing /src/wolfssl/linuxkm/linuxkm_wc_port.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef __kernel_time_t time_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef __kernel_time64_t time_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mutex wolfSSL_Mutex; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:31.036 INFO datatypes - __init__: Processing /src/wolfssl/linuxkm/lkcapi_glue.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:31.080 INFO datatypes - __init__: Processing /src/wolfssl/linuxkm/get_thread_size.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:31.085 INFO datatypes - __init__: Processing /src/wolfssl/linuxkm/x86_vector_register_glue.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:31.096 INFO datatypes - __init__: Processing /src/wolfssl/linuxkm/pie_first.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:31.101 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/version.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:31.107 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ClientSession ClientSession; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SessionTicket { Step #6 - "compile-libfuzzer-introspector-x86_64": word32 lifetime; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_TLS13 Step #6 - "compile-libfuzzer-introspector-x86_64": word64 seen; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 ageAdd; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": byte* data; Step #6 - "compile-libfuzzer-introspector-x86_64": word16 size; Step #6 - "compile-libfuzzer-introspector-x86_64": } SessionTicket; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct TicketNonce { Step #6 - "compile-libfuzzer-introspector-x86_64": byte len; Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(WOLFSSL_TICKET_NONCE_MALLOC) && \ Step #6 - "compile-libfuzzer-introspector-x86_64": (!defined(HAVE_FIPS) || (defined(FIPS_VERSION_GE) && FIPS_VERSION_GE(5,3))) Step #6 - "compile-libfuzzer-introspector-x86_64": byte *data; Step #6 - "compile-libfuzzer-introspector-x86_64": byte dataStatic[MAX_TICKET_NONCE_STATIC_SZ]; Step #6 - "compile-libfuzzer-introspector-x86_64": #else Step #6 - "compile-libfuzzer-introspector-x86_64": byte data[MAX_TICKET_NONCE_STATIC_SZ]; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif /* WOLFSSL_TICKET_NONCE_MALLOC && FIPS_VERSION_GE(5,3) */ Step #6 - "compile-libfuzzer-introspector-x86_64": } TicketNonce; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WriteDup { Step #6 - "compile-libfuzzer-introspector-x86_64": wolfSSL_Mutex dupMutex; /* reference count mutex */ Step #6 - "compile-libfuzzer-introspector-x86_64": int dupCount; /* reference count */ Step #6 - "compile-libfuzzer-introspector-x86_64": int dupErr; /* under dupMutex, pass to other side */ Step #6 - "compile-libfuzzer-introspector-x86_64": } WriteDup; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_DTLS_CTX { Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_RW_THREADED Step #6 - "compile-libfuzzer-introspector-x86_64": /* Protect peer access after the handshake */ Step #6 - "compile-libfuzzer-introspector-x86_64": wolfSSL_RwLock peerLock; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": WOLFSSL_SOCKADDR peer; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_DTLS_CID Step #6 - "compile-libfuzzer-introspector-x86_64": WOLFSSL_SOCKADDR pendingPeer; /* When using CID's, we don't want to update Step #6 - "compile-libfuzzer-introspector-x86_64": * the peer's address until we successfully Step #6 - "compile-libfuzzer-introspector-x86_64": * de-protect the record. */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": int rfd; Step #6 - "compile-libfuzzer-introspector-x86_64": int wfd; Step #6 - "compile-libfuzzer-introspector-x86_64": byte userSet:1; Step #6 - "compile-libfuzzer-introspector-x86_64": byte connected:1; /* When set indicates rfd and wfd sockets are Step #6 - "compile-libfuzzer-introspector-x86_64": * connected (connect() and bind() both called). Step #6 - "compile-libfuzzer-introspector-x86_64": * This means that sendto and recvfrom do not need to Step #6 - "compile-libfuzzer-introspector-x86_64": * specify and store the peer address. */ Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_DTLS_CID Step #6 - "compile-libfuzzer-introspector-x86_64": byte processingPendingRecord:1; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } WOLFSSL_DTLS_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct KeyShareEntry { Step #6 - "compile-libfuzzer-introspector-x86_64": word16 group; /* NamedGroup */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte* ke; /* Key exchange data */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 keLen; /* Key exchange data length */ Step #6 - "compile-libfuzzer-introspector-x86_64": void* key; /* Key struct */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 keyLen; /* Key size (bytes) */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte* pubKey; /* Public key */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 pubKeyLen; /* Public key length */ Step #6 - "compile-libfuzzer-introspector-x86_64": #if !defined(NO_DH) || defined(WOLFSSL_HAVE_KYBER) Step #6 - "compile-libfuzzer-introspector-x86_64": byte* privKey; /* Private key - DH and PQ KEMs only */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 privKeyLen;/* Only for PQ KEMs. */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_ASYNC_CRYPT Step #6 - "compile-libfuzzer-introspector-x86_64": int lastRet; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": struct KeyShareEntry* next; /* List pointer */ Step #6 - "compile-libfuzzer-introspector-x86_64": } KeyShareEntry; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char cipher_name[MAX_CIPHER_NAME]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct TLSX TLSX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int (*wc_psk_client_cs_callback)(WOLFSSL*, const char*, Step #6 - "compile-libfuzzer-introspector-x86_64": char*, unsigned int, unsigned char*, unsigned int, Step #6 - "compile-libfuzzer-introspector-x86_64": const char* cipherName); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ProcPeerCertArgs { Step #6 - "compile-libfuzzer-introspector-x86_64": buffer* certs; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_TLS13 Step #6 - "compile-libfuzzer-introspector-x86_64": buffer* exts; /* extensions */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifndef NO_ASN Step #6 - "compile-libfuzzer-introspector-x86_64": DecodedCert* dCert; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": word32 idx; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 begin; Step #6 - "compile-libfuzzer-introspector-x86_64": int totalCerts; /* number of certs in certs buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": int count; Step #6 - "compile-libfuzzer-introspector-x86_64": int certIdx; Step #6 - "compile-libfuzzer-introspector-x86_64": int lastErr; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_TLS13 Step #6 - "compile-libfuzzer-introspector-x86_64": byte ctxSz; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL) Step #6 - "compile-libfuzzer-introspector-x86_64": char untrustedDepth; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": word16 fatal:1; Step #6 - "compile-libfuzzer-introspector-x86_64": word16 verifyErr:1; Step #6 - "compile-libfuzzer-introspector-x86_64": word16 dCertInit:1; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_TRUST_PEER_CERT Step #6 - "compile-libfuzzer-introspector-x86_64": word16 haveTrustPeer:1; /* was cert verified by loaded trusted peer cert */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } ProcPeerCertArgs; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": ECH_TYPE_OUTER = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": ECH_TYPE_INNER = 1 Step #6 - "compile-libfuzzer-introspector-x86_64": } EchType; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Dtls13Epoch { Step #6 - "compile-libfuzzer-introspector-x86_64": w64wrapper epochNumber; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": w64wrapper nextSeqNumber; Step #6 - "compile-libfuzzer-introspector-x86_64": w64wrapper nextPeerSeqNumber; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": #ifndef WOLFSSL_TLS13_IGNORE_AEAD_LIMITS Step #6 - "compile-libfuzzer-introspector-x86_64": w64wrapper dropCount; /* Amount of records that failed decryption */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": word32 window[WOLFSSL_DTLS_WINDOW_WORDS]; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* key material for the epoch */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte client_write_key[MAX_SYM_KEY_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": byte server_write_key[MAX_SYM_KEY_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": byte client_write_IV[MAX_WRITE_IV_SZ]; Step #6 - "compile-libfuzzer-introspector-x86_64": byte server_write_IV[MAX_WRITE_IV_SZ]; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": byte aead_exp_IV[AEAD_MAX_EXP_SZ]; Step #6 - "compile-libfuzzer-introspector-x86_64": byte aead_enc_imp_IV[AEAD_MAX_IMP_SZ]; Step #6 - "compile-libfuzzer-introspector-x86_64": byte aead_dec_imp_IV[AEAD_MAX_IMP_SZ]; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": byte client_sn_key[MAX_SYM_KEY_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": byte server_sn_key[MAX_SYM_KEY_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": byte isValid; Step #6 - "compile-libfuzzer-introspector-x86_64": byte side; Step #6 - "compile-libfuzzer-introspector-x86_64": } Dtls13Epoch; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int (*wc_psk_client_tls13_callback)(WOLFSSL*, const char*, Step #6 - "compile-libfuzzer-introspector-x86_64": char*, unsigned int, unsigned char*, unsigned int, Step #6 - "compile-libfuzzer-introspector-x86_64": const char** cipherName); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int (*wc_psk_server_tls13_callback)(WOLFSSL*, const char*, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char*, unsigned int, Step #6 - "compile-libfuzzer-introspector-x86_64": const char** cipherName); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": ECH_WRITE_GREASE, Step #6 - "compile-libfuzzer-introspector-x86_64": ECH_WRITE_REAL, Step #6 - "compile-libfuzzer-introspector-x86_64": ECH_WRITE_RETRY_CONFIGS, Step #6 - "compile-libfuzzer-introspector-x86_64": ECH_WRITE_NONE, Step #6 - "compile-libfuzzer-introspector-x86_64": ECH_PARSED_INTERNAL, Step #6 - "compile-libfuzzer-introspector-x86_64": } EchState; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_BUFFER_INFO buffer; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Buffers { Step #6 - "compile-libfuzzer-introspector-x86_64": bufferStatic inputBuffer; Step #6 - "compile-libfuzzer-introspector-x86_64": bufferStatic outputBuffer; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_THREADED_CRYPT Step #6 - "compile-libfuzzer-introspector-x86_64": ThreadCrypt encrypt[WOLFSSL_THREADED_CRYPT_CNT]; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": buffer domainName; /* for client check */ Step #6 - "compile-libfuzzer-introspector-x86_64": buffer clearOutputBuffer; Step #6 - "compile-libfuzzer-introspector-x86_64": buffer sig; /* signature data */ Step #6 - "compile-libfuzzer-introspector-x86_64": buffer digest; /* digest data */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 prevSent; /* previous plain text bytes sent Step #6 - "compile-libfuzzer-introspector-x86_64": when got WANT_WRITE */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 plainSz; /* plain text bytes in buffer to send Step #6 - "compile-libfuzzer-introspector-x86_64": when got WANT_WRITE */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte weOwnCert; /* SSL own cert flag */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte weOwnCertChain; /* SSL own cert chain flag */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte weOwnKey; /* SSL own key flag */ Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_DUAL_ALG_CERTS Step #6 - "compile-libfuzzer-introspector-x86_64": byte weOwnAltKey; /* SSL own alt key flag */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": byte weOwnDH; /* SSL own dh (p,g) flag */ Step #6 - "compile-libfuzzer-introspector-x86_64": #ifndef NO_DH Step #6 - "compile-libfuzzer-introspector-x86_64": buffer serverDH_P; /* WOLFSSL_CTX owns, unless we own */ Step #6 - "compile-libfuzzer-introspector-x86_64": buffer serverDH_G; /* WOLFSSL_CTX owns, unless we own */ Step #6 - "compile-libfuzzer-introspector-x86_64": buffer serverDH_Pub; Step #6 - "compile-libfuzzer-introspector-x86_64": buffer serverDH_Priv; Step #6 - "compile-libfuzzer-introspector-x86_64": DhKey* serverDH_Key; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifndef NO_CERTS Step #6 - "compile-libfuzzer-introspector-x86_64": DerBuffer* certificate; /* WOLFSSL_CTX owns, unless we own */ Step #6 - "compile-libfuzzer-introspector-x86_64": DerBuffer* key; /* WOLFSSL_CTX owns, unless we own */ Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_BLIND_PRIVATE_KEY Step #6 - "compile-libfuzzer-introspector-x86_64": DerBuffer* keyMask; /* Mask of private key DER. */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": byte keyType; /* Type of key */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte keyId:1; /* Key data is an id not data */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte keyLabel:1; /* Key data is a label not data */ Step #6 - "compile-libfuzzer-introspector-x86_64": int keySz; /* Size of RSA key */ Step #6 - "compile-libfuzzer-introspector-x86_64": int keyDevId; /* Device Id for key */ Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_DUAL_ALG_CERTS Step #6 - "compile-libfuzzer-introspector-x86_64": DerBuffer* altKey; /* WOLFSSL_CTX owns, unless we own */ Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_BLIND_PRIVATE_KEY Step #6 - "compile-libfuzzer-introspector-x86_64": DerBuffer* altKeyMask; /* Mask of alt private key DER. */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": byte altKeyType; /* Type of alt key */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte altKeyId:1; /* Key data is an id not data */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte altKeyLabel:1; /* Key data is a label not data */ Step #6 - "compile-libfuzzer-introspector-x86_64": int altKeySz; /* Size of alt key */ Step #6 - "compile-libfuzzer-introspector-x86_64": int altKeyDevId; /* Device Id for alt key */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": DerBuffer* certChain; /* WOLFSSL_CTX owns, unless we own */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* chain after self, in DER, with leading size for each cert */ Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_TLS13 Step #6 - "compile-libfuzzer-introspector-x86_64": int certChainCnt; Step #6 - "compile-libfuzzer-introspector-x86_64": DerBuffer* certExts[MAX_CERT_EXTENSIONS]; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_SEND_HRR_COOKIE Step #6 - "compile-libfuzzer-introspector-x86_64": buffer tls13CookieSecret; /* HRR cookie secret */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_DTLS Step #6 - "compile-libfuzzer-introspector-x86_64": WOLFSSL_DTLS_CTX dtlsCtx; /* DTLS connection context */ Step #6 - "compile-libfuzzer-introspector-x86_64": #ifndef NO_WOLFSSL_SERVER Step #6 - "compile-libfuzzer-introspector-x86_64": buffer dtlsCookieSecret; /* DTLS cookie secret */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif /* NO_WOLFSSL_SERVER */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef HAVE_PK_CALLBACKS Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef HAVE_ECC Step #6 - "compile-libfuzzer-introspector-x86_64": buffer peerEccDsaKey; /* we own for Ecc Verify Callbacks */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif /* HAVE_ECC */ Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef HAVE_ED25519 Step #6 - "compile-libfuzzer-introspector-x86_64": buffer peerEd25519Key; /* for Ed25519 Verify Callbacks */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif /* HAVE_ED25519 */ Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef HAVE_ED448 Step #6 - "compile-libfuzzer-introspector-x86_64": buffer peerEd448Key; /* for Ed448 Verify Callbacks */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif /* HAVE_ED448 */ Step #6 - "compile-libfuzzer-introspector-x86_64": #ifndef NO_RSA Step #6 - "compile-libfuzzer-introspector-x86_64": buffer peerRsaKey; /* we own for Rsa Verify Callbacks */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif /* NO_RSA */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif /* HAVE_PK_CALLBACKS */ Step #6 - "compile-libfuzzer-introspector-x86_64": } Buffers; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Ciphers { Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef BUILD_ARC4 Step #6 - "compile-libfuzzer-introspector-x86_64": Arc4* arc4; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef BUILD_DES3 Step #6 - "compile-libfuzzer-introspector-x86_64": Des3* des3; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(BUILD_AES) || defined(BUILD_AESGCM) Step #6 - "compile-libfuzzer-introspector-x86_64": Aes* aes; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #if (defined(BUILD_AESGCM) || defined(HAVE_AESCCM)) && !defined(WOLFSSL_NO_TLS12) Step #6 - "compile-libfuzzer-introspector-x86_64": byte* additional; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef HAVE_ARIA Step #6 - "compile-libfuzzer-introspector-x86_64": wc_Aria* aria; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef CIPHER_NONCE Step #6 - "compile-libfuzzer-introspector-x86_64": byte* nonce; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef HAVE_CAMELLIA Step #6 - "compile-libfuzzer-introspector-x86_64": wc_Camellia* cam; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef HAVE_CHACHA Step #6 - "compile-libfuzzer-introspector-x86_64": ChaCha* chacha; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_SM4 Step #6 - "compile-libfuzzer-introspector-x86_64": wc_Sm4* sm4; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(WOLFSSL_TLS13) && defined(HAVE_NULL_CIPHER) && !defined(NO_HMAC) Step #6 - "compile-libfuzzer-introspector-x86_64": Hmac* hmac; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_CIPHER_TEXT_CHECK Step #6 - "compile-libfuzzer-introspector-x86_64": word32 sanityCheck[WOLFSSL_CIPHER_CHECK_SZ/sizeof(word32)]; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": byte state; Step #6 - "compile-libfuzzer-introspector-x86_64": byte setup; /* have we set it up flag for detection */ Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(WOLFSSL_DTLS) && defined(HAVE_SECURE_RENEGOTIATION) Step #6 - "compile-libfuzzer-introspector-x86_64": enum CipherSrc src; /* DTLS uses this to determine which keys Step #6 - "compile-libfuzzer-introspector-x86_64": * are currently loaded */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } Ciphers; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PreSharedKey { Step #6 - "compile-libfuzzer-introspector-x86_64": word16 identityLen; /* Length of identity */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte* identity; /* PSK identity */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 ticketAge; /* Age of the ticket */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte cipherSuite0; /* Cipher Suite */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte cipherSuite; /* Cipher Suite */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 binderLen; /* Length of HMAC */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte binder[WC_MAX_DIGEST_SIZE]; /* HMAC of handshake */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte hmac; /* HMAC algorithm */ Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef HAVE_SESSION_TICKET Step #6 - "compile-libfuzzer-introspector-x86_64": InternalTicket* it; /* ptr to ticket */ Step #6 - "compile-libfuzzer-introspector-x86_64": const WOLFSSL_SESSION* sess; /* ptr to session either from external cache or Step #6 - "compile-libfuzzer-introspector-x86_64": * into SessionCache. Work around so that we Step #6 - "compile-libfuzzer-introspector-x86_64": * don't call into the cache more than once */ Step #6 - "compile-libfuzzer-introspector-x86_64": psk_sess_free_cb* sess_free_cb; /* callback to free sess */ Step #6 - "compile-libfuzzer-introspector-x86_64": psk_sess_free_cb_ctx sess_free_cb_ctx; /* info for sess_free_cb */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": byte resumption:1; /* Resumption PSK */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte chosen:1; /* Server's choice */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte decryptRet:3; /* Ticket decrypt return */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct PreSharedKey* next; /* List pointer */ Step #6 - "compile-libfuzzer-introspector-x86_64": } PreSharedKey; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CRL_Entry CRL_Entry; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int wolfSSL_CRL_mfd_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct HandShakeHeader { Step #6 - "compile-libfuzzer-introspector-x86_64": byte type; Step #6 - "compile-libfuzzer-introspector-x86_64": word24 length; Step #6 - "compile-libfuzzer-introspector-x86_64": } HandShakeHeader; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct RecordLayerHeader { Step #6 - "compile-libfuzzer-introspector-x86_64": byte type; Step #6 - "compile-libfuzzer-introspector-x86_64": byte pvMajor; Step #6 - "compile-libfuzzer-introspector-x86_64": byte pvMinor; Step #6 - "compile-libfuzzer-introspector-x86_64": byte length[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": } RecordLayerHeader; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Dtls13Rtx { Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_RW_THREADED Step #6 - "compile-libfuzzer-introspector-x86_64": wolfSSL_Mutex mutex; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": enum Dtls13RtxFsmState state; /* Unused? */ Step #6 - "compile-libfuzzer-introspector-x86_64": Dtls13RtxRecord *rtxRecords; Step #6 - "compile-libfuzzer-introspector-x86_64": Dtls13RtxRecord **rtxRecordTailPtr; Step #6 - "compile-libfuzzer-introspector-x86_64": Dtls13RecordNumber *seenRecords; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 lastRtx; Step #6 - "compile-libfuzzer-introspector-x86_64": byte triggeredRtxs; /* Unused? */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte sendAcks; Step #6 - "compile-libfuzzer-introspector-x86_64": byte retransmit; Step #6 - "compile-libfuzzer-introspector-x86_64": } Dtls13Rtx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Hashes { Step #6 - "compile-libfuzzer-introspector-x86_64": #if !defined(NO_MD5) && !defined(NO_OLD_TLS) Step #6 - "compile-libfuzzer-introspector-x86_64": byte md5[WC_MD5_DIGEST_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #if !defined(NO_SHA) && (!defined(NO_OLD_TLS) || \ Step #6 - "compile-libfuzzer-introspector-x86_64": defined(WOLFSSL_ALLOW_TLS_SHA1)) Step #6 - "compile-libfuzzer-introspector-x86_64": byte sha[WC_SHA_DIGEST_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifndef NO_SHA256 Step #6 - "compile-libfuzzer-introspector-x86_64": byte sha256[WC_SHA256_DIGEST_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_SHA384 Step #6 - "compile-libfuzzer-introspector-x86_64": byte sha384[WC_SHA384_DIGEST_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_SHA512 Step #6 - "compile-libfuzzer-introspector-x86_64": byte sha512[WC_SHA512_DIGEST_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_SM3 Step #6 - "compile-libfuzzer-introspector-x86_64": byte sm3[WC_SM3_DIGEST_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } Hashes; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_DTLS_PEERSEQ { Step #6 - "compile-libfuzzer-introspector-x86_64": word32 window[WOLFSSL_DTLS_WINDOW_WORDS]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Sliding window for current epoch */ Step #6 - "compile-libfuzzer-introspector-x86_64": word16 nextEpoch; /* Expected epoch in next record */ Step #6 - "compile-libfuzzer-introspector-x86_64": word16 nextSeq_hi; /* Expected sequence in next record */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 nextSeq_lo; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": word32 prevWindow[WOLFSSL_DTLS_WINDOW_WORDS]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Sliding window for old epoch */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 prevSeq_lo; Step #6 - "compile-libfuzzer-introspector-x86_64": word16 prevSeq_hi; /* Next sequence in allowed old epoch */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_MULTICAST Step #6 - "compile-libfuzzer-introspector-x86_64": word16 peerId; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 highwaterMark; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } WOLFSSL_DTLS_PEERSEQ; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_EchConfig { Step #6 - "compile-libfuzzer-introspector-x86_64": byte* raw; Step #6 - "compile-libfuzzer-introspector-x86_64": char* publicName; Step #6 - "compile-libfuzzer-introspector-x86_64": void* receiverPrivkey; Step #6 - "compile-libfuzzer-introspector-x86_64": struct WOLFSSL_EchConfig* next; Step #6 - "compile-libfuzzer-introspector-x86_64": EchCipherSuite* cipherSuites; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 rawLen; Step #6 - "compile-libfuzzer-introspector-x86_64": word16 kemId; Step #6 - "compile-libfuzzer-introspector-x86_64": byte configId; Step #6 - "compile-libfuzzer-introspector-x86_64": byte numCipherSuites; Step #6 - "compile-libfuzzer-introspector-x86_64": byte receiverPubkey[HPKE_Npk_MAX]; Step #6 - "compile-libfuzzer-introspector-x86_64": } WOLFSSL_EchConfig; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct DtlsMsg { Step #6 - "compile-libfuzzer-introspector-x86_64": struct DtlsMsg* next; Step #6 - "compile-libfuzzer-introspector-x86_64": byte* raw; Step #6 - "compile-libfuzzer-introspector-x86_64": byte* fullMsg; /* for TX fullMsg == raw. For RX this points to Step #6 - "compile-libfuzzer-introspector-x86_64": * the start of the message after headers. */ Step #6 - "compile-libfuzzer-introspector-x86_64": DtlsFragBucket* fragBucketList; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 bytesReceived; Step #6 - "compile-libfuzzer-introspector-x86_64": word16 epoch; /* Epoch that this message belongs to */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 seq; /* Handshake sequence number */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 sz; /* Length of whole message */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte type; Step #6 - "compile-libfuzzer-introspector-x86_64": byte fragBucketListCount; Step #6 - "compile-libfuzzer-introspector-x86_64": byte ready:1; Step #6 - "compile-libfuzzer-introspector-x86_64": byte encrypted:1; Step #6 - "compile-libfuzzer-introspector-x86_64": } DtlsMsg; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_ECH { Step #6 - "compile-libfuzzer-introspector-x86_64": Hpke* hpke; Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* aad; Step #6 - "compile-libfuzzer-introspector-x86_64": void* ephemeralKey; Step #6 - "compile-libfuzzer-introspector-x86_64": WOLFSSL_EchConfig* echConfig; Step #6 - "compile-libfuzzer-introspector-x86_64": byte* innerClientHello; Step #6 - "compile-libfuzzer-introspector-x86_64": byte* outerClientPayload; Step #6 - "compile-libfuzzer-introspector-x86_64": EchCipherSuite cipherSuite; Step #6 - "compile-libfuzzer-introspector-x86_64": word16 aadLen; Step #6 - "compile-libfuzzer-introspector-x86_64": word16 paddingLen; Step #6 - "compile-libfuzzer-introspector-x86_64": word16 innerClientHelloLen; Step #6 - "compile-libfuzzer-introspector-x86_64": word16 kemId; Step #6 - "compile-libfuzzer-introspector-x86_64": word16 encLen; Step #6 - "compile-libfuzzer-introspector-x86_64": EchState state; Step #6 - "compile-libfuzzer-introspector-x86_64": byte type; Step #6 - "compile-libfuzzer-introspector-x86_64": byte configId; Step #6 - "compile-libfuzzer-introspector-x86_64": byte enc[HPKE_Npk_MAX]; Step #6 - "compile-libfuzzer-introspector-x86_64": } WOLFSSL_ECH; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*FreeArgsCb)(struct WOLFSSL* ssl, void* pArgs); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SecureRenegotiation { Step #6 - "compile-libfuzzer-introspector-x86_64": byte enabled; /* secure_renegotiation flag in rfc */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte verifySet; Step #6 - "compile-libfuzzer-introspector-x86_64": byte startScr; /* server requested client to start scr */ Step #6 - "compile-libfuzzer-introspector-x86_64": enum key_cache_state cache_status; /* track key cache state */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte client_verify_data[TLS_FINISHED_SZ]; /* cached */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte server_verify_data[TLS_FINISHED_SZ]; /* cached */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte subject_hash_set; /* if peer cert hash is set */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte subject_hash[KEYID_SIZE]; /* peer cert hash */ Step #6 - "compile-libfuzzer-introspector-x86_64": Keys tmp_keys; /* can't overwrite real keys yet */ Step #6 - "compile-libfuzzer-introspector-x86_64": } SecureRenegotiation; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct DtlsHandShakeHeader { Step #6 - "compile-libfuzzer-introspector-x86_64": byte type; Step #6 - "compile-libfuzzer-introspector-x86_64": word24 length; Step #6 - "compile-libfuzzer-introspector-x86_64": byte message_seq[2]; /* start at 0, retransmit gets same # */ Step #6 - "compile-libfuzzer-introspector-x86_64": word24 fragment_offset; /* bytes in previous fragments */ Step #6 - "compile-libfuzzer-introspector-x86_64": word24 fragment_length; /* length of this fragment */ Step #6 - "compile-libfuzzer-introspector-x86_64": } DtlsHandShakeHeader; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef HANDLE wolfSSL_CRL_mfd_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct InternalTicket { Step #6 - "compile-libfuzzer-introspector-x86_64": ProtocolVersion pv; /* version when ticket created */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte suite[SUITE_LEN]; /* cipher suite when created */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte msecret[SECRET_LEN]; /* master secret */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte timestamp[TIMESTAMP_LEN]; /* born on */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte haveEMS; /* have extended master secret */ Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_TLS13 Step #6 - "compile-libfuzzer-introspector-x86_64": byte ageAdd[AGEADD_LEN]; /* Obfuscation of age */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte namedGroup[NAMEDGROUP_LEN]; /* Named group used */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte ticketNonceLen; Step #6 - "compile-libfuzzer-introspector-x86_64": byte ticketNonce[MAX_TICKET_NONCE_STATIC_SZ]; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_EARLY_DATA Step #6 - "compile-libfuzzer-introspector-x86_64": byte maxEarlyDataSz[MAXEARLYDATASZ_LEN]; /* Max size of Step #6 - "compile-libfuzzer-introspector-x86_64": * early data */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_TICKET_HAVE_ID Step #6 - "compile-libfuzzer-introspector-x86_64": byte id[ID_LEN]; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef OPENSSL_EXTRA Step #6 - "compile-libfuzzer-introspector-x86_64": byte sessionCtxSz; /* sessionCtx length */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte sessionCtx[ID_LEN]; /* app specific context id */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif /* OPENSSL_EXTRA */ Step #6 - "compile-libfuzzer-introspector-x86_64": } InternalTicket; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum WOLFSSL_SESSION_TYPE { Step #6 - "compile-libfuzzer-introspector-x86_64": WOLFSSL_SESSION_TYPE_UNKNOWN, Step #6 - "compile-libfuzzer-introspector-x86_64": WOLFSSL_SESSION_TYPE_SSL, /* in ssl->session */ Step #6 - "compile-libfuzzer-introspector-x86_64": WOLFSSL_SESSION_TYPE_CACHE, /* pointer to internal cache */ Step #6 - "compile-libfuzzer-introspector-x86_64": WOLFSSL_SESSION_TYPE_HEAP /* allocated from heap SESSION_new */ Step #6 - "compile-libfuzzer-introspector-x86_64": } WOLFSSL_SESSION_TYPE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct RevokedCert RevokedCert; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CertStatus CertStatus; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": #ifndef NO_DH Step #6 - "compile-libfuzzer-introspector-x86_64": DerBuffer* dhKey; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef HAVE_ECC Step #6 - "compile-libfuzzer-introspector-x86_64": DerBuffer* ecKey; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef HAVE_CURVE25519 Step #6 - "compile-libfuzzer-introspector-x86_64": DerBuffer* x25519Key; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef HAVE_CURVE448 Step #6 - "compile-libfuzzer-introspector-x86_64": DerBuffer* x448Key; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } StaticKeyExchangeInfo_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct OneTimeAuth { Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef HAVE_POLY1305 Step #6 - "compile-libfuzzer-introspector-x86_64": Poly1305* poly1305; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": byte setup; /* flag for if a cipher has been set */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": } OneTimeAuth; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct BuildMsgArgs { Step #6 - "compile-libfuzzer-introspector-x86_64": word32 digestSz; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 sz; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 pad; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 idx; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 headerSz; Step #6 - "compile-libfuzzer-introspector-x86_64": word16 size; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 ivSz; /* TLSv1.1 IV */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte type; Step #6 - "compile-libfuzzer-introspector-x86_64": byte* iv; Step #6 - "compile-libfuzzer-introspector-x86_64": ALIGN16 byte staticIvBuffer[MAX_IV_SZ]; Step #6 - "compile-libfuzzer-introspector-x86_64": } BuildMsgArgs; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CRL_Monitor CRL_Monitor; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct RpkConfig { Step #6 - "compile-libfuzzer-introspector-x86_64": /* user's preference */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte preferred_ClientCertTypeCnt; Step #6 - "compile-libfuzzer-introspector-x86_64": byte preferred_ClientCertTypes[MAX_CLIENT_CERT_TYPE_CNT]; Step #6 - "compile-libfuzzer-introspector-x86_64": byte preferred_ServerCertTypeCnt; Step #6 - "compile-libfuzzer-introspector-x86_64": byte preferred_ServerCertTypes[MAX_CLIENT_CERT_TYPE_CNT]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* reflect to client_certificate_type extension in xxxHello */ Step #6 - "compile-libfuzzer-introspector-x86_64": } RpkConfig; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SupportedCurve { Step #6 - "compile-libfuzzer-introspector-x86_64": word16 name; /* Curve Names */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct SupportedCurve* next; /* List Behavior */ Step #6 - "compile-libfuzzer-introspector-x86_64": } SupportedCurve; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct RpkState { Step #6 - "compile-libfuzzer-introspector-x86_64": byte sending_ClientCertTypeCnt; Step #6 - "compile-libfuzzer-introspector-x86_64": byte sending_ClientCertTypes[MAX_CLIENT_CERT_TYPE_CNT]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* reflect to server_certificate_type extension in xxxHello */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte sending_ServerCertTypeCnt; Step #6 - "compile-libfuzzer-introspector-x86_64": byte sending_ServerCertTypes[MAX_SERVER_CERT_TYPE_CNT]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* client_certificate_type extension in received yyyHello */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte received_ClientCertTypeCnt; Step #6 - "compile-libfuzzer-introspector-x86_64": byte received_ClientCertTypes[MAX_CLIENT_CERT_TYPE_CNT]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* server_certificate_type extension in received yyyHello */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte received_ServerCertTypeCnt; Step #6 - "compile-libfuzzer-introspector-x86_64": byte received_ServerCertTypes[MAX_SERVER_CERT_TYPE_CNT]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* set if Raw-public-key cert is loaded as own certificate */ Step #6 - "compile-libfuzzer-introspector-x86_64": int isRPKLoaded; Step #6 - "compile-libfuzzer-introspector-x86_64": } RpkState; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PointFormat { Step #6 - "compile-libfuzzer-introspector-x86_64": byte format; /* PointFormat */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct PointFormat* next; /* List Behavior */ Step #6 - "compile-libfuzzer-introspector-x86_64": } PointFormat; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CRYPTO_EX_cb_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": long ctx_l; Step #6 - "compile-libfuzzer-introspector-x86_64": void *ctx_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": WOLFSSL_CRYPTO_EX_new* new_func; Step #6 - "compile-libfuzzer-introspector-x86_64": WOLFSSL_CRYPTO_EX_free* free_func; Step #6 - "compile-libfuzzer-introspector-x86_64": WOLFSSL_CRYPTO_EX_dup* dup_func; Step #6 - "compile-libfuzzer-introspector-x86_64": struct CRYPTO_EX_cb_ctx* next; Step #6 - "compile-libfuzzer-introspector-x86_64": } CRYPTO_EX_cb_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int (*wc_psk_client_callback)(WOLFSSL*, const char*, char*, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int, unsigned char*, unsigned int); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*CallbackProcessPeerCert)(WOLFSSL* ssl, DecodedCert* p_cert); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int (*wc_psk_server_callback)(WOLFSSL*, const char*, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char*, unsigned int); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ThreadCrypt { Step #6 - "compile-libfuzzer-introspector-x86_64": Ciphers encrypt; Step #6 - "compile-libfuzzer-introspector-x86_64": bufferStatic buffer; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char nonce[AESGCM_NONCE_SZ]; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char additional[AEAD_AUTH_DATA_SZ]; Step #6 - "compile-libfuzzer-introspector-x86_64": int init; Step #6 - "compile-libfuzzer-introspector-x86_64": int offset; Step #6 - "compile-libfuzzer-introspector-x86_64": int cryptLen; Step #6 - "compile-libfuzzer-introspector-x86_64": int done; Step #6 - "compile-libfuzzer-introspector-x86_64": int avail; Step #6 - "compile-libfuzzer-introspector-x86_64": int stop; Step #6 - "compile-libfuzzer-introspector-x86_64": WOLFSSL_THREAD_SIGNAL signal; Step #6 - "compile-libfuzzer-introspector-x86_64": void* signalCtx; Step #6 - "compile-libfuzzer-introspector-x86_64": } ThreadCrypt; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Arrays { Step #6 - "compile-libfuzzer-introspector-x86_64": byte* pendingMsg; /* defrag buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte* preMasterSecret; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 preMasterSz; /* differs for DH, actual size */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 pendingMsgSz; /* defrag buffer size */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 pendingMsgOffset; /* current offset into defrag buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(HAVE_SESSION_TICKET) || !defined(NO_PSK) Step #6 - "compile-libfuzzer-introspector-x86_64": word32 psk_keySz; /* actual size */ Step #6 - "compile-libfuzzer-introspector-x86_64": char client_identity[MAX_PSK_ID_LEN + NULL_TERM_LEN]; Step #6 - "compile-libfuzzer-introspector-x86_64": char server_hint[MAX_PSK_ID_LEN + NULL_TERM_LEN]; Step #6 - "compile-libfuzzer-introspector-x86_64": byte psk_key[MAX_PSK_KEY_LEN]; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": byte clientRandom[RAN_LEN]; Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(WOLFSSL_TLS13) && defined(HAVE_ECH) Step #6 - "compile-libfuzzer-introspector-x86_64": byte clientRandomInner[RAN_LEN]; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": byte serverRandom[RAN_LEN]; Step #6 - "compile-libfuzzer-introspector-x86_64": byte sessionID[ID_LEN]; Step #6 - "compile-libfuzzer-introspector-x86_64": byte sessionIDSz; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_TLS13 Step #6 - "compile-libfuzzer-introspector-x86_64": byte secret[SECRET_LEN]; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef HAVE_KEYING_MATERIAL Step #6 - "compile-libfuzzer-introspector-x86_64": byte exporterSecret[WC_MAX_DIGEST_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": byte masterSecret[SECRET_LEN]; Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(WOLFSSL_RENESAS_TSIP_TLS) && \ Step #6 - "compile-libfuzzer-introspector-x86_64": !defined(NO_WOLFSSL_RENESAS_TSIP_TLS_SESSION) Step #6 - "compile-libfuzzer-introspector-x86_64": byte tsip_masterSecret[TSIP_TLS_MASTERSECRET_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(WOLFSSL_RENESAS_FSPSM_TLS) Step #6 - "compile-libfuzzer-introspector-x86_64": byte fspsm_masterSecret[FSPSM_TLS_MASTERSECRET_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_DTLS Step #6 - "compile-libfuzzer-introspector-x86_64": byte cookie[MAX_COOKIE_LEN]; Step #6 - "compile-libfuzzer-introspector-x86_64": byte cookieSz; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": byte pendingMsgType; /* defrag buffer message type */ Step #6 - "compile-libfuzzer-introspector-x86_64": } Arrays; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Options Options; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct TrustedPeerCert TrustedPeerCert; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CSRIv2 { Step #6 - "compile-libfuzzer-introspector-x86_64": byte status_type; Step #6 - "compile-libfuzzer-introspector-x86_64": byte options; Step #6 - "compile-libfuzzer-introspector-x86_64": word16 requests; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": OcspRequest ocsp[1 + MAX_CHAIN_DEPTH]; Step #6 - "compile-libfuzzer-introspector-x86_64": } request; Step #6 - "compile-libfuzzer-introspector-x86_64": struct CSRIv2* next; Step #6 - "compile-libfuzzer-introspector-x86_64": Signer *pendingSigners; Step #6 - "compile-libfuzzer-introspector-x86_64": } CertificateStatusRequestItemV2; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct EchCipherSuite { Step #6 - "compile-libfuzzer-introspector-x86_64": word16 kdfId; Step #6 - "compile-libfuzzer-introspector-x86_64": word16 aeadId; Step #6 - "compile-libfuzzer-introspector-x86_64": } EchCipherSuite; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Dtls13UnifiedHdrInfo { Step #6 - "compile-libfuzzer-introspector-x86_64": word16 recordLength; Step #6 - "compile-libfuzzer-introspector-x86_64": byte seqLo; Step #6 - "compile-libfuzzer-introspector-x86_64": byte seqHi; Step #6 - "compile-libfuzzer-introspector-x86_64": byte seqHiPresent:1; Step #6 - "compile-libfuzzer-introspector-x86_64": byte epochBits; Step #6 - "compile-libfuzzer-introspector-x86_64": } Dtls13UnifiedHdrInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct TicketEncCbCtx { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Name for this context. */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte name[WOLFSSL_TICKET_NAME_SZ]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Current keys - current and next. */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte key[2][WOLFSSL_TICKET_KEY_SZ]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Expirary date of keys. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 expirary[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Random number generator to use for generating name, keys and IV. */ Step #6 - "compile-libfuzzer-introspector-x86_64": WC_RNG rng; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifndef SINGLE_THREADED Step #6 - "compile-libfuzzer-introspector-x86_64": /* Mutex for access to changing keys. */ Step #6 - "compile-libfuzzer-introspector-x86_64": wolfSSL_Mutex mutex; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": /* Pointer back to SSL_CTX. */ Step #6 - "compile-libfuzzer-introspector-x86_64": WOLFSSL_CTX* ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": } TicketEncCbCtx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct x509_buffer { Step #6 - "compile-libfuzzer-introspector-x86_64": int length; /* actual size */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte buffer[MAX_X509_SIZE]; /* max static cert size */ Step #6 - "compile-libfuzzer-introspector-x86_64": } x509_buffer; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct DNS_entry DNS_entry; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum elem_set { Step #6 - "compile-libfuzzer-introspector-x86_64": ELEMENT_P = 0x01, Step #6 - "compile-libfuzzer-introspector-x86_64": ELEMENT_Q = 0x02, Step #6 - "compile-libfuzzer-introspector-x86_64": ELEMENT_G = 0x04, Step #6 - "compile-libfuzzer-introspector-x86_64": ELEMENT_PUB = 0x08, Step #6 - "compile-libfuzzer-introspector-x86_64": ELEMENT_PRV = 0x10, Step #6 - "compile-libfuzzer-introspector-x86_64": } Element_Set; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum EarlyDataState { Step #6 - "compile-libfuzzer-introspector-x86_64": no_early_data, Step #6 - "compile-libfuzzer-introspector-x86_64": early_data_ext, Step #6 - "compile-libfuzzer-introspector-x86_64": expecting_early_data, Step #6 - "compile-libfuzzer-introspector-x86_64": process_early_data, Step #6 - "compile-libfuzzer-introspector-x86_64": done_early_data Step #6 - "compile-libfuzzer-introspector-x86_64": } EarlyDataState; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NetX_Ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": NX_TCP_SOCKET* nxSocket; /* send/recv socket handle */ Step #6 - "compile-libfuzzer-introspector-x86_64": NX_PACKET* nxPacket; /* incoming packet handle for short reads */ Step #6 - "compile-libfuzzer-introspector-x86_64": ULONG nxOffset; /* offset already read from nxPacket */ Step #6 - "compile-libfuzzer-introspector-x86_64": ULONG nxWait; /* wait option flag */ Step #6 - "compile-libfuzzer-introspector-x86_64": } NetX_Ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Keys { Step #6 - "compile-libfuzzer-introspector-x86_64": #if !defined(WOLFSSL_AEAD_ONLY) || defined(WOLFSSL_TLS13) Step #6 - "compile-libfuzzer-introspector-x86_64": byte client_write_MAC_secret[WC_MAX_DIGEST_SIZE]; /* max sizes */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte server_write_MAC_secret[WC_MAX_DIGEST_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": byte client_write_key[MAX_SYM_KEY_SIZE]; /* max sizes */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte server_write_key[MAX_SYM_KEY_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": byte client_write_IV[MAX_WRITE_IV_SZ]; /* max sizes */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte server_write_IV[MAX_WRITE_IV_SZ]; Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(HAVE_AEAD) || defined(WOLFSSL_SESSION_EXPORT) Step #6 - "compile-libfuzzer-introspector-x86_64": byte aead_exp_IV[AEAD_MAX_EXP_SZ]; Step #6 - "compile-libfuzzer-introspector-x86_64": byte aead_enc_imp_IV[AEAD_MAX_IMP_SZ]; Step #6 - "compile-libfuzzer-introspector-x86_64": byte aead_dec_imp_IV[AEAD_MAX_IMP_SZ]; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_DTLS13 Step #6 - "compile-libfuzzer-introspector-x86_64": byte client_sn_key[MAX_SYM_KEY_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": byte server_sn_key[MAX_SYM_KEY_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif /* WOLFSSL_DTLS13 */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": word32 peer_sequence_number_hi; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 peer_sequence_number_lo; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 sequence_number_hi; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 sequence_number_lo; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_DTLS Step #6 - "compile-libfuzzer-introspector-x86_64": word16 curEpoch; /* Received epoch in current record */ Step #6 - "compile-libfuzzer-introspector-x86_64": word16 curSeq_hi; /* Received sequence in current record */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 curSeq_lo; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_DTLS13 Step #6 - "compile-libfuzzer-introspector-x86_64": w64wrapper curEpoch64; /* Received epoch in current record */ Step #6 - "compile-libfuzzer-introspector-x86_64": w64wrapper curSeq; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif /* WOLFSSL_DTLS13 */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_MULTICAST Step #6 - "compile-libfuzzer-introspector-x86_64": byte curPeerId; /* Received peer group ID in current record */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": WOLFSSL_DTLS_PEERSEQ peerSeq[WOLFSSL_DTLS_PEERSEQ_SZ]; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": word16 dtls_peer_handshake_number; Step #6 - "compile-libfuzzer-introspector-x86_64": word16 dtls_expected_peer_handshake_number; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": word16 dtls_epoch; /* Current epoch */ Step #6 - "compile-libfuzzer-introspector-x86_64": word16 dtls_sequence_number_hi; /* Current epoch */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 dtls_sequence_number_lo; Step #6 - "compile-libfuzzer-introspector-x86_64": word16 dtls_prev_sequence_number_hi; /* Previous epoch */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 dtls_prev_sequence_number_lo; Step #6 - "compile-libfuzzer-introspector-x86_64": word16 dtls_handshake_number; /* Current tx handshake seq */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": word32 encryptSz; /* last size of encrypted data */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 padSz; /* how much to advance after decrypt part */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte encryptionOn; /* true after change cipher spec */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte decryptedCur; /* only decrypt current record once */ Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_TLS13 Step #6 - "compile-libfuzzer-introspector-x86_64": byte updateResponseReq; /* KeyUpdate response from peer required. */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte keyUpdateRespond; /* KeyUpdate is to be responded to. */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_RENESAS_TSIP_TLS Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": tsip_hmac_sha_key_index_t tsip_client_write_MAC_secret; Step #6 - "compile-libfuzzer-introspector-x86_64": tsip_hmac_sha_key_index_t tsip_server_write_MAC_secret; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_RENESAS_FSPSM_TLS Step #6 - "compile-libfuzzer-introspector-x86_64": FSPSM_HMAC_WKEY fspsm_client_write_MAC_secret; Step #6 - "compile-libfuzzer-introspector-x86_64": FSPSM_HMAC_WKEY fspsm_server_write_MAC_secret; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } Keys; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct DtlsRecordLayerHeader { Step #6 - "compile-libfuzzer-introspector-x86_64": byte type; Step #6 - "compile-libfuzzer-introspector-x86_64": byte pvMajor; Step #6 - "compile-libfuzzer-introspector-x86_64": byte pvMinor; Step #6 - "compile-libfuzzer-introspector-x86_64": byte sequence_number[8]; /* per record */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte length[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": } DtlsRecordLayerHeader; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Cookie { Step #6 - "compile-libfuzzer-introspector-x86_64": word16 len; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Ignore "nonstandard extension used : zero-sized array in struct/union" Step #6 - "compile-libfuzzer-introspector-x86_64": * MSVC warning */ Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef _MSC_VER Step #6 - "compile-libfuzzer-introspector-x86_64": #pragma warning(disable: 4200) Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": byte data[]; Step #6 - "compile-libfuzzer-introspector-x86_64": } Cookie; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": int name_len; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *name; Step #6 - "compile-libfuzzer-introspector-x86_64": int nid; Step #6 - "compile-libfuzzer-introspector-x86_64": word16 curve; Step #6 - "compile-libfuzzer-introspector-x86_64": } WOLF_EC_NIST_NAME; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct DtlsFragBucket { Step #6 - "compile-libfuzzer-introspector-x86_64": /* m stands for meta */ Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct DtlsFragBucket* next; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 offset; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 sz; Step #6 - "compile-libfuzzer-introspector-x86_64": } m; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Make sure we have at least DTLS_HANDSHAKE_HEADER_SZ bytes before the Step #6 - "compile-libfuzzer-introspector-x86_64": * buf so that we can reconstruct the header in the allocated Step #6 - "compile-libfuzzer-introspector-x86_64": * DtlsFragBucket buffer. */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte padding[DTLS_HANDSHAKE_HEADER_SZ]; Step #6 - "compile-libfuzzer-introspector-x86_64": } m; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Ignore "nonstandard extension used : zero-sized array in struct/union" Step #6 - "compile-libfuzzer-introspector-x86_64": * MSVC warning */ Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef _MSC_VER Step #6 - "compile-libfuzzer-introspector-x86_64": #pragma warning(disable: 4200) Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": byte buf[]; Step #6 - "compile-libfuzzer-introspector-x86_64": } DtlsFragBucket; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct QuicTransportParam QuicTransportParam; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ExternalTicket { Step #6 - "compile-libfuzzer-introspector-x86_64": byte key_name[WOLFSSL_TICKET_NAME_SZ]; /* key context name - 16 */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte iv[WOLFSSL_TICKET_IV_SZ]; /* this ticket's iv - 16 */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte enc_len[OPAQUE16_LEN]; /* encrypted length - 2 */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte enc_ticket[WOLFSSL_TICKET_ENC_SZ]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* encrypted internal ticket */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte mac[WOLFSSL_TICKET_MAC_SZ]; /* total mac - 32 */ Step #6 - "compile-libfuzzer-introspector-x86_64": } ExternalTicket; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SNI { Step #6 - "compile-libfuzzer-introspector-x86_64": byte type; /* SNI Type */ Step #6 - "compile-libfuzzer-introspector-x86_64": union { char* host_name; } data; /* SNI Data */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct SNI* next; /* List Behavior */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte status; /* Matching result */ Step #6 - "compile-libfuzzer-introspector-x86_64": #ifndef NO_WOLFSSL_SERVER Step #6 - "compile-libfuzzer-introspector-x86_64": byte options; /* Behavior options */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } SNI; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": byte status_type; Step #6 - "compile-libfuzzer-introspector-x86_64": byte options; Step #6 - "compile-libfuzzer-introspector-x86_64": WOLFSSL* ssl; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": OcspRequest ocsp[MAX_CERT_EXTENSIONS]; Step #6 - "compile-libfuzzer-introspector-x86_64": } request; Step #6 - "compile-libfuzzer-introspector-x86_64": word16 requests; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_TLS13 Step #6 - "compile-libfuzzer-introspector-x86_64": buffer responses[MAX_CERT_EXTENSIONS]; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } CertificateStatusRequest; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SignatureAlgorithms { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Not const since it is modified in TLSX_SignatureAlgorithms_MapPss */ Step #6 - "compile-libfuzzer-introspector-x86_64": WOLFSSL* ssl; Step #6 - "compile-libfuzzer-introspector-x86_64": word16 hashSigAlgoSz; /* SigAlgo extension length in bytes */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* Ignore "nonstandard extension used : zero-sized array in struct/union" Step #6 - "compile-libfuzzer-introspector-x86_64": * MSVC warning */ Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef _MSC_VER Step #6 - "compile-libfuzzer-introspector-x86_64": #pragma warning(disable: 4200) Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": byte hashSigAlgo[]; /* sig/algo to offer */ Step #6 - "compile-libfuzzer-introspector-x86_64": } SignatureAlgorithms; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": STACK_TYPE_X509 = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": STACK_TYPE_GEN_NAME = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": STACK_TYPE_BIO = 2, Step #6 - "compile-libfuzzer-introspector-x86_64": STACK_TYPE_OBJ = 3, Step #6 - "compile-libfuzzer-introspector-x86_64": STACK_TYPE_STRING = 4, Step #6 - "compile-libfuzzer-introspector-x86_64": STACK_TYPE_CIPHER = 5, Step #6 - "compile-libfuzzer-introspector-x86_64": STACK_TYPE_ACCESS_DESCRIPTION = 6, Step #6 - "compile-libfuzzer-introspector-x86_64": STACK_TYPE_X509_EXT = 7, Step #6 - "compile-libfuzzer-introspector-x86_64": STACK_TYPE_NULL = 8, Step #6 - "compile-libfuzzer-introspector-x86_64": STACK_TYPE_X509_NAME = 9, Step #6 - "compile-libfuzzer-introspector-x86_64": STACK_TYPE_CONF_VALUE = 10, Step #6 - "compile-libfuzzer-introspector-x86_64": STACK_TYPE_X509_INFO = 11, Step #6 - "compile-libfuzzer-introspector-x86_64": STACK_TYPE_BY_DIR_entry = 12, Step #6 - "compile-libfuzzer-introspector-x86_64": STACK_TYPE_BY_DIR_hash = 13, Step #6 - "compile-libfuzzer-introspector-x86_64": STACK_TYPE_X509_OBJ = 14, Step #6 - "compile-libfuzzer-introspector-x86_64": STACK_TYPE_DIST_POINT = 15, Step #6 - "compile-libfuzzer-introspector-x86_64": STACK_TYPE_X509_CRL = 16, Step #6 - "compile-libfuzzer-introspector-x86_64": STACK_TYPE_X509_NAME_ENTRY = 17, Step #6 - "compile-libfuzzer-introspector-x86_64": STACK_TYPE_X509_REQ_ATTR = 18, Step #6 - "compile-libfuzzer-introspector-x86_64": } WOLF_STACK_TYPE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Dtls13RtxRecord { Step #6 - "compile-libfuzzer-introspector-x86_64": struct Dtls13RtxRecord *next; Step #6 - "compile-libfuzzer-introspector-x86_64": word16 length; Step #6 - "compile-libfuzzer-introspector-x86_64": byte *data; Step #6 - "compile-libfuzzer-introspector-x86_64": w64wrapper epoch; Step #6 - "compile-libfuzzer-introspector-x86_64": w64wrapper seq[DTLS13_RETRANS_RN_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": byte rnIdx; Step #6 - "compile-libfuzzer-introspector-x86_64": byte handshakeType; Step #6 - "compile-libfuzzer-introspector-x86_64": } Dtls13RtxRecord; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ConnectionID { Step #6 - "compile-libfuzzer-introspector-x86_64": byte length; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Ignore "nonstandard extension used : zero-sized array in struct/union" Step #6 - "compile-libfuzzer-introspector-x86_64": * MSVC warning */ Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef _MSC_VER Step #6 - "compile-libfuzzer-introspector-x86_64": #pragma warning(disable: 4200) Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": byte id[]; Step #6 - "compile-libfuzzer-introspector-x86_64": } ConnectionID; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": ALIGN16 byte staticBuffer[STATIC_BUFFER_LEN]; Step #6 - "compile-libfuzzer-introspector-x86_64": byte* buffer; /* place holder for static or dynamic buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 length; /* total buffer length used */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 idx; /* idx to part of length already consumed */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 bufferSize; /* current buffer size */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte dynamicFlag; /* dynamic memory currently in use */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte offset; /* alignment offset attempt */ Step #6 - "compile-libfuzzer-introspector-x86_64": } bufferStatic; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CipherSuite { Step #6 - "compile-libfuzzer-introspector-x86_64": byte cipherSuite0; Step #6 - "compile-libfuzzer-introspector-x86_64": byte cipherSuite; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 ecdhCurveOID; Step #6 - "compile-libfuzzer-introspector-x86_64": struct KeyShareEntry* clientKSE; Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(WOLFSSL_TLS13) && defined(HAVE_SUPPORTED_CURVES) Step #6 - "compile-libfuzzer-introspector-x86_64": int doHelloRetry; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } CipherSuite; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Dtls13RecordNumber { Step #6 - "compile-libfuzzer-introspector-x86_64": struct Dtls13RecordNumber *next; Step #6 - "compile-libfuzzer-introspector-x86_64": w64wrapper epoch; Step #6 - "compile-libfuzzer-introspector-x86_64": w64wrapper seq; Step #6 - "compile-libfuzzer-introspector-x86_64": } Dtls13RecordNumber; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CIDInfo { Step #6 - "compile-libfuzzer-introspector-x86_64": ConnectionID* tx; Step #6 - "compile-libfuzzer-introspector-x86_64": ConnectionID* rx; Step #6 - "compile-libfuzzer-introspector-x86_64": byte negotiated : 1; Step #6 - "compile-libfuzzer-introspector-x86_64": } CIDInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct QuicRecord QuicRecord; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct QuicRecord { Step #6 - "compile-libfuzzer-introspector-x86_64": struct QuicRecord *next; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t *data; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 capacity; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 len; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 start; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 end; Step #6 - "compile-libfuzzer-introspector-x86_64": WOLFSSL_ENCRYPTION_LEVEL level; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 rec_hdr_remain; Step #6 - "compile-libfuzzer-introspector-x86_64": } QuicEncData; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ProtocolVersion { Step #6 - "compile-libfuzzer-introspector-x86_64": byte major; Step #6 - "compile-libfuzzer-introspector-x86_64": byte minor; Step #6 - "compile-libfuzzer-introspector-x86_64": } WOLFSSL_PACK Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct RecordNumberCiphers { Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(BUILD_AES) || defined(BUILD_AESGCM) Step #6 - "compile-libfuzzer-introspector-x86_64": Aes *aes; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif /* BUILD_AES || BUILD_AESGCM */ Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef HAVE_CHACHA Step #6 - "compile-libfuzzer-introspector-x86_64": ChaCha *chacha; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } RecordNumberCiphers; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*hmacfp) (WOLFSSL*, byte*, const byte*, word32, int, int, int, int); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CertReqCtx CertReqCtx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_OCSP WOLFSSL_OCSP; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct psk_sess_free_cb_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": word32 row; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef HAVE_EXT_CACHE Step #6 - "compile-libfuzzer-introspector-x86_64": int extCache; Step #6 - "compile-libfuzzer-introspector-x86_64": int freeSess; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } psk_sess_free_cb_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (psk_sess_free_cb)(const WOLFSSL* ssl, const WOLFSSL_SESSION* sess, Step #6 - "compile-libfuzzer-introspector-x86_64": psk_sess_free_cb_ctx* freeCtx); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef const char* cipher_name; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef HAVE_SNI Step #6 - "compile-libfuzzer-introspector-x86_64": TLSX_SERVER_NAME = TLSXT_SERVER_NAME, Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": TLSX_MAX_FRAGMENT_LENGTH = TLSXT_MAX_FRAGMENT_LENGTH, Step #6 - "compile-libfuzzer-introspector-x86_64": TLSX_TRUSTED_CA_KEYS = TLSXT_TRUSTED_CA_KEYS, Step #6 - "compile-libfuzzer-introspector-x86_64": TLSX_TRUNCATED_HMAC = TLSXT_TRUNCATED_HMAC, Step #6 - "compile-libfuzzer-introspector-x86_64": TLSX_STATUS_REQUEST = TLSXT_STATUS_REQUEST, Step #6 - "compile-libfuzzer-introspector-x86_64": TLSX_SUPPORTED_GROUPS = TLSXT_SUPPORTED_GROUPS, Step #6 - "compile-libfuzzer-introspector-x86_64": TLSX_EC_POINT_FORMATS = TLSXT_EC_POINT_FORMATS, Step #6 - "compile-libfuzzer-introspector-x86_64": #if !defined(NO_CERTS) && !defined(WOLFSSL_NO_SIGALG) Step #6 - "compile-libfuzzer-introspector-x86_64": TLSX_SIGNATURE_ALGORITHMS = TLSXT_SIGNATURE_ALGORITHMS, Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_SRTP Step #6 - "compile-libfuzzer-introspector-x86_64": TLSX_USE_SRTP = TLSXT_USE_SRTP, Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": TLSX_APPLICATION_LAYER_PROTOCOL = TLSXT_APPLICATION_LAYER_PROTOCOL, Step #6 - "compile-libfuzzer-introspector-x86_64": TLSX_STATUS_REQUEST_V2 = TLSXT_STATUS_REQUEST_V2, Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef HAVE_RPK Step #6 - "compile-libfuzzer-introspector-x86_64": TLSX_CLIENT_CERTIFICATE_TYPE = TLSXT_CLIENT_CERTIFICATE, Step #6 - "compile-libfuzzer-introspector-x86_64": TLSX_SERVER_CERTIFICATE_TYPE = TLSXT_SERVER_CERTIFICATE, Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(HAVE_ENCRYPT_THEN_MAC) && !defined(WOLFSSL_AEAD_ONLY) Step #6 - "compile-libfuzzer-introspector-x86_64": TLSX_ENCRYPT_THEN_MAC = TLSXT_ENCRYPT_THEN_MAC, Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": TLSX_EXTENDED_MASTER_SECRET = TLSXT_EXTENDED_MASTER_SECRET, Step #6 - "compile-libfuzzer-introspector-x86_64": TLSX_SESSION_TICKET = TLSXT_SESSION_TICKET, Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_TLS13 Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_EARLY_DATA Step #6 - "compile-libfuzzer-introspector-x86_64": TLSX_EARLY_DATA = TLSXT_EARLY_DATA, Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": TLSX_SUPPORTED_VERSIONS = TLSXT_SUPPORTED_VERSIONS, Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_SEND_HRR_COOKIE Step #6 - "compile-libfuzzer-introspector-x86_64": TLSX_COOKIE = TLSXT_COOKIE, Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(HAVE_SESSION_TICKET) || !defined(NO_PSK) Step #6 - "compile-libfuzzer-introspector-x86_64": TLSX_PSK_KEY_EXCHANGE_MODES = TLSXT_PSK_KEY_EXCHANGE_MODES, Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #if !defined(NO_CERTS) && !defined(WOLFSSL_NO_CA_NAMES) Step #6 - "compile-libfuzzer-introspector-x86_64": TLSX_CERTIFICATE_AUTHORITIES = TLSXT_CERTIFICATE_AUTHORITIES, Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_POST_HANDSHAKE_AUTH Step #6 - "compile-libfuzzer-introspector-x86_64": TLSX_POST_HANDSHAKE_AUTH = TLSXT_POST_HANDSHAKE_AUTH, Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #if !defined(NO_CERTS) && !defined(WOLFSSL_NO_SIGALG) Step #6 - "compile-libfuzzer-introspector-x86_64": TLSX_SIGNATURE_ALGORITHMS_CERT = TLSXT_SIGNATURE_ALGORITHMS_CERT, Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(WOLFSSL_DTLS_CID) Step #6 - "compile-libfuzzer-introspector-x86_64": TLSX_CONNECTION_ID = TLSXT_CONNECTION_ID, Step #6 - "compile-libfuzzer-introspector-x86_64": #endif /* defined(WOLFSSL_DTLS_CID) */ Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_QUIC Step #6 - "compile-libfuzzer-introspector-x86_64": TLSX_KEY_QUIC_TP_PARAMS = TLSXT_KEY_QUIC_TP_PARAMS, Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef HAVE_ECH Step #6 - "compile-libfuzzer-introspector-x86_64": TLSX_ECH = TLSXT_ECH, Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(WOLFSSL_TLS13) || !defined(WOLFSSL_NO_TLS12) || !defined(NO_OLD_TLS) Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(HAVE_SESSION_TICKET) || !defined(NO_PSK) Step #6 - "compile-libfuzzer-introspector-x86_64": TLSX_PRE_SHARED_KEY = TLSXT_PRE_SHARED_KEY, Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": TLSX_KEY_SHARE = TLSXT_KEY_SHARE, Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(WOLFSSL_TLS13) && defined(WOLFSSL_DUAL_ALG_CERTS) Step #6 - "compile-libfuzzer-introspector-x86_64": TLSX_CKS = TLSXT_CKS, Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": TLSX_RENEGOTIATION_INFO = TLSXT_RENEGOTIATION_INFO, Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_QUIC Step #6 - "compile-libfuzzer-introspector-x86_64": TLSX_KEY_QUIC_TP_PARAMS_DRAFT = TLSXT_KEY_QUIC_TP_PARAMS_DRAFT, Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } TLSX_Type; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CipherSpecs { Step #6 - "compile-libfuzzer-introspector-x86_64": word16 key_size; Step #6 - "compile-libfuzzer-introspector-x86_64": word16 iv_size; Step #6 - "compile-libfuzzer-introspector-x86_64": word16 block_size; Step #6 - "compile-libfuzzer-introspector-x86_64": word16 aead_mac_size; Step #6 - "compile-libfuzzer-introspector-x86_64": byte bulk_cipher_algorithm; Step #6 - "compile-libfuzzer-introspector-x86_64": byte cipher_type; /* block, stream, or aead */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte mac_algorithm; Step #6 - "compile-libfuzzer-introspector-x86_64": byte kea; /* key exchange algo */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte sig_algo; Step #6 - "compile-libfuzzer-introspector-x86_64": byte hash_size; Step #6 - "compile-libfuzzer-introspector-x86_64": byte pad_size; Step #6 - "compile-libfuzzer-introspector-x86_64": byte static_ecdh; Step #6 - "compile-libfuzzer-introspector-x86_64": } CipherSpecs; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Signer Signer; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct TCA { Step #6 - "compile-libfuzzer-introspector-x86_64": byte type; /* TCA Type */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte* id; /* TCA identifier */ Step #6 - "compile-libfuzzer-introspector-x86_64": word16 idSz; /* TCA identifier size */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct TCA* next; /* List Behavior */ Step #6 - "compile-libfuzzer-introspector-x86_64": } TCA; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Suites Suites; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ALPN { Step #6 - "compile-libfuzzer-introspector-x86_64": char* protocol_name; /* ALPN protocol name */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct ALPN* next; /* List Behavior */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte options; /* Behavior options */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte negotiated; /* ALPN protocol negotiated or not */ Step #6 - "compile-libfuzzer-introspector-x86_64": } ALPN; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef union Digest { Step #6 - "compile-libfuzzer-introspector-x86_64": #ifndef NO_WOLFSSL_SHA256 Step #6 - "compile-libfuzzer-introspector-x86_64": wc_Sha256 sha256; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_SHA384 Step #6 - "compile-libfuzzer-introspector-x86_64": wc_Sha384 sha384; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_SHA512 Step #6 - "compile-libfuzzer-introspector-x86_64": wc_Sha512 sha512; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_SM3 Step #6 - "compile-libfuzzer-introspector-x86_64": wc_Sm3 sm3; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } Digest; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct HS_Hashes { Step #6 - "compile-libfuzzer-introspector-x86_64": Hashes verifyHashes; Step #6 - "compile-libfuzzer-introspector-x86_64": Hashes certHashes; /* for cert verify */ Step #6 - "compile-libfuzzer-introspector-x86_64": #if !defined(NO_SHA) && (!defined(NO_OLD_TLS) || \ Step #6 - "compile-libfuzzer-introspector-x86_64": defined(WOLFSSL_ALLOW_TLS_SHA1)) Step #6 - "compile-libfuzzer-introspector-x86_64": wc_Sha hashSha; /* sha hash of handshake msgs */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #if !defined(NO_MD5) && !defined(NO_OLD_TLS) Step #6 - "compile-libfuzzer-introspector-x86_64": wc_Md5 hashMd5; /* md5 hash of handshake msgs */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifndef NO_SHA256 Step #6 - "compile-libfuzzer-introspector-x86_64": wc_Sha256 hashSha256; /* sha256 hash of handshake msgs */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_SHA384 Step #6 - "compile-libfuzzer-introspector-x86_64": wc_Sha384 hashSha384; /* sha384 hash of handshake msgs */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_SHA512 Step #6 - "compile-libfuzzer-introspector-x86_64": wc_Sha512 hashSha512; /* sha512 hash of handshake msgs */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_SM3 Step #6 - "compile-libfuzzer-introspector-x86_64": wc_Sm3 hashSm3; /* sm3 hash of handshake msgs */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #if (defined(HAVE_ED25519) || defined(HAVE_ED448) || \ Step #6 - "compile-libfuzzer-introspector-x86_64": (defined(WOLFSSL_SM2) && defined(WOLFSSL_SM3))) && \ Step #6 - "compile-libfuzzer-introspector-x86_64": !defined(WOLFSSL_NO_CLIENT_AUTH) Step #6 - "compile-libfuzzer-introspector-x86_64": byte* messages; /* handshake messages */ Step #6 - "compile-libfuzzer-introspector-x86_64": int length; /* length of handshake messages' data */ Step #6 - "compile-libfuzzer-introspector-x86_64": int prevLen; /* length of messages but last */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } HS_Hashes; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CipherSuiteInfo { Step #6 - "compile-libfuzzer-introspector-x86_64": cipher_name name; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifndef NO_ERROR_STRINGS Step #6 - "compile-libfuzzer-introspector-x86_64": cipher_name name_iana; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": byte cipherSuite0; Step #6 - "compile-libfuzzer-introspector-x86_64": byte cipherSuite; Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_QT) || \ Step #6 - "compile-libfuzzer-introspector-x86_64": defined(WOLFSSL_HAPROXY) || defined(WOLFSSL_NGINX) Step #6 - "compile-libfuzzer-introspector-x86_64": byte minor; Step #6 - "compile-libfuzzer-introspector-x86_64": byte major; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": byte flags; Step #6 - "compile-libfuzzer-introspector-x86_64": } CipherSuiteInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct MsgsReceived { Step #6 - "compile-libfuzzer-introspector-x86_64": word16 got_hello_request:1; Step #6 - "compile-libfuzzer-introspector-x86_64": word16 got_client_hello:2; Step #6 - "compile-libfuzzer-introspector-x86_64": word16 got_server_hello:1; Step #6 - "compile-libfuzzer-introspector-x86_64": word16 got_hello_verify_request:1; Step #6 - "compile-libfuzzer-introspector-x86_64": word16 got_session_ticket:1; Step #6 - "compile-libfuzzer-introspector-x86_64": word16 got_end_of_early_data:1; Step #6 - "compile-libfuzzer-introspector-x86_64": word16 got_hello_retry_request:1; Step #6 - "compile-libfuzzer-introspector-x86_64": word16 got_encrypted_extensions:1; Step #6 - "compile-libfuzzer-introspector-x86_64": word16 got_certificate:1; Step #6 - "compile-libfuzzer-introspector-x86_64": word16 got_certificate_status:1; Step #6 - "compile-libfuzzer-introspector-x86_64": word16 got_server_key_exchange:1; Step #6 - "compile-libfuzzer-introspector-x86_64": word16 got_certificate_request:1; Step #6 - "compile-libfuzzer-introspector-x86_64": word16 got_server_hello_done:1; Step #6 - "compile-libfuzzer-introspector-x86_64": word16 got_certificate_verify:1; Step #6 - "compile-libfuzzer-introspector-x86_64": word16 got_client_key_exchange:1; Step #6 - "compile-libfuzzer-introspector-x86_64": word16 got_finished:1; Step #6 - "compile-libfuzzer-introspector-x86_64": word16 got_key_update:1; Step #6 - "compile-libfuzzer-introspector-x86_64": word16 got_change_cipher:1; Step #6 - "compile-libfuzzer-introspector-x86_64": } MsgsReceived; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:31.200 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/certs_test.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:31.535 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/sniffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*SSLConnCb)(const void* session, SSLInfo* info, void* ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*SSLKeyCb)(void* vSniffer, int namedGroup, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char* srvPub, unsigned int srvPubSz, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char* cliPub, unsigned int cliPubSz, Step #6 - "compile-libfuzzer-introspector-x86_64": DerBuffer* privKey, void* cbCtx, char* error); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*SSLWatchCb)(void* vSniffer, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char* certHash, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int certHashSz, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char* certChain, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int certChainSz, Step #6 - "compile-libfuzzer-introspector-x86_64": void* ctx, char* error); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*SSLStoreDataCb)(const unsigned char* decryptBuf, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int decryptBufSz, unsigned int decryptBufOffset, void* ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": SNIFFER_SECRET_TLS12_MASTER_SECRET, Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(WOLFSSL_TLS13) Step #6 - "compile-libfuzzer-introspector-x86_64": SNIFFER_SECRET_CLIENT_EARLY_TRAFFIC_SECRET, Step #6 - "compile-libfuzzer-introspector-x86_64": SNIFFER_SECRET_CLIENT_HANDSHAKE_TRAFFIC_SECRET, Step #6 - "compile-libfuzzer-introspector-x86_64": SNIFFER_SECRET_SERVER_HANDSHAKE_TRAFFIC_SECRET, Step #6 - "compile-libfuzzer-introspector-x86_64": SNIFFER_SECRET_CLIENT_TRAFFIC_SECRET, Step #6 - "compile-libfuzzer-introspector-x86_64": SNIFFER_SECRET_SERVER_TRAFFIC_SECRET, Step #6 - "compile-libfuzzer-introspector-x86_64": #endif /* WOLFSSL_TLS13 */ Step #6 - "compile-libfuzzer-introspector-x86_64": SNIFFER_SECRET_NUM_SECRET_TYPES Step #6 - "compile-libfuzzer-introspector-x86_64": } SnifferSecretType; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct IpAddrInfo { Step #6 - "compile-libfuzzer-introspector-x86_64": int version; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": word32 ip4; Step #6 - "compile-libfuzzer-introspector-x86_64": byte ip6[16]; Step #6 - "compile-libfuzzer-introspector-x86_64": }; Step #6 - "compile-libfuzzer-introspector-x86_64": } IpAddrInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SnifferStreamInfo { Step #6 - "compile-libfuzzer-introspector-x86_64": IpAddrInfo src; /* server address in network byte order */ Step #6 - "compile-libfuzzer-introspector-x86_64": IpAddrInfo dst; /* client address in network byte order */ Step #6 - "compile-libfuzzer-introspector-x86_64": word16 dstPort; /* server port */ Step #6 - "compile-libfuzzer-introspector-x86_64": word16 srcPort; /* client port */ Step #6 - "compile-libfuzzer-introspector-x86_64": } SnifferStreamInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SSLStats Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long int sslStandardConns; /* server_hello count not including resumed sessions */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long int sslClientAuthConns; /* client's who have presented certificates (mutual authentication) */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long int sslResumedConns; /* resumed connections */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long int sslEphemeralMisses; /* TLS v1.2 and older PFS / ephemeral connections missed (not able to decrypt) */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long int sslResumeMisses; /* Resumption sessions not found */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long int sslCiphersUnsupported; /* No cipher suite match found when compared to supported */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long int sslKeysUnmatched; /* Key callback failures (not found). Applies to WOLFSSL_SNIFFER_WATCH only */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long int sslKeyFails; /* Failures loading or using keys */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long int sslDecodeFails; /* Dropped packets (not application_data or match protocol version) */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long int sslAlerts; /* Number of decoded alert messages */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long int sslDecryptedBytes; /* Number of decrypted bytes */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long int sslEncryptedBytes; /* Number of encrypted bytes */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long int sslEncryptedPackets; /* Number of encrypted packets */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long int sslDecryptedPackets; /* Number of decrypted packets */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long int sslKeyMatches; /* Key callback successes (failures tracked in sslKeysUnmatched). Applies to WOLFSSL_SNIFFER_WATCH only. */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long int sslEncryptedConns; /* Number of created sniffer sessions */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long int sslResumptionInserts; /* Number of sessions reused with resumption */ Step #6 - "compile-libfuzzer-introspector-x86_64": } SSLStats; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*SSLSnifferSecretCb)(unsigned char* client_random, Step #6 - "compile-libfuzzer-introspector-x86_64": int type, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char* output_secret); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SSLInfo Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char isValid; Step #6 - "compile-libfuzzer-introspector-x86_64": /* indicates if the info in this struct is valid: 0 = no, 1 = yes */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char protocolVersionMajor; /* SSL Version: major */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char protocolVersionMinor; /* SSL Version: minor */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char serverCipherSuite0; /* first byte, normally 0 */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char serverCipherSuite; /* second byte, actual suite */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char serverCipherSuiteName[256]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* cipher name, e.g., "TLS_RSA_..." */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char serverNameIndication[128]; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int keySize; Step #6 - "compile-libfuzzer-introspector-x86_64": } SSLInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:31.545 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/crl.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:31.551 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/ocsp.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct OcspRequest WOLFSSL_OCSP_ONEREQ; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct OcspResponse WOLFSSL_OCSP_BASICRESP; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_OCSP WOLFSSL_OCSP; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct OcspEntry WOLFSSL_OCSP_SINGLERESP; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct OcspEntry WOLFSSL_OCSP_CERTID; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct OcspRequest WOLFSSL_OCSP_REQUEST; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": WOLFSSL_BIO *bio; Step #6 - "compile-libfuzzer-introspector-x86_64": WOLFSSL_BIO *reqResp; /* First used for request then for response */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte* buf; Step #6 - "compile-libfuzzer-introspector-x86_64": int bufLen; Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": int ioState; Step #6 - "compile-libfuzzer-introspector-x86_64": int sent; Step #6 - "compile-libfuzzer-introspector-x86_64": } WOLFSSL_OCSP_REQ_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:31.561 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/error-ssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:31.568 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/test.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sockaddr_in SOCKADDR_IN_T; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct tcp_ready { Step #6 - "compile-libfuzzer-introspector-x86_64": word16 ready; /* predicate */ Step #6 - "compile-libfuzzer-introspector-x86_64": word16 port; Step #6 - "compile-libfuzzer-introspector-x86_64": char* srfName; /* server ready file name */ Step #6 - "compile-libfuzzer-introspector-x86_64": #ifndef SINGLE_THREADED Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_COND Step #6 - "compile-libfuzzer-introspector-x86_64": wolfSSL_Mutex mutex; Step #6 - "compile-libfuzzer-introspector-x86_64": COND_TYPE cond; Step #6 - "compile-libfuzzer-introspector-x86_64": #else /* No signaling available, rely only on the mutex */ Step #6 - "compile-libfuzzer-introspector-x86_64": wolfSSL_Mutex mutex; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } tcp_ready; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*ssl_callback)(WOLFSSL* ssl); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int* ACCEPT_THIRD_T; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct callback_functions { Step #6 - "compile-libfuzzer-introspector-x86_64": method_provider method; Step #6 - "compile-libfuzzer-introspector-x86_64": ctx_callback ctx_ready; Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_callback ssl_ready; Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_callback on_result; Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_callback on_cleanup; Step #6 - "compile-libfuzzer-introspector-x86_64": WOLFSSL_CTX* ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": const char* caPemFile; Step #6 - "compile-libfuzzer-introspector-x86_64": const char* certPemFile; Step #6 - "compile-libfuzzer-introspector-x86_64": const char* keyPemFile; Step #6 - "compile-libfuzzer-introspector-x86_64": const char* crlPemFile; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_STATIC_MEMORY Step #6 - "compile-libfuzzer-introspector-x86_64": byte* mem; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 memSz; Step #6 - "compile-libfuzzer-introspector-x86_64": wolfSSL_method_func method_ex; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": int devId; Step #6 - "compile-libfuzzer-introspector-x86_64": int return_code; Step #6 - "compile-libfuzzer-introspector-x86_64": int last_err; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char isSharedCtx:1; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char loadToSSL:1; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char ticNoInit:1; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char doUdp:1; Step #6 - "compile-libfuzzer-introspector-x86_64": } callback_functions; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct key_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": byte name[WOLFSSL_TICKET_NAME_SZ]; /* name for this context */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte key[WOLFSSL_TICKET_KEY_SZ]; /* cipher key */ Step #6 - "compile-libfuzzer-introspector-x86_64": } key_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int socklen_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct func_args { Step #6 - "compile-libfuzzer-introspector-x86_64": int argc; Step #6 - "compile-libfuzzer-introspector-x86_64": char** argv; Step #6 - "compile-libfuzzer-introspector-x86_64": int return_code; Step #6 - "compile-libfuzzer-introspector-x86_64": tcp_ready* signal; Step #6 - "compile-libfuzzer-introspector-x86_64": callback_functions *callbacks; Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(WOLFSSL_SRTP) && defined(WOLFSSL_COND) Step #6 - "compile-libfuzzer-introspector-x86_64": srtp_test_helper* srtp_helper; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } func_args; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int socklen_t ; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*cbType)(WOLFSSL_CTX *ctx, WOLFSSL *ssl); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct srtp_test_helper { Step #6 - "compile-libfuzzer-introspector-x86_64": wolfSSL_Mutex mutex; Step #6 - "compile-libfuzzer-introspector-x86_64": COND_TYPE cond; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t* server_srtp_ekm; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t server_srtp_ekm_size; Step #6 - "compile-libfuzzer-introspector-x86_64": } srtp_test_helper; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef socklen_t* ACCEPT_THIRD_T; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef socklen_t* ACCEPT_THIRD_T; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sockaddr_in6 SOCKADDR_IN_T; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_METHOD* (*method_provider)(void); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PkCbInfo { Step #6 - "compile-libfuzzer-introspector-x86_64": const char* ourKey; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef TEST_PK_PRIVKEY Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef HAVE_ECC Step #6 - "compile-libfuzzer-introspector-x86_64": /* only ECC PK callback with TLS v1.2 needs this */ Step #6 - "compile-libfuzzer-introspector-x86_64": ecc_key ecc; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } keyGen; Step #6 - "compile-libfuzzer-introspector-x86_64": int hasKeyGen; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } PkCbInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum MyTicketState { Step #6 - "compile-libfuzzer-introspector-x86_64": MY_TICKET_STATE_NONE, Step #6 - "compile-libfuzzer-introspector-x86_64": MY_TICKET_STATE_INIT, Step #6 - "compile-libfuzzer-introspector-x86_64": MY_TICKET_STATE_RNG, Step #6 - "compile-libfuzzer-introspector-x86_64": MY_TICKET_STATE_CIPHER_SETUP, Step #6 - "compile-libfuzzer-introspector-x86_64": MY_TICKET_STATE_CIPHER, Step #6 - "compile-libfuzzer-introspector-x86_64": MY_TICKET_STATE_FINAL Step #6 - "compile-libfuzzer-introspector-x86_64": } MyTicketState; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*ctx_callback)(WOLFSSL_CTX* ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct MyTicketCtx { Step #6 - "compile-libfuzzer-introspector-x86_64": MyTicketState state; Step #6 - "compile-libfuzzer-introspector-x86_64": byte aad[WOLFSSL_TICKET_NAME_SZ + WOLFSSL_TICKET_IV_SZ + 2]; Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(HAVE_CHACHA) && defined(HAVE_POLY1305) Step #6 - "compile-libfuzzer-introspector-x86_64": /* chahca20/poly1305 */ Step #6 - "compile-libfuzzer-introspector-x86_64": #elif defined(HAVE_AESGCM) Step #6 - "compile-libfuzzer-introspector-x86_64": Aes aes; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } MyTicketCtx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct AtomicDecCtx { Step #6 - "compile-libfuzzer-introspector-x86_64": int keySetup; /* have we done key setup yet */ Step #6 - "compile-libfuzzer-introspector-x86_64": Aes aes; /* for aes example */ Step #6 - "compile-libfuzzer-introspector-x86_64": } AtomicDecCtx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct AtomicEncCtx { Step #6 - "compile-libfuzzer-introspector-x86_64": int keySetup; /* have we done key setup yet */ Step #6 - "compile-libfuzzer-introspector-x86_64": Aes aes; /* for aes example */ Step #6 - "compile-libfuzzer-introspector-x86_64": } AtomicEncCtx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int socklen_t ; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:31.634 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/ssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_dynlock_value WOLFSSL_dynlock_value; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*SessionSecretCb)(WOLFSSL* ssl, void* secret, int* secretSz, Step #6 - "compile-libfuzzer-introspector-x86_64": void* ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CrlInfo { Step #6 - "compile-libfuzzer-introspector-x86_64": byte *issuerHash; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 issuerHashLen; Step #6 - "compile-libfuzzer-introspector-x86_64": byte *lastDate; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 lastDateMaxLen; Step #6 - "compile-libfuzzer-introspector-x86_64": byte lastDateFormat; Step #6 - "compile-libfuzzer-introspector-x86_64": byte *nextDate; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 nextDateMaxLen; Step #6 - "compile-libfuzzer-introspector-x86_64": byte nextDateFormat; Step #6 - "compile-libfuzzer-introspector-x86_64": sword32 crlNumber; Step #6 - "compile-libfuzzer-introspector-x86_64": } CrlInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*CallbackEncryptKeys)(WOLFSSL* ssl, void* ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_BUFFER_INFO { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char* buffer; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 length; Step #6 - "compile-libfuzzer-introspector-x86_64": } WOLFSSL_BUFFER_INFO; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*CbUpdateCRL)(CrlInfo* old, CrlInfo* cnew); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_BY_DIR_entry WOLFSSL_BY_DIR_entry; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*WOLFSSL_X509_STORE_CTX_get_crl_cb)(WOLFSSL_X509_STORE_CTX *, Step #6 - "compile-libfuzzer-introspector-x86_64": WOLFSSL_X509_CRL **, WOLFSSL_X509 *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*wolfSSL_BIO_meth_write_cb)(WOLFSSL_BIO*, const char*, int); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*wolfSSL_BIO_meth_puts_cb)(WOLFSSL_BIO*, const char*); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": WOLFSSL_X509_LU_NONE = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": WOLFSSL_X509_LU_X509, Step #6 - "compile-libfuzzer-introspector-x86_64": WOLFSSL_X509_LU_CRL Step #6 - "compile-libfuzzer-introspector-x86_64": } WOLFSSL_X509_LOOKUP_TYPE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int (*wc_psk_client_cs_callback)(WOLFSSL* ssl, const char*, Step #6 - "compile-libfuzzer-introspector-x86_64": char*, unsigned int, unsigned char*, unsigned int, const char*); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*CallbackEccSign)(WOLFSSL* ssl, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char* in, unsigned int inSz, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char* out, word32* outSz, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char* keyDer, unsigned int keySz, Step #6 - "compile-libfuzzer-introspector-x86_64": void* ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL WOLFSSL; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_BY_DIR WOLFSSL_BY_DIR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_EC_GROUP WOLFSSL_EC_GROUP; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*WOLFSSL_X509_STORE_CTX_check_crl_cb)(WOLFSSL_X509_STORE_CTX *, Step #6 - "compile-libfuzzer-introspector-x86_64": WOLFSSL_X509_CRL *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*wolfSSL_BIO_meth_read_cb)(WOLFSSL_BIO *, char *, int); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*wolfSSL_BIO_meth_gets_cb)(WOLFSSL_BIO*, char*, int); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_X509_OBJECT { Step #6 - "compile-libfuzzer-introspector-x86_64": WOLFSSL_X509_LOOKUP_TYPE type; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": char* ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": WOLFSSL_X509 *x509; Step #6 - "compile-libfuzzer-introspector-x86_64": WOLFSSL_X509_CRL* crl; /* stunnel dereference */ Step #6 - "compile-libfuzzer-introspector-x86_64": } data; Step #6 - "compile-libfuzzer-introspector-x86_64": } WOLFSSL_X509_OBJECT; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*CallbackFuzzer)(WOLFSSL* ssl, const unsigned char* buf, int sz, Step #6 - "compile-libfuzzer-introspector-x86_64": int type, void* fuzzCtx); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*CallbackVerifyDecrypt)(WOLFSSL* ssl, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char* decOut, const unsigned char* decIn, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int decSz, int content, int verify, unsigned int* padSz, Step #6 - "compile-libfuzzer-introspector-x86_64": void* ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*CallbackEd448Verify)(WOLFSSL* ssl, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char* sig, unsigned int sigSz, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char* msg, unsigned int msgSz, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char* keyDer, unsigned int keySz, Step #6 - "compile-libfuzzer-introspector-x86_64": int* result, void* ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_ACCESS_DESCRIPTION WOLFSSL_ACCESS_DESCRIPTION; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_BUF_MEM { Step #6 - "compile-libfuzzer-introspector-x86_64": char* data; /* dereferenced */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t length; /* current length */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t max; /* maximum length */ Step #6 - "compile-libfuzzer-introspector-x86_64": } WOLFSSL_BUF_MEM; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int (*wc_psk_client_callback)(WOLFSSL* ssl, const char*, char*, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int, unsigned char*, unsigned int); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int (*wc_psk_server_tls13_callback)(WOLFSSL* ssl, const char*, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char*, unsigned int, const char**); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*HandShakeDoneCb)(WOLFSSL* ssl, void*); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_DIST_POINT_NAME WOLFSSL_DIST_POINT_NAME; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*VerifyCallback)(int, WOLFSSL_X509_STORE_CTX*); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_X509_LOOKUP WOLFSSL_X509_LOOKUP; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*WOLFSSL_X509_STORE_CTX_verify_cb)(int, WOLFSSL_X509_STORE_CTX *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef long (*wolfSSL_BIO_meth_ctrl_get_cb)(WOLFSSL_BIO*, int, long, void*); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_X509 WOLFSSL_X509; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_X509_INFO WOLFSSL_X509_INFO; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_ASN1_OTHERNAME WOLFSSL_ASN1_OTHERNAME; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*Tls13SecretCb)(WOLFSSL* ssl, int id, const unsigned char* secret, Step #6 - "compile-libfuzzer-introspector-x86_64": int secretSz, void* ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_X509_LOOKUP_METHOD WOLFSSL_X509_LOOKUP_METHOD; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_X509_ACERT WOLFSSL_X509_ACERT; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_CERT_MANAGER WOLFSSL_CERT_MANAGER; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*wolfSSL_BIO_meth_create_cb)(WOLFSSL_BIO*); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*CallbackCACache)(unsigned char* der, int sz, int type); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*CallbackHKDFExtract)(byte* prk, const byte* salt, word32 saltLen, Step #6 - "compile-libfuzzer-introspector-x86_64": byte* ikm, word32 ikmLen, int digest, void* ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*CallbackALPNSelect)(WOLFSSL* ssl, const unsigned char** out, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char* outLen, const unsigned char* in, unsigned int inLen, Step #6 - "compile-libfuzzer-introspector-x86_64": void *arg); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*HandShakeCallBack)(HandShakeInfo*); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*TimeoutCallBack)(TimeoutInfo*); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*CallbackGenMasterSecret)(WOLFSSL* ssl, void* ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*SSL_Msg_Cb)(int write_p, int version, int content_type, Step #6 - "compile-libfuzzer-introspector-x86_64": const void *buf, size_t len, WOLFSSL *ssl, void *arg); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_SRTP_PROTECTION_PROFILE { Step #6 - "compile-libfuzzer-introspector-x86_64": const char* name; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long id; Step #6 - "compile-libfuzzer-introspector-x86_64": int kdfBits; Step #6 - "compile-libfuzzer-introspector-x86_64": } WOLFSSL_SRTP_PROTECTION_PROFILE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*CallbackEccKeyGen)(WOLFSSL* ssl, struct ecc_key* key, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int keySz, int ecc_curve, void* ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*CallbackX25519KeyGen)(WOLFSSL* ssl, struct curve25519_key* key, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int keySz, void* ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*CallbackRsaVerify)(WOLFSSL* ssl, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char* sig, unsigned int sigSz, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char** out, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char* keyDer, unsigned int keySz, Step #6 - "compile-libfuzzer-introspector-x86_64": void* ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_AUTHORITY_KEYID WOLFSSL_AUTHORITY_KEYID; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_COMP { Step #6 - "compile-libfuzzer-introspector-x86_64": int id; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *name; Step #6 - "compile-libfuzzer-introspector-x86_64": WOLFSSL_COMP_METHOD *method; Step #6 - "compile-libfuzzer-introspector-x86_64": } WOLFSSL_COMP; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*CallbackDecryptVerify)(WOLFSSL* ssl, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char* decOut, const unsigned char* decIn, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int decSz, int content, int verify, unsigned int* padSz, Step #6 - "compile-libfuzzer-introspector-x86_64": void* ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*CallbackRsaPssVerify)(WOLFSSL* ssl, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char* sig, unsigned int sigSz, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char** out, Step #6 - "compile-libfuzzer-introspector-x86_64": int hash, int mgf, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char* keyDer, unsigned int keySz, Step #6 - "compile-libfuzzer-introspector-x86_64": void* ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*CallbackGenExtMasterSecret)(WOLFSSL* ssl, byte* hash, Step #6 - "compile-libfuzzer-introspector-x86_64": word32 hashsz, void* ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*SessionTicketEncCb)(WOLFSSL* ssl, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char key_name[WOLFSSL_TICKET_NAME_SZ], Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char iv[WOLFSSL_TICKET_IV_SZ], Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char mac[WOLFSSL_TICKET_MAC_SZ], Step #6 - "compile-libfuzzer-introspector-x86_64": int enc, unsigned char*, int, int*, void*); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_BASIC_CONSTRAINTS WOLFSSL_BASIC_CONSTRAINTS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int (*wc_psk_server_callback)(WOLFSSL* ssl, const char*, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char*, unsigned int); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*ClientHelloGoodCb)(WOLFSSL* ssl, void*); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_EC_KEY WOLFSSL_EC_KEY; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_DH WOLFSSL_DH; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_X509_EXTENSION WOLFSSL_X509_EXTENSION; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*wolfSSL_BIO_meth_destroy_cb)(WOLFSSL_BIO*); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_X509_CHAIN WOLFSSL_X509_CHAIN; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*TicketParseCb)(WOLFSSL *ssl, const unsigned char *data, Step #6 - "compile-libfuzzer-introspector-x86_64": int len, void *ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*CbOCSPIO)(void*, const char*, int, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char*, int, unsigned char**); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*CallbackRsaEnc)(WOLFSSL* ssl, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char* in, unsigned int inSz, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char* out, word32* outSz, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char* keyDer, unsigned int keySz, Step #6 - "compile-libfuzzer-introspector-x86_64": void* ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_X509_PKEY WOLFSSL_X509_PKEY; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int wolfSSL_BIO_info_cb(WOLFSSL_BIO *, int, int); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_ASN1_OBJECT WOLFSSL_ASN1_OBJECT; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_CIPHER WOLFSSL_CIPHER; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_STACK WOLFSSL_STACK; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WC_PKCS12 WOLFSSL_X509_PKCS12; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_EC_POINT WOLFSSL_EC_POINT; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*CbOCSPRespFree)(void*,unsigned char*); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*CallbackEd25519Verify)(WOLFSSL* ssl, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char* sig, unsigned int sigSz, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char* msg, unsigned int msgSz, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char* keyDer, unsigned int keySz, Step #6 - "compile-libfuzzer-introspector-x86_64": int* result, void* ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*CallbackRsaDec)(WOLFSSL* ssl, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char* in, unsigned int inSz, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char** out, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char* keyDer, unsigned int keySz, Step #6 - "compile-libfuzzer-introspector-x86_64": void* ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_ECDSA_SIG WOLFSSL_ECDSA_SIG; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*CertVerifyCallback)(WOLFSSL_X509_STORE_CTX* store, void* arg); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int (*wc_psk_client_tls13_callback)(WOLFSSL* ssl, const char*, Step #6 - "compile-libfuzzer-introspector-x86_64": char*, unsigned int, unsigned char*, unsigned int, const char**); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*CallbackMacEncrypt)(WOLFSSL* ssl, unsigned char* macOut, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char* macIn, unsigned int macInSz, int macContent, Step #6 - "compile-libfuzzer-introspector-x86_64": int macVerify, unsigned char* encOut, const unsigned char* encIn, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int encSz, void* ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_CTX WOLFSSL_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*CallbackX448SharedSecret)(WOLFSSL* ssl, Step #6 - "compile-libfuzzer-introspector-x86_64": struct curve448_key* otherKey, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char* pubKeyDer, unsigned int* pubKeySz, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char* out, unsigned int* outlen, Step #6 - "compile-libfuzzer-introspector-x86_64": int side, void* ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*CallbackPerformTlsRecordProcessing)(WOLFSSL* ssl, int is_encrypt, Step #6 - "compile-libfuzzer-introspector-x86_64": byte* out, const byte* in, word32 sz, Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* iv, word32 ivSz, Step #6 - "compile-libfuzzer-introspector-x86_64": byte* authTag, word32 authTagSz, Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* authIn, word32 authInSz); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": WOLFSSL_NETFILTER_PASS = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": WOLFSSL_NETFILTER_ACCEPT = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": WOLFSSL_NETFILTER_REJECT = 2 Step #6 - "compile-libfuzzer-introspector-x86_64": } wolfSSL_netfilter_decision_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*CbCrlIO)(WOLFSSL_CRL* crl, const char* url, int urlSz); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*CallbackGenSessionKey)(WOLFSSL* ssl, void* ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*Rem_Sess_Cb)(WOLFSSL_CTX*, WOLFSSL_SESSION*); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char* WOLFSSL_STRING; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_MEM_STATS WOLFSSL_MEM_STATS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*NetworkFilterCallback_t)( Step #6 - "compile-libfuzzer-introspector-x86_64": WOLFSSL *ssl, Step #6 - "compile-libfuzzer-introspector-x86_64": void *AcceptFilter_arg, Step #6 - "compile-libfuzzer-introspector-x86_64": wolfSSL_netfilter_decision_t *decision); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*CallbackProcessServerSigKex)(WOLFSSL* ssl, byte p_sig_algo, Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* p_sig, word32 p_sig_len, Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* p_rand, word32 p_rand_len, Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* p_server_params, word32 p_server_params_len); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*TlsSecretCb)(WOLFSSL* ssl, void* secret, int secretSz, Step #6 - "compile-libfuzzer-introspector-x86_64": void* ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_X509_ATTRIBUTE WOLFSSL_X509_ATTRIBUTE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*wc_dtls_export)(WOLFSSL* ssl, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char* exportBuffer, unsigned int sz, void* userCtx); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*CallbackRsaSign)(WOLFSSL* ssl, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char* in, unsigned int inSz, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char* out, word32* outSz, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char* keyDer, unsigned int keySz, Step #6 - "compile-libfuzzer-introspector-x86_64": void* ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*CallbackGenPreMaster)(WOLFSSL* ssl, byte *premaster, Step #6 - "compile-libfuzzer-introspector-x86_64": word32 preSz, void* ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*CallbackTlsFinished)(WOLFSSL* ssl, Step #6 - "compile-libfuzzer-introspector-x86_64": const byte *side, Step #6 - "compile-libfuzzer-introspector-x86_64": const byte *handshake_hash, word32 hashSz, Step #6 - "compile-libfuzzer-introspector-x86_64": byte *hashes, void* ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_GENERAL_NAME WOLFSSL_GENERAL_NAME; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_ASN1_OTHERNAME OTHERNAME; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*wolfSSL_CTX_keylog_cb_func) Step #6 - "compile-libfuzzer-introspector-x86_64": (const WOLFSSL* ssl, const char* line); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_DSA WOLFSSL_DSA; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_OBJ_NAME WOLFSSL_OBJ_NAME; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_X509_VERIFY_PARAM WOLFSSL_X509_VERIFY_PARAM; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_X509_PUBKEY WOLFSSL_X509_PUBKEY; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_X509_STORE_CTX WOLFSSL_X509_STORE_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*CallbackSessionTicket)(WOLFSSL* ssl, const unsigned char*, int, void*); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_ASN1_STRING WOLFSSL_ASN1_STRING; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_X509_ALGOR WOLFSSL_X509_ALGOR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_BY_DIR_HASH WOLFSSL_BY_DIR_HASH; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_BIO_METHOD WOLFSSL_BIO_METHOD; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_MEM_CONN_STATS WOLFSSL_MEM_CONN_STATS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_ALERT_HISTORY { Step #6 - "compile-libfuzzer-introspector-x86_64": WOLFSSL_ALERT last_rx; Step #6 - "compile-libfuzzer-introspector-x86_64": WOLFSSL_ALERT last_tx; Step #6 - "compile-libfuzzer-introspector-x86_64": } WOLFSSL_ALERT_HISTORY; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (CallbackInfoState)(const WOLFSSL* ssl, int state, int err); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WC_RNG WC_RNG; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_ASN1_BIT_STRING WOLFSSL_ASN1_BIT_STRING; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_X509_REVOKED { Step #6 - "compile-libfuzzer-introspector-x86_64": WOLFSSL_ASN1_INTEGER* serialNumber; /* stunnel dereference */ Step #6 - "compile-libfuzzer-introspector-x86_64": } WOLFSSL_X509_REVOKED; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*CallbackEncryptMac)(WOLFSSL* ssl, unsigned char* macOut, Step #6 - "compile-libfuzzer-introspector-x86_64": int content, int macVerify, unsigned char* encOut, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char* encIn, unsigned int encSz, void* ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_ASN1_TYPE WOLFSSL_ASN1_TYPE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_RAND_METHOD { Step #6 - "compile-libfuzzer-introspector-x86_64": /* seed = Data to mix into the random generator. Step #6 - "compile-libfuzzer-introspector-x86_64": * len = Number of bytes to mix from seed. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int (*seed)(const void* seed, int len); Step #6 - "compile-libfuzzer-introspector-x86_64": /* buf = Buffer to store random bytes in. Step #6 - "compile-libfuzzer-introspector-x86_64": * len = Number of bytes to store in buf. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int (*bytes)(unsigned char* buf, int len); Step #6 - "compile-libfuzzer-introspector-x86_64": void (*cleanup)(void); Step #6 - "compile-libfuzzer-introspector-x86_64": /* add = Data to mix into the random generator. Step #6 - "compile-libfuzzer-introspector-x86_64": * len = Number of bytes to mix from add. Step #6 - "compile-libfuzzer-introspector-x86_64": * entropy = Estimate of randomness contained in seed. Step #6 - "compile-libfuzzer-introspector-x86_64": * Should be between 0 and len. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int (*add)(const void* add, int len, double entropy); Step #6 - "compile-libfuzzer-introspector-x86_64": /* buf = Buffer to store pseudorandom bytes in. Step #6 - "compile-libfuzzer-introspector-x86_64": * len = Number of bytes to store in buf. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int (*pseudorand)(unsigned char *buf, int len); Step #6 - "compile-libfuzzer-introspector-x86_64": int (*status)(void); Step #6 - "compile-libfuzzer-introspector-x86_64": } WOLFSSL_RAND_METHOD; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*CallbackEccVerify)(WOLFSSL* ssl, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char* sig, unsigned int sigSz, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char* hash, unsigned int hashSz, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char* keyDer, unsigned int keySz, Step #6 - "compile-libfuzzer-introspector-x86_64": int* result, void* ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*CallbackEd25519Sign)(WOLFSSL* ssl, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char* in, unsigned int inSz, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char* out, unsigned int* outSz, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char* keyDer, unsigned int keySz, Step #6 - "compile-libfuzzer-introspector-x86_64": void* ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef long (*wolf_bio_info_cb)(WOLFSSL_BIO *bio, int event, const char *parg, Step #6 - "compile-libfuzzer-introspector-x86_64": int iarg, long larg, long return_value); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*wc_psk_use_session_cb_func)(WOLFSSL* ssl, Step #6 - "compile-libfuzzer-introspector-x86_64": const WOLFSSL_EVP_MD* md, const unsigned char **id, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t* idlen, WOLFSSL_SESSION **sess); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*CallbackDhAgree)(WOLFSSL* ssl, struct DhKey* key, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char* priv, unsigned int privSz, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char* otherPubKeyDer, unsigned int otherPubKeySz, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char* out, word32* outlen, Step #6 - "compile-libfuzzer-introspector-x86_64": void* ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_COMP_METHOD { Step #6 - "compile-libfuzzer-introspector-x86_64": int type; /* stunnel dereference */ Step #6 - "compile-libfuzzer-introspector-x86_64": } WOLFSSL_COMP_METHOD; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*WOLFSSL_THREAD_SIGNAL)(void* ctx, WOLFSSL* ssl); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*CallbackX25519SharedSecret)(WOLFSSL* ssl, Step #6 - "compile-libfuzzer-introspector-x86_64": struct curve25519_key* otherKey, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char* pubKeyDer, unsigned int* pubKeySz, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char* out, unsigned int* outlen, Step #6 - "compile-libfuzzer-introspector-x86_64": int side, void* ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*CallbackX448KeyGen)(WOLFSSL* ssl, struct curve448_key* key, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int keySz, void* ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_ALERT { Step #6 - "compile-libfuzzer-introspector-x86_64": int code; Step #6 - "compile-libfuzzer-introspector-x86_64": int level; Step #6 - "compile-libfuzzer-introspector-x86_64": } WOLFSSL_ALERT; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef long (*wolfssl_BIO_meth_ctrl_info_cb)(WOLFSSL_BIO*, int, wolfSSL_BIO_info_cb*); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_SESSION WOLFSSL_SESSION; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_DIST_POINT WOLFSSL_DIST_POINT; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_METHOD* (*wolfSSL_method_func)(void* heap); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*CallbackRsaPssSign)(WOLFSSL* ssl, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char* in, unsigned int inSz, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char* out, unsigned int* outSz, Step #6 - "compile-libfuzzer-introspector-x86_64": int hash, int mgf, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char* keyDer, unsigned int keySz, Step #6 - "compile-libfuzzer-introspector-x86_64": void* ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_METHOD WOLFSSL_METHOD; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_CONF_CTX WOLFSSL_CONF_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*CallbackEccSharedSecret)(WOLFSSL* ssl, struct ecc_key* otherKey, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char* pubKeyDer, word32* pubKeySz, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char* out, word32* outlen, Step #6 - "compile-libfuzzer-introspector-x86_64": int side, void* ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*CallbackEd448Sign)(WOLFSSL* ssl, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char* in, unsigned int inSz, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char* out, unsigned int* outSz, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char* keyDer, unsigned int keySz, Step #6 - "compile-libfuzzer-introspector-x86_64": void* ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*CallbackHKDFExpandLabel)(byte* okm, word32 okmLen, Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* prk, word32 prkLen, Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* protocol, word32 protocolLen, Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* label, word32 labelLen, Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* info, word32 infoLen, Step #6 - "compile-libfuzzer-introspector-x86_64": int digest, int side); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_X509V3_CTX WOLFSSL_X509V3_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_EC_GROUP WOLFSSL_EC_METHOD; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_STACK WOLFSSL_LHASH; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_X509_NAME WOLFSSL_X509_NAME; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_SOCKADDR WOLFSSL_SOCKADDR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_CRL WOLFSSL_X509_CRL; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*CbMissingCRL)(const char* url); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*CallbackVerifyMac)(WOLFSSL *ssl, const byte* message, Step #6 - "compile-libfuzzer-introspector-x86_64": word32 messageSz, word32 macSz, word32 content, void* ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_v3_ext_method WOLFSSL_v3_ext_method; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_X509_STORE WOLFSSL_X509_STORE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_X509_NAME_ENTRY WOLFSSL_X509_NAME_ENTRY; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_CRL WOLFSSL_CRL; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*crlErrorCb)(int ret, WOLFSSL_CRL* crl, WOLFSSL_CERT_MANAGER* cm, Step #6 - "compile-libfuzzer-introspector-x86_64": void* ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*CallbackDhGenerateKeyPair)(DhKey* key, WC_RNG* rng, Step #6 - "compile-libfuzzer-introspector-x86_64": byte* priv, word32* privSz, Step #6 - "compile-libfuzzer-introspector-x86_64": byte* pub, word32* pubSz); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_EC_BUILTIN_CURVE WOLFSSL_EC_BUILTIN_CURVE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:31.796 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/sniffer_error.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:31.802 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/callbacks.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct packetInfo_st { Step #6 - "compile-libfuzzer-introspector-x86_64": char packetName[MAX_PACKETNAME_SZ + 1]; /* SSL packet name */ Step #6 - "compile-libfuzzer-introspector-x86_64": WOLFSSL_TIMEVAL timestamp; /* when it occurred */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char value[MAX_VALUE_SZ]; /* if fits, it's here */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char* bufferValue; /* otherwise here (non 0) */ Step #6 - "compile-libfuzzer-introspector-x86_64": int valueSz; /* sz of value or buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": } PacketInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct handShakeInfo_st { Step #6 - "compile-libfuzzer-introspector-x86_64": struct WOLFSSL* ssl; Step #6 - "compile-libfuzzer-introspector-x86_64": char cipherName[MAX_CIPHERNAME_SZ + 1]; /* negotiated cipher */ Step #6 - "compile-libfuzzer-introspector-x86_64": char packetNames[MAX_PACKETS_HANDSHAKE][MAX_PACKETNAME_SZ + 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* SSL packet names */ Step #6 - "compile-libfuzzer-introspector-x86_64": int numberPackets; /* actual # of packets */ Step #6 - "compile-libfuzzer-introspector-x86_64": int negotiationError; /* cipher/parameter err */ Step #6 - "compile-libfuzzer-introspector-x86_64": } HandShakeInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct timeoutInfo_st { Step #6 - "compile-libfuzzer-introspector-x86_64": char timeoutName[MAX_TIMEOUT_NAME_SZ + 1]; /* timeout Name */ Step #6 - "compile-libfuzzer-introspector-x86_64": int flags; /* for future use */ Step #6 - "compile-libfuzzer-introspector-x86_64": int numberPackets; /* actual # of packets */ Step #6 - "compile-libfuzzer-introspector-x86_64": PacketInfo packets[MAX_PACKETS_HANDSHAKE]; /* list of all packets */ Step #6 - "compile-libfuzzer-introspector-x86_64": WOLFSSL_TIMEVAL timeoutValue; /* timer that caused it */ Step #6 - "compile-libfuzzer-introspector-x86_64": } TimeoutInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct timeval WOLFSSL_TIMEVAL; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": long tv_sec; /* Seconds. */ Step #6 - "compile-libfuzzer-introspector-x86_64": long tv_usec; /* Microseconds. */ Step #6 - "compile-libfuzzer-introspector-x86_64": } WOLFSSL_TIMEVAL; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:31.808 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/quic.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum wolfssl_encryption_level_t { Step #6 - "compile-libfuzzer-introspector-x86_64": wolfssl_encryption_initial = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": wolfssl_encryption_early_data, Step #6 - "compile-libfuzzer-introspector-x86_64": wolfssl_encryption_handshake, Step #6 - "compile-libfuzzer-introspector-x86_64": wolfssl_encryption_application Step #6 - "compile-libfuzzer-introspector-x86_64": } WOLFSSL_ENCRYPTION_LEVEL; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct wolfssl_quic_method_t WOLFSSL_QUIC_METHOD; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:31.816 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfio.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef union WOLFSSL_BIO_ADDR WOLFSSL_BIO_ADDR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct isotp_can_data { Step #6 - "compile-libfuzzer-introspector-x86_64": byte data[ISOTP_CAN_BUS_PAYLOAD_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": byte length; Step #6 - "compile-libfuzzer-introspector-x86_64": } isotp_can_data; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sockaddr SOCKADDR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*WolfSSLGenericIORecvCb)(char *buf, int sz, void *ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*CallbackIOSend)(WOLFSSL *ssl, char *buf, int sz, void *ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*can_recv_fn)(struct isotp_can_data *data, void *arg, Step #6 - "compile-libfuzzer-introspector-x86_64": int timeout); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*can_delay_fn)(int microseconds); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int socklen_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sockaddr_in SOCKADDR_IN; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sockaddr_storage SOCKADDR_S; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct hostent HOSTENT; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*CallbackIORecv)(WOLFSSL *ssl, char *buf, int sz, void *ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*can_send_fn)(struct isotp_can_data *data, void *arg); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct isotp_wolfssl_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": struct isotp_can_data frame; Step #6 - "compile-libfuzzer-introspector-x86_64": char *buf_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": char *receive_buffer; Step #6 - "compile-libfuzzer-introspector-x86_64": char *receive_buffer_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": can_recv_fn recv_fn; Step #6 - "compile-libfuzzer-introspector-x86_64": can_send_fn send_fn; Step #6 - "compile-libfuzzer-introspector-x86_64": can_delay_fn delay_fn; Step #6 - "compile-libfuzzer-introspector-x86_64": void *arg; Step #6 - "compile-libfuzzer-introspector-x86_64": int receive_buffer_len; Step #6 - "compile-libfuzzer-introspector-x86_64": int receive_buffer_size; Step #6 - "compile-libfuzzer-introspector-x86_64": enum isotp_connection_state state; Step #6 - "compile-libfuzzer-introspector-x86_64": word16 buf_length; Step #6 - "compile-libfuzzer-introspector-x86_64": byte sequence; Step #6 - "compile-libfuzzer-introspector-x86_64": byte flow_packets; Step #6 - "compile-libfuzzer-introspector-x86_64": byte flow_counter; Step #6 - "compile-libfuzzer-introspector-x86_64": byte frame_delay; Step #6 - "compile-libfuzzer-introspector-x86_64": byte wait_counter; Step #6 - "compile-libfuzzer-introspector-x86_64": byte receive_delay; Step #6 - "compile-libfuzzer-introspector-x86_64": } isotp_wolfssl_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct gnrc_wolfssl_ctx sock_tls_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*CallbackGetPeer)(WOLFSSL* ssl, char* ip, int* ipSz, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned short* port, int* fam); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_LWIP_NATIVE_STATE { Step #6 - "compile-libfuzzer-introspector-x86_64": struct tcp_pcb * pcb; Step #6 - "compile-libfuzzer-introspector-x86_64": tcp_recv_fn recv_fn; Step #6 - "compile-libfuzzer-introspector-x86_64": tcp_sent_fn sent_fn; Step #6 - "compile-libfuzzer-introspector-x86_64": int pulled; Step #6 - "compile-libfuzzer-introspector-x86_64": struct pbuf *pbuf; Step #6 - "compile-libfuzzer-introspector-x86_64": int wait; Step #6 - "compile-libfuzzer-introspector-x86_64": void * arg; /* arg for application */ Step #6 - "compile-libfuzzer-introspector-x86_64": int idle_count; Step #6 - "compile-libfuzzer-introspector-x86_64": } WOLFSSL_LWIP_NATIVE_STATE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sockaddr_un SOCKADDR_UN; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*CallbackSetPeer)(WOLFSSL* ssl, char* ip, int ipSz, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned short port, int fam); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sockaddr_in6 SOCKADDR_IN6; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int socklen_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*CallbackGenCookie)(WOLFSSL* ssl, unsigned char* buf, int sz, Step #6 - "compile-libfuzzer-introspector-x86_64": void* ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct uip_wolfssl_ctx uip_wolfssl_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct addrinfo ADDRINFO; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:31.833 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/openssl/bn.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_BN_CTX { Step #6 - "compile-libfuzzer-introspector-x86_64": struct WOLFSSL_BN_CTX_LIST* list; Step #6 - "compile-libfuzzer-introspector-x86_64": } WOLFSSL_BN_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_BN_GENCB WOLFSSL_BN_GENCB; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_BN_CTX BN_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_BN_GENCB BN_GENCB; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_BIGNUM { Step #6 - "compile-libfuzzer-introspector-x86_64": int neg; /* openssh deference */ Step #6 - "compile-libfuzzer-introspector-x86_64": void *internal; /* our big num */ Step #6 - "compile-libfuzzer-introspector-x86_64": #if !defined(NO_BIG_INT) || defined(WOLFSSL_SP_MATH) Step #6 - "compile-libfuzzer-introspector-x86_64": mp_int mpi; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } WOLFSSL_BIGNUM; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_BN_MONT_CTX WOLFSSL_BN_MONT_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_BIGNUM BIGNUM; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_BN_MONT_CTX BN_MONT_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:31.844 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/openssl/camellia.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:31.849 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/openssl/pkcs7.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_PKCS7 Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": PKCS7 pkcs7; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char* data; Step #6 - "compile-libfuzzer-introspector-x86_64": int len; Step #6 - "compile-libfuzzer-introspector-x86_64": int type; /* from PKCS7_TYPES, for PKCS7_final() */ Step #6 - "compile-libfuzzer-introspector-x86_64": WOLFSSL_STACK* certs; Step #6 - "compile-libfuzzer-introspector-x86_64": } WOLFSSL_PKCS7; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:31.856 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/openssl/txt_db.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_TXT_DB WOLFSSL_TXT_DB; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*wolf_lh_compare_cb)(const void* a, Step #6 - "compile-libfuzzer-introspector-x86_64": const void* b); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:31.863 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/openssl/md4.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_MD4_CTX { Step #6 - "compile-libfuzzer-introspector-x86_64": int buffer[32]; /* big enough to hold, check size in Init */ Step #6 - "compile-libfuzzer-introspector-x86_64": } WOLFSSL_MD4_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_MD4_CTX MD4_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:31.869 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/openssl/ec25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:31.874 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/openssl/ed448.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:31.880 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/openssl/rsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_RSA_METHOD { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Flags of RSA key implementation. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int flags; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Name of RSA key implementation. */ Step #6 - "compile-libfuzzer-introspector-x86_64": char *name; Step #6 - "compile-libfuzzer-introspector-x86_64": /* RSA method dynamically allocated. */ Step #6 - "compile-libfuzzer-introspector-x86_64": WC_BITFIELD dynamic:1; Step #6 - "compile-libfuzzer-introspector-x86_64": } WOLFSSL_RSA_METHOD; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_RSA { Step #6 - "compile-libfuzzer-introspector-x86_64": WOLFSSL_BIGNUM* n; /* Modulus. */ Step #6 - "compile-libfuzzer-introspector-x86_64": WOLFSSL_BIGNUM* e; /* Public exponent. */ Step #6 - "compile-libfuzzer-introspector-x86_64": WOLFSSL_BIGNUM* d; /* Private exponent. */ Step #6 - "compile-libfuzzer-introspector-x86_64": WOLFSSL_BIGNUM* p; /* First prime. */ Step #6 - "compile-libfuzzer-introspector-x86_64": WOLFSSL_BIGNUM* q; /* Second prime. */ Step #6 - "compile-libfuzzer-introspector-x86_64": WOLFSSL_BIGNUM* dmp1; /* dP = d mod (p - 1) */ Step #6 - "compile-libfuzzer-introspector-x86_64": WOLFSSL_BIGNUM* dmq1; /* dQ = d mod (q - 1) */ Step #6 - "compile-libfuzzer-introspector-x86_64": WOLFSSL_BIGNUM* iqmp; /* u = (1 / q) mod p */ Step #6 - "compile-libfuzzer-introspector-x86_64": void* heap; /* Heap used for memory allocations. */ Step #6 - "compile-libfuzzer-introspector-x86_64": void* internal; /* wolfCrypt RSA key. */ Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(OPENSSL_EXTRA) Step #6 - "compile-libfuzzer-introspector-x86_64": const WOLFSSL_RSA_METHOD* meth; /* RSA method. */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef HAVE_EX_DATA Step #6 - "compile-libfuzzer-introspector-x86_64": WOLFSSL_CRYPTO_EX_DATA ex_data; /* external data */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": wolfSSL_Ref ref; /* Reference count information. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word16 pkcs8HeaderSz; /* Size of PKCS#8 header from decode. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int flags; /* Flags of implementation. */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": WC_BITFIELD inSet:1; /* Internal set from external. */ Step #6 - "compile-libfuzzer-introspector-x86_64": WC_BITFIELD exSet:1; /* External set from internal. */ Step #6 - "compile-libfuzzer-introspector-x86_64": WC_BITFIELD ownRng:1; /* Rng needs to be free'd. */ Step #6 - "compile-libfuzzer-introspector-x86_64": } WOLFSSL_RSA; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_RSA RSA; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_RSA_METHOD RSA_METHOD; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:31.889 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/openssl/des.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_DES_cblock WOLFSSL_DES_key_schedule; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_DES_key_schedule DES_key_schedule; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned char WOLFSSL_DES_cblock[8]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_DES_cblock DES_cblock; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int WOLFSSL_DES_LONG; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef /* const */ WOLFSSL_DES_cblock WOLFSSL_const_DES_cblock; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_const_DES_cblock const_DES_cblock; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_DES_LONG DES_LONG; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:31.896 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/openssl/rand.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_RAND_METHOD RAND_METHOD; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:31.901 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/openssl/dh.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_DH WOLFSSL_DH; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_DH DH; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:31.908 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/openssl/pem.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:31.919 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/openssl/safestack.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:31.924 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/openssl/evp.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef union { Step #6 - "compile-libfuzzer-introspector-x86_64": #ifndef NO_MD4 Step #6 - "compile-libfuzzer-introspector-x86_64": WOLFSSL_MD4_CTX md4; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifndef NO_MD5 Step #6 - "compile-libfuzzer-introspector-x86_64": WOLFSSL_MD5_CTX md5; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifndef NO_SHA Step #6 - "compile-libfuzzer-introspector-x86_64": WOLFSSL_SHA_CTX sha; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_SHA224 Step #6 - "compile-libfuzzer-introspector-x86_64": WOLFSSL_SHA224_CTX sha224; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifndef NO_SHA256 Step #6 - "compile-libfuzzer-introspector-x86_64": WOLFSSL_SHA256_CTX sha256; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_SHA384 Step #6 - "compile-libfuzzer-introspector-x86_64": WOLFSSL_SHA384_CTX sha384; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_SHA512 Step #6 - "compile-libfuzzer-introspector-x86_64": WOLFSSL_SHA512_CTX sha512; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_RIPEMD Step #6 - "compile-libfuzzer-introspector-x86_64": WOLFSSL_RIPEMD_CTX ripemd; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifndef WOLFSSL_NOSHA3_224 Step #6 - "compile-libfuzzer-introspector-x86_64": WOLFSSL_SHA3_224_CTX sha3_224; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifndef WOLFSSL_NOSHA3_256 Step #6 - "compile-libfuzzer-introspector-x86_64": WOLFSSL_SHA3_256_CTX sha3_256; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": WOLFSSL_SHA3_384_CTX sha3_384; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifndef WOLFSSL_NOSHA3_512 Step #6 - "compile-libfuzzer-introspector-x86_64": WOLFSSL_SHA3_512_CTX sha3_512; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_SM3 Step #6 - "compile-libfuzzer-introspector-x86_64": wc_Sm3 sm3; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(WOLFSSL_SHAKE128) || defined(WOLFSSL_SHAKE256) Step #6 - "compile-libfuzzer-introspector-x86_64": wc_Shake shake; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } WOLFSSL_Hasher; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef union { Step #6 - "compile-libfuzzer-introspector-x86_64": #ifndef NO_AES Step #6 - "compile-libfuzzer-introspector-x86_64": Aes aes; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_AES_XTS Step #6 - "compile-libfuzzer-introspector-x86_64": XtsAes xts; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef HAVE_ARIA Step #6 - "compile-libfuzzer-introspector-x86_64": wc_Aria aria; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifndef NO_DES3 Step #6 - "compile-libfuzzer-introspector-x86_64": Des des; Step #6 - "compile-libfuzzer-introspector-x86_64": Des3 des3; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": Arc4 arc4; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_QT Step #6 - "compile-libfuzzer-introspector-x86_64": int (*ctrl) (WOLFSSL_EVP_CIPHER_CTX *, int type, int arg, void *ptr); Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(HAVE_CHACHA) && defined(HAVE_POLY1305) Step #6 - "compile-libfuzzer-introspector-x86_64": ChaChaPoly_Aead chachaPoly; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef HAVE_CHACHA Step #6 - "compile-libfuzzer-introspector-x86_64": ChaCha chacha; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_SM4 Step #6 - "compile-libfuzzer-introspector-x86_64": wc_Sm4 sm4; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } WOLFSSL_Cipher; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_EVP_ENCODE_CTX WOLFSSL_EVP_ENCODE_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:31.952 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/openssl/ed25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:31.958 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/openssl/opensslv.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:31.964 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/openssl/ssl23.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:31.969 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/openssl/dsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_DSA_SIG { Step #6 - "compile-libfuzzer-introspector-x86_64": WOLFSSL_BIGNUM *r; Step #6 - "compile-libfuzzer-introspector-x86_64": WOLFSSL_BIGNUM *s; Step #6 - "compile-libfuzzer-introspector-x86_64": } WOLFSSL_DSA_SIG; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*WOLFSSL_BN_CB)(int i, int j, void* exArg); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_DSA WOLFSSL_DSA; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_DSA DSA; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:31.977 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/openssl/md5.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_MD5_CTX { Step #6 - "compile-libfuzzer-introspector-x86_64": /* big enough to hold wolfcrypt md5, but check on init */ Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef STM32_HASH Step #6 - "compile-libfuzzer-introspector-x86_64": void* holder[(112 + WC_ASYNC_DEV_SIZE + sizeof(STM32_HASH_Context)) / sizeof(void*)]; Step #6 - "compile-libfuzzer-introspector-x86_64": #else Step #6 - "compile-libfuzzer-introspector-x86_64": void* holder[(112 + WC_ASYNC_DEV_SIZE) / sizeof(void*)]; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } WOLFSSL_MD5_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_MD5_CTX MD5_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:31.983 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/openssl/asn1.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void* (*WolfsslAsn1NewCb)(void); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*WolfsslAsn1i2dCb)(const void*, unsigned char**); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_ASN1_ITEM WOLFSSL_ASN1_ITEM; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void* (*WolfsslAsn1d2iCb)(void**, const byte **, long); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*WolfsslAsn1FreeCb)(void*); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_ASN1_TEMPLATE WOLFSSL_ASN1_TEMPLATE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:31.991 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/openssl/x509v3.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char *(*WOLFSSL_X509V3_EXT_I2S)(struct WOLFSSL_v3_ext_method *method, void *ext); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*WOLFSSL_X509V3_EXT_I2D) (void *, unsigned char **); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_v3_ext_method WOLFSSL_X509V3_EXT_METHOD; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLF_STACK_OF(WOLFSSL_ACCESS_DESCRIPTION) WOLFSSL_AUTHORITY_INFO_ACCESS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_v3_ext_method X509V3_EXT_METHOD; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_AUTHORITY_KEYID AUTHORITY_KEYID; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_ACCESS_DESCRIPTION ACCESS_DESCRIPTION; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void *(*WOLFSSL_X509V3_EXT_D2I)(void *, unsigned char **, long); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLF_STACK_OF(CONF_VALUE) *(*WOLFSSL_X509V3_EXT_I2V) ( Step #6 - "compile-libfuzzer-introspector-x86_64": struct WOLFSSL_v3_ext_method *method, Step #6 - "compile-libfuzzer-introspector-x86_64": void *ext, WOLF_STACK_OF(CONF_VALUE) *extlist); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*WOLFSSL_X509V3_EXT_I2R) (struct WOLFSSL_v3_ext_method *method, Step #6 - "compile-libfuzzer-introspector-x86_64": void *ext, WOLFSSL_BIO *out, int indent); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_BASIC_CONSTRAINTS BASIC_CONSTRAINTS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void *(*WOLFSSL_X509V3_EXT_D2I)(void *, const unsigned char **, long); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:31.999 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/openssl/stack.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*wolfSSL_sk_freefunc)(void *); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.005 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/openssl/sha3.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_SHA3_CTX WOLFSSL_SHA3_224_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_SHA3_224_CTX SHA3_224_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_SHA3_CTX WOLFSSL_SHA3_384_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_SHA3_CTX WOLFSSL_SHA3_256_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_SHA3_256_CTX SHA3_256_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_SHA3_384_CTX SHA3_384_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_SHA3_CTX WOLFSSL_SHA3_512_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_SHA3_512_CTX SHA3_512_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.012 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/openssl/ocsp.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef OcspRequest OCSP_REQUEST; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_OCSP_BASICRESP OCSP_BASICRESP; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_OCSP_CERTID OCSP_CERTID; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_OCSP_SINGLERESP OCSP_SINGLERESP; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef OcspResponse OCSP_RESPONSE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_OCSP_ONEREQ OCSP_ONEREQ; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_OCSP_REQ_CTX OCSP_REQ_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.018 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/openssl/crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_CRYPTO_EX_new CRYPTO_new_func; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct crypto_threadid_st CRYPTO_THREADID; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CRYPTO_EX_DATA CRYPTO_EX_DATA; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_INIT_SETTINGS { Step #6 - "compile-libfuzzer-introspector-x86_64": char* appname; Step #6 - "compile-libfuzzer-introspector-x86_64": } WOLFSSL_INIT_SETTINGS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_CRYPTO_THREADID { Step #6 - "compile-libfuzzer-introspector-x86_64": int dummy; Step #6 - "compile-libfuzzer-introspector-x86_64": } WOLFSSL_CRYPTO_THREADID; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_CRYPTO_EX_dup CRYPTO_dup_func; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_CRYPTO_EX_free CRYPTO_free_func; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.025 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/openssl/kdf.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.030 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/openssl/ec448.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.036 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/openssl/tls1.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.041 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/openssl/opensslconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.046 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/openssl/cmac.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_CMAC_CTX { Step #6 - "compile-libfuzzer-introspector-x86_64": void* internal; /* internal Cmac object */ Step #6 - "compile-libfuzzer-introspector-x86_64": WOLFSSL_EVP_CIPHER_CTX* cctx; Step #6 - "compile-libfuzzer-introspector-x86_64": } WOLFSSL_CMAC_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_CMAC_CTX CMAC_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.052 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/openssl/obj_mac.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.058 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/openssl/lhash.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.064 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/openssl/ecdh.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.069 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/openssl/ssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_ENCRYPTION_LEVEL OSSL_ENCRYPTION_LEVEL; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_X509_STORE_CTX X509_STORE_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_X509_STORE X509_STORE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_METHOD SSL_METHOD; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_X509 X509_REQ_INFO; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_BIO BIO; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_X509_LOOKUP_METHOD X509_LOOKUP_METHOD; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_X509_PUBKEY X509_PUBKEY; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_ASN1_TIME ASN1_TIME; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_ASN1_TYPE ASN1_TYPE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_BUF_MEM BUF_MEM; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_CTX SSL_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_X509_NAME X509_NAME; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_BIO_METHOD BIO_METHOD; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_X509_CRL X509_CRL; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_X509_ALGOR X509_ALGOR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_ASN1_INTEGER ASN1_INTEGER; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_X509_ATTRIBUTE X509_ATTRIBUTE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_GENERAL_NAMES GENERAL_NAMES; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_DIST_POINT DIST_POINT; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_COMP SSL_COMP; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_COMP_METHOD COMP_METHOD; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_X509_VERIFY_PARAM X509_VERIFY_PARAM; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_STACK EXTENDED_KEY_USAGE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_CONF_CTX SSL_CONF_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_DIST_POINT_NAME DIST_POINT_NAME; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_QUIC_METHOD SSL_QUIC_METHOD; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_X509_NAME_ENTRY X509_NAME_ENTRY; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_X509_REVOKED X509_REVOKED; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef STACK_OF(ACCESS_DESCRIPTION) AUTHORITY_INFO_ACCESS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int OSSL_HANDSHAKE_STATE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL SSL; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_X509 X509; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_X509_INFO X509_INFO; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_CIPHER SSL_CIPHER; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_X509_ACERT X509_ACERT; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_ASN1_OBJECT ASN1_OBJECT; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_ASN1_BIT_STRING ASN1_BIT_STRING; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_GENERAL_NAME GENERAL_NAME; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_SESSION SSL_SESSION; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_X509 X509_REQ; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_X509_CHAIN X509_CHAIN; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_X509_LOOKUP X509_LOOKUP; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_X509_EXTENSION X509_EXTENSION; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_ASN1_STRING ASN1_STRING; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_dynlock_value CRYPTO_dynlock_value; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_OBJ_NAME OBJ_NAME; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_X509_LOOKUP_TYPE X509_LOOKUP_TYPE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_X509_OBJECT X509_OBJECT; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_SRTP_PROTECTION_PROFILE SRTP_PROTECTION_PROFILE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.085 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/openssl/bio.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.091 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/openssl/ecdsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_ECDSA_SIG WOLFSSL_ECDSA_SIG; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_ECDSA_SIG ECDSA_SIG; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.097 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/openssl/srp.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.103 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/openssl/ec.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_EC_KEY WOLFSSL_EC_KEY; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_EC_BUILTIN_CURVE WOLFSSL_EC_BUILTIN_CURVE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_EC_KEY EC_KEY; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_EC_POINT EC_POINT; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_EC_KEY_METHOD EC_KEY_METHOD; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_EC_GROUP WOLFSSL_EC_GROUP; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_EC_POINT WOLFSSL_EC_POINT; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int wc_point_conversion_form_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_EC_KEY_METHOD { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Not implemented */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* Just here so that some C compilers don't complain. To be removed. */ Step #6 - "compile-libfuzzer-introspector-x86_64": void* dummy_member; Step #6 - "compile-libfuzzer-introspector-x86_64": } WOLFSSL_EC_KEY_METHOD; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_EC_GROUP EC_GROUP; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_EC_GROUP EC_METHOD; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_EC_BUILTIN_CURVE EC_builtin_curve; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_EC_GROUP WOLFSSL_EC_METHOD; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.115 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/openssl/ripemd.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_RIPEMD_CTX { Step #6 - "compile-libfuzzer-introspector-x86_64": int holder[32]; /* big enough to hold wolfcrypt, but check on init */ Step #6 - "compile-libfuzzer-introspector-x86_64": } WOLFSSL_RIPEMD_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_RIPEMD_CTX RIPEMD_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.121 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/openssl/err.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.127 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/openssl/x509_vfy.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.132 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/openssl/ui.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.137 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/openssl/engine.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.142 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/openssl/objects.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.148 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/openssl/rc4.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_RC4_KEY { Step #6 - "compile-libfuzzer-introspector-x86_64": /* big enough for Arc4 from wolfssl/wolfcrypt/arc4.h */ Step #6 - "compile-libfuzzer-introspector-x86_64": void* holder[(272 + WC_ASYNC_DEV_SIZE) / sizeof(void*)]; Step #6 - "compile-libfuzzer-introspector-x86_64": } WOLFSSL_RC4_KEY; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_RC4_KEY RC4_KEY; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.153 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/openssl/hmac.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_HMAC_CTX HMAC_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.160 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/openssl/pkcs12.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.165 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/openssl/ossl_typ.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.170 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/openssl/compat_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_EVP_CIPHER EVP_CIPHER; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_EVP_PKEY PKCS8_PRIV_KEY_INFO; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char WOLFSSL_EVP_MD; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_EVP_CIPHER_CTX EVP_CIPHER_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_ENGINE ENGINE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long (*wolf_sk_hash_cb) (const void *v); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_EVP_PKEY_CTX EVP_PKEY_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char WOLFSSL_EVP_CIPHER; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_EVP_PKEY WOLFSSL_EVP_PKEY; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_EVP_PKEY WOLFSSL_PKCS8_PRIV_KEY_INFO; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_EVP_CIPHER_CTX WOLFSSL_EVP_CIPHER_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_BIO WOLFSSL_BIO; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_EVP_MD EVP_MD; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_ASN1_PCTX ASN1_PCTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int WOLFSSL_ENGINE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_EVP_MD_CTX WOLFSSL_EVP_MD_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_EVP_PKEY_CTX WOLFSSL_EVP_PKEY_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_ASN1_PCTX WOLFSSL_ASN1_PCTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_EVP_MD_CTX EVP_MD_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_EVP_PKEY EVP_PKEY; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_HMAC_CTX { Step #6 - "compile-libfuzzer-introspector-x86_64": Hmac hmac; Step #6 - "compile-libfuzzer-introspector-x86_64": int type; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 save_ipad[WC_HMAC_BLOCK_SIZE / sizeof(word32)]; /* same block size all*/ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 save_opad[WC_HMAC_BLOCK_SIZE / sizeof(word32)]; Step #6 - "compile-libfuzzer-introspector-x86_64": } WOLFSSL_HMAC_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.176 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/openssl/asn1t.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.181 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/openssl/x509.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.187 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/openssl/cms.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.192 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/openssl/conf.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_CONF_VALUE { Step #6 - "compile-libfuzzer-introspector-x86_64": char *section; Step #6 - "compile-libfuzzer-introspector-x86_64": char *name; Step #6 - "compile-libfuzzer-introspector-x86_64": char *value; Step #6 - "compile-libfuzzer-introspector-x86_64": } WOLFSSL_CONF_VALUE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_CONF CONF; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_CONF { Step #6 - "compile-libfuzzer-introspector-x86_64": void *meth_data; Step #6 - "compile-libfuzzer-introspector-x86_64": WOLF_LHASH_OF(WOLFSSL_CONF_VALUE) *data; Step #6 - "compile-libfuzzer-introspector-x86_64": } WOLFSSL_CONF; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_CONF_VALUE CONF_VALUE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.200 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/openssl/sha.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_SHA_CTX { Step #6 - "compile-libfuzzer-introspector-x86_64": /* big enough to hold wolfcrypt Sha, but check on init */ Step #6 - "compile-libfuzzer-introspector-x86_64": void* holder[(112 + WC_ASYNC_DEV_SIZE + CTX_SHA_HW_ADDER) / sizeof(void*)]; Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(WOLFSSL_DEVCRYPTO_HASH) || defined(WOLFSSL_HASH_KEEP) Step #6 - "compile-libfuzzer-introspector-x86_64": void* keephash_holder[sizeof(void*) + (2 * sizeof(unsigned int))]; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLF_CRYPTO_CB Step #6 - "compile-libfuzzer-introspector-x86_64": void* cryptocb_holder[(sizeof(int) + sizeof(void*) + 4) / sizeof(void*)]; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } WOLFSSL_SHA_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_SHA256_CTX { Step #6 - "compile-libfuzzer-introspector-x86_64": /* big enough to hold wolfcrypt Sha256, but check on init */ Step #6 - "compile-libfuzzer-introspector-x86_64": ALIGN16 void* holder[sizeof(wc_Sha256) / Step #6 - "compile-libfuzzer-introspector-x86_64": sizeof(void*)]; Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(WOLFSSL_DEVCRYPTO_HASH) || defined(WOLFSSL_HASH_KEEP) Step #6 - "compile-libfuzzer-introspector-x86_64": ALIGN16 void* keephash_holder[sizeof(void*) + (2 * sizeof(unsigned int))]; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLF_CRYPTO_CB Step #6 - "compile-libfuzzer-introspector-x86_64": ALIGN16 void* cryptocb_holder[(sizeof(int) + sizeof(void*) + 4) / Step #6 - "compile-libfuzzer-introspector-x86_64": sizeof(void*)]; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } WOLFSSL_SHA256_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_SHA224_CTX { Step #6 - "compile-libfuzzer-introspector-x86_64": /* big enough to hold wolfcrypt Sha224, but check on init */ Step #6 - "compile-libfuzzer-introspector-x86_64": ALIGN16 void* holder[(274 + CTX_SHA_HW_ADDER + WC_ASYNC_DEV_SIZE) / Step #6 - "compile-libfuzzer-introspector-x86_64": sizeof(void*)]; Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(WOLFSSL_DEVCRYPTO_HASH) || defined(WOLFSSL_HASH_KEEP) Step #6 - "compile-libfuzzer-introspector-x86_64": ALIGN16 void* keephash_holder[sizeof(void*) + (2 * sizeof(unsigned int))]; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLF_CRYPTO_CB Step #6 - "compile-libfuzzer-introspector-x86_64": ALIGN16 void* cryptocb_holder[(sizeof(int) + sizeof(void*) + 4) / Step #6 - "compile-libfuzzer-introspector-x86_64": sizeof(void*)]; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } WOLFSSL_SHA224_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_SHA384_CTX { Step #6 - "compile-libfuzzer-introspector-x86_64": /* big enough to hold wolfCrypt Sha384, but check on init */ Step #6 - "compile-libfuzzer-introspector-x86_64": void* holder[(288 + CTX_SHA_HW_ADDER + WC_ASYNC_DEV_SIZE) / sizeof(void*)]; Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(WOLFSSL_DEVCRYPTO_HASH) || defined(WOLFSSL_HASH_KEEP) Step #6 - "compile-libfuzzer-introspector-x86_64": void* keephash_holder[sizeof(void*) + (2 * sizeof(unsigned int))]; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLF_CRYPTO_CB Step #6 - "compile-libfuzzer-introspector-x86_64": void* cryptocb_holder[(sizeof(int) + sizeof(void*) + 4) / sizeof(void*)]; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } WOLFSSL_SHA384_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_SHA512_CTX { Step #6 - "compile-libfuzzer-introspector-x86_64": /* big enough to hold wolfCrypt Sha384, but check on init */ Step #6 - "compile-libfuzzer-introspector-x86_64": void* holder[(288 + CTX_SHA_HW_ADDER + WC_ASYNC_DEV_SIZE) / sizeof(void*)]; Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(WOLFSSL_DEVCRYPTO_HASH) || defined(WOLFSSL_HASH_KEEP) Step #6 - "compile-libfuzzer-introspector-x86_64": void* keephash_holder[sizeof(void*) + (2 * sizeof(unsigned int))]; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLF_CRYPTO_CB Step #6 - "compile-libfuzzer-introspector-x86_64": void* cryptocb_holder[(sizeof(int) + sizeof(void*) + 4) / sizeof(void*)]; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } WOLFSSL_SHA512_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_SHA512_CTX WOLFSSL_SHA512_224_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_SHA512_CTX WOLFSSL_SHA512_256_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_SHA224_CTX SHA224_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_SHA_CTX SHA_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_SHA256_CTX SHA256_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_SHA384_CTX SHA384_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_SHA512_CTX SHA512_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_SHA512_224_CTX SHA512_224_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_SHA512_256_CTX SHA512_256_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.210 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/openssl/modes.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*WOLFSSL_CBC128_CB) (const unsigned char *in, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *out, size_t len, const void *key, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *iv, int enc); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.216 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/openssl/aes.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_AES_KEY { Step #6 - "compile-libfuzzer-introspector-x86_64": ALIGN16 void *buf[(sizeof(Aes) / sizeof(void *)) + 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": } WOLFSSL_AES_KEY; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_AES_KEY AES_KEY; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.222 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/openssl/fips_rand.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_DRBG_CTX { Step #6 - "compile-libfuzzer-introspector-x86_64": WC_RNG* rng; Step #6 - "compile-libfuzzer-introspector-x86_64": drbg_entropy_get entropy_get; Step #6 - "compile-libfuzzer-introspector-x86_64": drbg_entropy_clean entropy_clean; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t entropy_blocklen; Step #6 - "compile-libfuzzer-introspector-x86_64": drbg_nonce_get none_get; Step #6 - "compile-libfuzzer-introspector-x86_64": drbg_nonce_clean nonce_clean; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": int type; Step #6 - "compile-libfuzzer-introspector-x86_64": int status; Step #6 - "compile-libfuzzer-introspector-x86_64": int xflags; Step #6 - "compile-libfuzzer-introspector-x86_64": void* app_data; Step #6 - "compile-libfuzzer-introspector-x86_64": } WOLFSSL_DRBG_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef size_t (*drbg_nonce_get)(struct WOLFSSL_DRBG_CTX* ctx, unsigned char** pout, Step #6 - "compile-libfuzzer-introspector-x86_64": int entropy, size_t min_len, size_t max_len); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef size_t (*drbg_entropy_get)(struct WOLFSSL_DRBG_CTX* ctx, unsigned char** pout, Step #6 - "compile-libfuzzer-introspector-x86_64": int entropy, size_t min_len, size_t max_len); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*drbg_entropy_clean)(struct WOLFSSL_DRBG_CTX* ctx, unsigned char* out, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t olen); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*drbg_nonce_clean)(struct WOLFSSL_DRBG_CTX* ctx, unsigned char* out, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t olen); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WOLFSSL_DRBG_CTX DRBG_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.229 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/openssl/buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.235 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/camellia.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef word32 WC_CAMELLIA_KEY_TABLE_TYPE[WC_CAMELLIA_TABLE_WORD_LEN]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct wc_Camellia { Step #6 - "compile-libfuzzer-introspector-x86_64": word32 keySz; Step #6 - "compile-libfuzzer-introspector-x86_64": WC_CAMELLIA_KEY_TABLE_TYPE key; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 reg[WC_CAMELLIA_BLOCK_SIZE / sizeof(word32)]; /* for CBC mode */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 tmp[WC_CAMELLIA_BLOCK_SIZE / sizeof(word32)]; /* for CBC mode */ Step #6 - "compile-libfuzzer-introspector-x86_64": } wc_Camellia; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef word32 KEY_TABLE_TYPE[WC_CAMELLIA_TABLE_WORD_LEN]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct wc_Camellia Camellia; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.241 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/pkcs7.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PKCS7DecodedAttrib { Step #6 - "compile-libfuzzer-introspector-x86_64": struct PKCS7DecodedAttrib* next; Step #6 - "compile-libfuzzer-introspector-x86_64": byte* oid; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 oidSz; Step #6 - "compile-libfuzzer-introspector-x86_64": byte* value; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 valueSz; Step #6 - "compile-libfuzzer-introspector-x86_64": } PKCS7DecodedAttrib; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Pkcs7Cert Pkcs7Cert; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PKCS7SignerInfo PKCS7SignerInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct wc_PKCS7 wc_PKCS7_SIGNED; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*CallbackOriDecrypt)(wc_PKCS7* pkcs7, byte* oriType, word32 oriTypeSz, Step #6 - "compile-libfuzzer-introspector-x86_64": byte* oriValue, word32 oriValueSz, Step #6 - "compile-libfuzzer-introspector-x86_64": byte* decryptedKey, word32* decryptedKeySz, Step #6 - "compile-libfuzzer-introspector-x86_64": void* ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*CallbackDecryptContent)(wc_PKCS7* pkcs7, int encryptOID, Step #6 - "compile-libfuzzer-introspector-x86_64": byte* iv, int ivSz, byte* aad, word32 aadSz, Step #6 - "compile-libfuzzer-introspector-x86_64": byte* authTag, word32 authTagSz, byte* in, Step #6 - "compile-libfuzzer-introspector-x86_64": int inSz, byte* out, void* ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*CallbackGetContent)(wc_PKCS7* pkcs7, byte** content, void* ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*CallbackRsaSignRawDigest)(wc_PKCS7* pkcs7, byte* digest, Step #6 - "compile-libfuzzer-introspector-x86_64": word32 digestSz, byte* out, word32 outSz, Step #6 - "compile-libfuzzer-introspector-x86_64": byte* privateKey, word32 privateKeySz, Step #6 - "compile-libfuzzer-introspector-x86_64": int devId, int hashOID); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PKCS7Attrib { Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* oid; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 oidSz; Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* value; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 valueSz; Step #6 - "compile-libfuzzer-introspector-x86_64": } PKCS7Attrib; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Pkcs7EncodedRecip Pkcs7EncodedRecip; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PKCS7State PKCS7State; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct wc_PKCS7 wc_PKCS7; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*CallbackOriEncrypt)(wc_PKCS7* pkcs7, byte* cek, word32 cekSz, Step #6 - "compile-libfuzzer-introspector-x86_64": byte* oriType, word32* oriTypeSz, Step #6 - "compile-libfuzzer-introspector-x86_64": byte* oriValue, word32* oriValueSz, Step #6 - "compile-libfuzzer-introspector-x86_64": void* ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*CallbackWrapCEK)(wc_PKCS7* pkcs7, byte* cek, word32 cekSz, Step #6 - "compile-libfuzzer-introspector-x86_64": byte* keyId, word32 keyIdSz, Step #6 - "compile-libfuzzer-introspector-x86_64": byte* originKey, word32 originKeySz, Step #6 - "compile-libfuzzer-introspector-x86_64": byte* out, word32 outSz, Step #6 - "compile-libfuzzer-introspector-x86_64": int keyWrapAlgo, int type, int dir); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*CallbackStreamOut)(wc_PKCS7* pkcs7, const byte* output, Step #6 - "compile-libfuzzer-introspector-x86_64": word32 outputSz, void* ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.255 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/wc_lms.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct LmsStack { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Stack nodes. */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte* stack; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Top of stack offset. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 offset; Step #6 - "compile-libfuzzer-introspector-x86_64": } LmsStack; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct LmsState { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Buffer to hold data to hash. */ Step #6 - "compile-libfuzzer-introspector-x86_64": ALIGN16 byte buffer[LMS_MAX_BUFFER_LEN]; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_SMALL_STACK Step #6 - "compile-libfuzzer-introspector-x86_64": /* Buffer to hold expanded Q coefficients. */ Step #6 - "compile-libfuzzer-introspector-x86_64": ALIGN16 byte a[LMS_MAX_P]; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": /* LMS parameters. */ Step #6 - "compile-libfuzzer-introspector-x86_64": const LmsParams* params; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Hash algorithm. */ Step #6 - "compile-libfuzzer-introspector-x86_64": wc_Sha256 hash; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Hash algorithm for calculating K. */ Step #6 - "compile-libfuzzer-introspector-x86_64": wc_Sha256 hash_k; Step #6 - "compile-libfuzzer-introspector-x86_64": } LmsState; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct wc_LmsParamsMap { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Identifier of parameters. */ Step #6 - "compile-libfuzzer-introspector-x86_64": enum wc_LmsParm id; Step #6 - "compile-libfuzzer-introspector-x86_64": /* String representation of identifier of parameters. */ Step #6 - "compile-libfuzzer-introspector-x86_64": const char* str; Step #6 - "compile-libfuzzer-introspector-x86_64": /* LMS parameter set. */ Step #6 - "compile-libfuzzer-introspector-x86_64": LmsParams params; Step #6 - "compile-libfuzzer-introspector-x86_64": } wc_LmsParamsMap; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct HssPrivKey { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Private key. */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte* priv; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifndef WOLFSSL_WC_LMS_SMALL Step #6 - "compile-libfuzzer-introspector-x86_64": /* Per level state of the private key. */ Step #6 - "compile-libfuzzer-introspector-x86_64": LmsPrivState state[LMS_MAX_LEVELS]; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifndef WOLFSSL_LMS_NO_SIGN_SMOOTHING Step #6 - "compile-libfuzzer-introspector-x86_64": /* Next private key. */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte* next_priv; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Next private state. */ Step #6 - "compile-libfuzzer-introspector-x86_64": LmsPrivState next_state[LMS_MAX_LEVELS - 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifndef WOLFSSL_LMS_NO_SIG_CACHE Step #6 - "compile-libfuzzer-introspector-x86_64": /* Per level state of the private key. */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte* y; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": /* Indicates the key has all levels initialized. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word8 inited:1; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } HssPrivKey; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct LmsPrivState { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Authentication path for current index. */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte* auth_path; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Stack nodes. */ Step #6 - "compile-libfuzzer-introspector-x86_64": LmsStack stack; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Root nodes. */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte* root; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Cache of leaf nodes. */ Step #6 - "compile-libfuzzer-introspector-x86_64": HssLeafCache leaf; Step #6 - "compile-libfuzzer-introspector-x86_64": } LmsPrivState; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct LmsParams { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Number of tree levels. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word8 levels; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Height of each tree. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word8 height; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Width or Winternitz coefficient. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word8 width; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Number of left-shift bits used in checksum calculation. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word8 ls; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Number of n-byte string elements in LM-OTS signature. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word16 p; Step #6 - "compile-libfuzzer-introspector-x86_64": /* LMS type. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word16 lmsType; Step #6 - "compile-libfuzzer-introspector-x86_64": /* LMOTS type. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word16 lmOtsType; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Length of LM-OTS signature. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word16 sig_len; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Length of seed. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word16 hash_len; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifndef WOLFSSL_WC_LMS_SMALL Step #6 - "compile-libfuzzer-introspector-x86_64": /* Number of root levels of interior nodes to store. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word8 rootLevels; Step #6 - "compile-libfuzzer-introspector-x86_64": /* 2 to the power of the value is the number of leaf nodes to cache. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word8 cacheBits; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } LmsParams; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct HssLeafCache { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Cache of leaf nodes. Circular queue. */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte* cache; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Start index of cached leaf nodes. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 idx; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Index into cache of first leaf node. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 offset; Step #6 - "compile-libfuzzer-introspector-x86_64": } HssLeafCache; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.263 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/cryptocb.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": Aes* aes; Step #6 - "compile-libfuzzer-introspector-x86_64": byte* out; Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* in; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 sz; Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* nonce; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 nonceSz; Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* iv; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 ivSz; Step #6 - "compile-libfuzzer-introspector-x86_64": byte* authTag; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 authTagSz; Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* authIn; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 authInSz; Step #6 - "compile-libfuzzer-introspector-x86_64": } wc_CryptoCb_AesAuthEnc; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct wc_CryptoInfo { Step #6 - "compile-libfuzzer-introspector-x86_64": int algo_type; /* enum wc_AlgoType */ Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef HAVE_ANONYMOUS_INLINE_AGGREGATES Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": struct { Step #6 - "compile-libfuzzer-introspector-x86_64": int type; /* enum wc_PkType */ Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef HAVE_ANONYMOUS_INLINE_AGGREGATES Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifndef NO_RSA Step #6 - "compile-libfuzzer-introspector-x86_64": struct { Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* in; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 inLen; Step #6 - "compile-libfuzzer-introspector-x86_64": byte* out; Step #6 - "compile-libfuzzer-introspector-x86_64": word32* outLen; Step #6 - "compile-libfuzzer-introspector-x86_64": int type; Step #6 - "compile-libfuzzer-introspector-x86_64": RsaKey* key; Step #6 - "compile-libfuzzer-introspector-x86_64": WC_RNG* rng; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLF_CRYPTO_CB_RSA_PAD Step #6 - "compile-libfuzzer-introspector-x86_64": RsaPadding *padding; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } rsa; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_KEY_GEN Step #6 - "compile-libfuzzer-introspector-x86_64": struct { Step #6 - "compile-libfuzzer-introspector-x86_64": RsaKey* key; Step #6 - "compile-libfuzzer-introspector-x86_64": int size; Step #6 - "compile-libfuzzer-introspector-x86_64": long e; Step #6 - "compile-libfuzzer-introspector-x86_64": WC_RNG* rng; Step #6 - "compile-libfuzzer-introspector-x86_64": } rsakg; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": struct { Step #6 - "compile-libfuzzer-introspector-x86_64": RsaKey* key; Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* pubKey; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 pubKeySz; Step #6 - "compile-libfuzzer-introspector-x86_64": } rsa_check; Step #6 - "compile-libfuzzer-introspector-x86_64": struct { Step #6 - "compile-libfuzzer-introspector-x86_64": const RsaKey* key; Step #6 - "compile-libfuzzer-introspector-x86_64": int* keySize; Step #6 - "compile-libfuzzer-introspector-x86_64": } rsa_get_size; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef HAVE_ECC Step #6 - "compile-libfuzzer-introspector-x86_64": struct { Step #6 - "compile-libfuzzer-introspector-x86_64": WC_RNG* rng; Step #6 - "compile-libfuzzer-introspector-x86_64": int size; Step #6 - "compile-libfuzzer-introspector-x86_64": ecc_key* key; Step #6 - "compile-libfuzzer-introspector-x86_64": int curveId; Step #6 - "compile-libfuzzer-introspector-x86_64": } eckg; Step #6 - "compile-libfuzzer-introspector-x86_64": struct { Step #6 - "compile-libfuzzer-introspector-x86_64": ecc_key* private_key; Step #6 - "compile-libfuzzer-introspector-x86_64": ecc_key* public_key; Step #6 - "compile-libfuzzer-introspector-x86_64": byte* out; Step #6 - "compile-libfuzzer-introspector-x86_64": word32* outlen; Step #6 - "compile-libfuzzer-introspector-x86_64": } ecdh; Step #6 - "compile-libfuzzer-introspector-x86_64": struct { Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* in; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 inlen; Step #6 - "compile-libfuzzer-introspector-x86_64": byte* out; Step #6 - "compile-libfuzzer-introspector-x86_64": word32* outlen; Step #6 - "compile-libfuzzer-introspector-x86_64": WC_RNG* rng; Step #6 - "compile-libfuzzer-introspector-x86_64": ecc_key* key; Step #6 - "compile-libfuzzer-introspector-x86_64": } eccsign; Step #6 - "compile-libfuzzer-introspector-x86_64": struct { Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* sig; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 siglen; Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* hash; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 hashlen; Step #6 - "compile-libfuzzer-introspector-x86_64": int* res; Step #6 - "compile-libfuzzer-introspector-x86_64": ecc_key* key; Step #6 - "compile-libfuzzer-introspector-x86_64": } eccverify; Step #6 - "compile-libfuzzer-introspector-x86_64": struct { Step #6 - "compile-libfuzzer-introspector-x86_64": ecc_key* key; Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* pubKey; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 pubKeySz; Step #6 - "compile-libfuzzer-introspector-x86_64": } ecc_check; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef HAVE_CURVE25519 Step #6 - "compile-libfuzzer-introspector-x86_64": struct { Step #6 - "compile-libfuzzer-introspector-x86_64": WC_RNG* rng; Step #6 - "compile-libfuzzer-introspector-x86_64": int size; Step #6 - "compile-libfuzzer-introspector-x86_64": curve25519_key* key; Step #6 - "compile-libfuzzer-introspector-x86_64": int curveId; Step #6 - "compile-libfuzzer-introspector-x86_64": } curve25519kg; Step #6 - "compile-libfuzzer-introspector-x86_64": struct { Step #6 - "compile-libfuzzer-introspector-x86_64": curve25519_key* private_key; Step #6 - "compile-libfuzzer-introspector-x86_64": curve25519_key* public_key; Step #6 - "compile-libfuzzer-introspector-x86_64": byte* out; Step #6 - "compile-libfuzzer-introspector-x86_64": word32* outlen; Step #6 - "compile-libfuzzer-introspector-x86_64": int endian; Step #6 - "compile-libfuzzer-introspector-x86_64": } curve25519; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef HAVE_ED25519 Step #6 - "compile-libfuzzer-introspector-x86_64": struct { Step #6 - "compile-libfuzzer-introspector-x86_64": WC_RNG* rng; Step #6 - "compile-libfuzzer-introspector-x86_64": int size; Step #6 - "compile-libfuzzer-introspector-x86_64": ed25519_key* key; Step #6 - "compile-libfuzzer-introspector-x86_64": int curveId; Step #6 - "compile-libfuzzer-introspector-x86_64": } ed25519kg; Step #6 - "compile-libfuzzer-introspector-x86_64": struct { Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* in; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 inLen; Step #6 - "compile-libfuzzer-introspector-x86_64": byte* out; Step #6 - "compile-libfuzzer-introspector-x86_64": word32* outLen; Step #6 - "compile-libfuzzer-introspector-x86_64": ed25519_key* key; Step #6 - "compile-libfuzzer-introspector-x86_64": byte type; Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* context; Step #6 - "compile-libfuzzer-introspector-x86_64": byte contextLen; Step #6 - "compile-libfuzzer-introspector-x86_64": } ed25519sign; Step #6 - "compile-libfuzzer-introspector-x86_64": struct { Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* sig; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 sigLen; Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* msg; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 msgLen; Step #6 - "compile-libfuzzer-introspector-x86_64": int* res; Step #6 - "compile-libfuzzer-introspector-x86_64": ed25519_key* key; Step #6 - "compile-libfuzzer-introspector-x86_64": byte type; Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* context; Step #6 - "compile-libfuzzer-introspector-x86_64": byte contextLen; Step #6 - "compile-libfuzzer-introspector-x86_64": } ed25519verify; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(WOLFSSL_HAVE_KYBER) Step #6 - "compile-libfuzzer-introspector-x86_64": struct { Step #6 - "compile-libfuzzer-introspector-x86_64": WC_RNG* rng; Step #6 - "compile-libfuzzer-introspector-x86_64": int size; Step #6 - "compile-libfuzzer-introspector-x86_64": void* key; Step #6 - "compile-libfuzzer-introspector-x86_64": int type; /* enum wc_PqcKemType */ Step #6 - "compile-libfuzzer-introspector-x86_64": } pqc_kem_kg; Step #6 - "compile-libfuzzer-introspector-x86_64": struct { Step #6 - "compile-libfuzzer-introspector-x86_64": byte* ciphertext; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 ciphertextLen; Step #6 - "compile-libfuzzer-introspector-x86_64": byte* sharedSecret; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 sharedSecretLen; Step #6 - "compile-libfuzzer-introspector-x86_64": WC_RNG* rng; Step #6 - "compile-libfuzzer-introspector-x86_64": void* key; Step #6 - "compile-libfuzzer-introspector-x86_64": int type; /* enum wc_PqcKemType */ Step #6 - "compile-libfuzzer-introspector-x86_64": } pqc_encaps; Step #6 - "compile-libfuzzer-introspector-x86_64": struct { Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* ciphertext; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 ciphertextLen; Step #6 - "compile-libfuzzer-introspector-x86_64": byte* sharedSecret; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 sharedSecretLen; Step #6 - "compile-libfuzzer-introspector-x86_64": void* key; Step #6 - "compile-libfuzzer-introspector-x86_64": int type; /* enum wc_PqcKemType */ Step #6 - "compile-libfuzzer-introspector-x86_64": } pqc_decaps; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(HAVE_FALCON) || defined(HAVE_DILITHIUM) Step #6 - "compile-libfuzzer-introspector-x86_64": struct { Step #6 - "compile-libfuzzer-introspector-x86_64": WC_RNG* rng; Step #6 - "compile-libfuzzer-introspector-x86_64": int size; Step #6 - "compile-libfuzzer-introspector-x86_64": void* key; Step #6 - "compile-libfuzzer-introspector-x86_64": int type; /* enum wc_PqcSignatureType */ Step #6 - "compile-libfuzzer-introspector-x86_64": } pqc_sig_kg; Step #6 - "compile-libfuzzer-introspector-x86_64": struct { Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* in; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 inlen; Step #6 - "compile-libfuzzer-introspector-x86_64": byte* out; Step #6 - "compile-libfuzzer-introspector-x86_64": word32* outlen; Step #6 - "compile-libfuzzer-introspector-x86_64": WC_RNG* rng; Step #6 - "compile-libfuzzer-introspector-x86_64": void* key; Step #6 - "compile-libfuzzer-introspector-x86_64": int type; /* enum wc_PqcSignatureType */ Step #6 - "compile-libfuzzer-introspector-x86_64": } pqc_sign; Step #6 - "compile-libfuzzer-introspector-x86_64": struct { Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* sig; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 siglen; Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* msg; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 msglen; Step #6 - "compile-libfuzzer-introspector-x86_64": int* res; Step #6 - "compile-libfuzzer-introspector-x86_64": void* key; Step #6 - "compile-libfuzzer-introspector-x86_64": int type; /* enum wc_PqcSignatureType */ Step #6 - "compile-libfuzzer-introspector-x86_64": } pqc_verify; Step #6 - "compile-libfuzzer-introspector-x86_64": struct { Step #6 - "compile-libfuzzer-introspector-x86_64": void* key; Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* pubKey; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 pubKeySz; Step #6 - "compile-libfuzzer-introspector-x86_64": int type; /* enum wc_PqcSignatureType */ Step #6 - "compile-libfuzzer-introspector-x86_64": } pqc_sig_check; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef HAVE_ANONYMOUS_INLINE_AGGREGATES Step #6 - "compile-libfuzzer-introspector-x86_64": }; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } pk; Step #6 - "compile-libfuzzer-introspector-x86_64": #if !defined(NO_AES) || !defined(NO_DES3) Step #6 - "compile-libfuzzer-introspector-x86_64": struct { Step #6 - "compile-libfuzzer-introspector-x86_64": int type; /* enum wc_CipherType */ Step #6 - "compile-libfuzzer-introspector-x86_64": int enc; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef HAVE_ANONYMOUS_INLINE_AGGREGATES Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef HAVE_AESGCM Step #6 - "compile-libfuzzer-introspector-x86_64": wc_CryptoCb_AesAuthEnc aesgcm_enc; Step #6 - "compile-libfuzzer-introspector-x86_64": wc_CryptoCb_AesAuthDec aesgcm_dec; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif /* HAVE_AESGCM */ Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef HAVE_AESCCM Step #6 - "compile-libfuzzer-introspector-x86_64": wc_CryptoCb_AesAuthEnc aesccm_enc; Step #6 - "compile-libfuzzer-introspector-x86_64": wc_CryptoCb_AesAuthDec aesccm_dec; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif /* HAVE_AESCCM */ Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(HAVE_AES_CBC) Step #6 - "compile-libfuzzer-introspector-x86_64": struct { Step #6 - "compile-libfuzzer-introspector-x86_64": Aes* aes; Step #6 - "compile-libfuzzer-introspector-x86_64": byte* out; Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* in; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 sz; Step #6 - "compile-libfuzzer-introspector-x86_64": } aescbc; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif /* HAVE_AES_CBC */ Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(WOLFSSL_AES_COUNTER) Step #6 - "compile-libfuzzer-introspector-x86_64": struct { Step #6 - "compile-libfuzzer-introspector-x86_64": Aes* aes; Step #6 - "compile-libfuzzer-introspector-x86_64": byte* out; Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* in; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 sz; Step #6 - "compile-libfuzzer-introspector-x86_64": } aesctr; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif /* WOLFSSL_AES_COUNTER */ Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(HAVE_AES_ECB) Step #6 - "compile-libfuzzer-introspector-x86_64": struct { Step #6 - "compile-libfuzzer-introspector-x86_64": Aes* aes; Step #6 - "compile-libfuzzer-introspector-x86_64": byte* out; Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* in; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 sz; Step #6 - "compile-libfuzzer-introspector-x86_64": } aesecb; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif /* HAVE_AES_ECB */ Step #6 - "compile-libfuzzer-introspector-x86_64": #ifndef NO_DES3 Step #6 - "compile-libfuzzer-introspector-x86_64": struct { Step #6 - "compile-libfuzzer-introspector-x86_64": Des3* des; Step #6 - "compile-libfuzzer-introspector-x86_64": byte* out; Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* in; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 sz; Step #6 - "compile-libfuzzer-introspector-x86_64": } des3; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": void* ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef HAVE_ANONYMOUS_INLINE_AGGREGATES Step #6 - "compile-libfuzzer-introspector-x86_64": }; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } cipher; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif /* !NO_AES || !NO_DES3 */ Step #6 - "compile-libfuzzer-introspector-x86_64": #if !defined(NO_SHA) || !defined(NO_SHA256) || \ Step #6 - "compile-libfuzzer-introspector-x86_64": defined(WOLFSSL_SHA512) || defined(WOLFSSL_SHA384) Step #6 - "compile-libfuzzer-introspector-x86_64": struct { Step #6 - "compile-libfuzzer-introspector-x86_64": int type; /* enum wc_HashType */ Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* in; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 inSz; Step #6 - "compile-libfuzzer-introspector-x86_64": byte* digest; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef HAVE_ANONYMOUS_INLINE_AGGREGATES Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifndef NO_SHA Step #6 - "compile-libfuzzer-introspector-x86_64": wc_Sha* sha1; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_SHA224 Step #6 - "compile-libfuzzer-introspector-x86_64": wc_Sha224* sha224; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifndef NO_SHA256 Step #6 - "compile-libfuzzer-introspector-x86_64": wc_Sha256* sha256; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_SHA384 Step #6 - "compile-libfuzzer-introspector-x86_64": wc_Sha384* sha384; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_SHA512 Step #6 - "compile-libfuzzer-introspector-x86_64": wc_Sha512* sha512; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_SHA3 Step #6 - "compile-libfuzzer-introspector-x86_64": wc_Sha3* sha3; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": void* ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef HAVE_ANONYMOUS_INLINE_AGGREGATES Step #6 - "compile-libfuzzer-introspector-x86_64": }; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } hash; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif /* !NO_SHA || !NO_SHA256 */ Step #6 - "compile-libfuzzer-introspector-x86_64": #ifndef NO_HMAC Step #6 - "compile-libfuzzer-introspector-x86_64": struct { Step #6 - "compile-libfuzzer-introspector-x86_64": int macType; /* enum wc_HashType */ Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* in; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 inSz; Step #6 - "compile-libfuzzer-introspector-x86_64": byte* digest; Step #6 - "compile-libfuzzer-introspector-x86_64": Hmac* hmac; Step #6 - "compile-libfuzzer-introspector-x86_64": } hmac; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifndef WC_NO_RNG Step #6 - "compile-libfuzzer-introspector-x86_64": struct { Step #6 - "compile-libfuzzer-introspector-x86_64": WC_RNG* rng; Step #6 - "compile-libfuzzer-introspector-x86_64": byte* out; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 sz; Step #6 - "compile-libfuzzer-introspector-x86_64": } rng; Step #6 - "compile-libfuzzer-introspector-x86_64": struct { Step #6 - "compile-libfuzzer-introspector-x86_64": OS_Seed* os; Step #6 - "compile-libfuzzer-introspector-x86_64": byte* seed; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 sz; Step #6 - "compile-libfuzzer-introspector-x86_64": } seed; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_CMAC Step #6 - "compile-libfuzzer-introspector-x86_64": struct { Step #6 - "compile-libfuzzer-introspector-x86_64": Cmac* cmac; Step #6 - "compile-libfuzzer-introspector-x86_64": void* ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* key; Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* in; Step #6 - "compile-libfuzzer-introspector-x86_64": byte* out; Step #6 - "compile-libfuzzer-introspector-x86_64": word32* outSz; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 keySz; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 inSz; Step #6 - "compile-libfuzzer-introspector-x86_64": int type; Step #6 - "compile-libfuzzer-introspector-x86_64": } cmac; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifndef NO_CERTS Step #6 - "compile-libfuzzer-introspector-x86_64": struct { Step #6 - "compile-libfuzzer-introspector-x86_64": const byte *id; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 idLen; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *label; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 labelLen; Step #6 - "compile-libfuzzer-introspector-x86_64": byte **certDataOut; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 *certSz; Step #6 - "compile-libfuzzer-introspector-x86_64": int *certFormatOut; Step #6 - "compile-libfuzzer-introspector-x86_64": void *heap; Step #6 - "compile-libfuzzer-introspector-x86_64": } cert; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLF_CRYPTO_CB_CMD Step #6 - "compile-libfuzzer-introspector-x86_64": struct { /* uses wc_AlgoType=ALGO_NONE */ Step #6 - "compile-libfuzzer-introspector-x86_64": int type; /* enum wc_CryptoCbCmdType */ Step #6 - "compile-libfuzzer-introspector-x86_64": void *ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": } cmd; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef HAVE_ANONYMOUS_INLINE_AGGREGATES Step #6 - "compile-libfuzzer-introspector-x86_64": }; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } wc_CryptoInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*CryptoDevCallbackFind)(int devId, int algoType); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*CryptoDevCallbackFunc)(int devId, wc_CryptoInfo* info, void* ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": Aes* aes; Step #6 - "compile-libfuzzer-introspector-x86_64": byte* out; Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* in; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 sz; Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* nonce; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 nonceSz; Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* iv; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 ivSz; Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* authTag; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 authTagSz; Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* authIn; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 authInSz; Step #6 - "compile-libfuzzer-introspector-x86_64": } wc_CryptoCb_AesAuthDec; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.277 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/md4.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct wc_Md4 { Step #6 - "compile-libfuzzer-introspector-x86_64": word32 buffLen; /* in bytes */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 loLen; /* length in bytes */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 hiLen; /* length in bytes */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 digest[WC_MD4_DIGEST_SIZE / sizeof(word32)]; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 buffer[WC_MD4_BLOCK_SIZE / sizeof(word32)]; Step #6 - "compile-libfuzzer-introspector-x86_64": } wc_Md4; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct wc_Md4 Md4; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.282 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/ed448.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ed448_key ed448_key; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.291 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/sha512.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct wc_Sha512 wc_Sha512; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct wc_Sha512 wc_Sha512_224; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct wc_Sha512 wc_Sha384; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct wc_Sha512 wc_Sha512_256; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.301 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/rsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct RsaNb { Step #6 - "compile-libfuzzer-introspector-x86_64": exptModNb_t exptmod; /* non-block expt_mod */ Step #6 - "compile-libfuzzer-introspector-x86_64": mp_int tmp; Step #6 - "compile-libfuzzer-introspector-x86_64": } RsaNb; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct RsaKey RsaKey; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct RsaPadding RsaPadding; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.314 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/ge_448.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef byte ge448; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef sword32 ge448; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": ge448 x[GE448_WORDS]; Step #6 - "compile-libfuzzer-introspector-x86_64": ge448 y[GE448_WORDS]; Step #6 - "compile-libfuzzer-introspector-x86_64": } ge448_precomp; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": ge448 X[GE448_WORDS]; Step #6 - "compile-libfuzzer-introspector-x86_64": ge448 Y[GE448_WORDS]; Step #6 - "compile-libfuzzer-introspector-x86_64": ge448 Z[GE448_WORDS]; Step #6 - "compile-libfuzzer-introspector-x86_64": } ge448_p2; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef sword64 ge448; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.321 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/sp.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef __int8 int8_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned __int8 uint8_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned __int32 uint32_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef __int32 int32_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef __int64 int64_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned __int64 uint64_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.340 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/ge_operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": ge X; Step #6 - "compile-libfuzzer-introspector-x86_64": ge Y; Step #6 - "compile-libfuzzer-introspector-x86_64": ge Z; Step #6 - "compile-libfuzzer-introspector-x86_64": } ge_p2; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": ge X; Step #6 - "compile-libfuzzer-introspector-x86_64": ge Y; Step #6 - "compile-libfuzzer-introspector-x86_64": ge Z; Step #6 - "compile-libfuzzer-introspector-x86_64": ge T; Step #6 - "compile-libfuzzer-introspector-x86_64": } ge_p1p1; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": ge YplusX; Step #6 - "compile-libfuzzer-introspector-x86_64": ge YminusX; Step #6 - "compile-libfuzzer-introspector-x86_64": ge Z; Step #6 - "compile-libfuzzer-introspector-x86_64": ge T2d; Step #6 - "compile-libfuzzer-introspector-x86_64": } ge_cached; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": ge X; Step #6 - "compile-libfuzzer-introspector-x86_64": ge Y; Step #6 - "compile-libfuzzer-introspector-x86_64": ge Z; Step #6 - "compile-libfuzzer-introspector-x86_64": ge T; Step #6 - "compile-libfuzzer-introspector-x86_64": } ge_p3; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": ge yplusx; Step #6 - "compile-libfuzzer-introspector-x86_64": ge yminusx; Step #6 - "compile-libfuzzer-introspector-x86_64": ge xy2d; Step #6 - "compile-libfuzzer-introspector-x86_64": } ge_precomp; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.347 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/sphincs.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sphincs_key sphincs_key; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.354 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/dh.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct DhParams { Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef HAVE_FFDHE_Q Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* q; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 q_len; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif /* HAVE_FFDHE_Q */ Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* p; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 p_len; Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* g; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 g_len; Step #6 - "compile-libfuzzer-introspector-x86_64": } DhParams; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct DhKey DhKey; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.363 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/wc_encrypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.370 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/integer.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned char mp_digit; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned short mp_digit; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int mp_digit; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long mp_word __attribute__ ((mode(TI))); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WC_BIGINT { Step #6 - "compile-libfuzzer-introspector-x86_64": byte* buf; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 len; Step #6 - "compile-libfuzzer-introspector-x86_64": void* heap; Step #6 - "compile-libfuzzer-introspector-x86_64": } WC_BIGINT; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mp_int { Step #6 - "compile-libfuzzer-introspector-x86_64": int used, alloc, sign; Step #6 - "compile-libfuzzer-introspector-x86_64": mp_digit *dp; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef HAVE_WOLF_BIGINT Step #6 - "compile-libfuzzer-introspector-x86_64": struct WC_BIGINT raw; /* unsigned binary (big endian) */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } mp_int; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int ltm_prime_callback(unsigned char *dst, int len, void *dat); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned short mp_word; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long mp_word; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int mp_word; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long long ulong64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int mp_digit; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int mp_err; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long long mp_digit; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef ulong64 mp_word; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned __int64 ulong64; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.384 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/wc_xmss.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef word32 HashAddress[8]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct XmssParams { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Hash algorithm to use. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word8 hash; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Size of hash output. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word8 n; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Number of bytes of padding before rest of hash data. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word8 pad_len; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Number of values to chain = 2 * n + 3. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word8 wots_len; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Number of bytes in each WOTS+ signature. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word16 wots_sig_len; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Full height of tree. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word8 h; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Height of tree each subtree. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word8 sub_h; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Number of subtrees = h / sub_h. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word8 d; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Number of bytes to encode index into in private/secret key. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word8 idx_len; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Number of bytes in a signature. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 sig_len; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Number of bytes in a secret/private key. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 sk_len; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Number of bytes in a public key. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word8 pk_len; Step #6 - "compile-libfuzzer-introspector-x86_64": /* BDS parameter for fast C implementation. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word8 bds_k; Step #6 - "compile-libfuzzer-introspector-x86_64": } XmssParams; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct XmssState { Step #6 - "compile-libfuzzer-introspector-x86_64": const XmssParams* params; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Digest is assumed to be at the end. */ Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WC_XMSS_SHA256 Step #6 - "compile-libfuzzer-introspector-x86_64": wc_Sha256 sha256; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WC_XMSS_SHA512 Step #6 - "compile-libfuzzer-introspector-x86_64": wc_Sha512 sha512; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(WC_XMSS_SHAKE128) || defined(WC_XMSS_SHAKE256) Step #6 - "compile-libfuzzer-introspector-x86_64": wc_Shake shake; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } digest; Step #6 - "compile-libfuzzer-introspector-x86_64": #if !defined(WOLFSSL_WC_XMSS_SMALL) && defined(WC_XMSS_SHA256) && \ Step #6 - "compile-libfuzzer-introspector-x86_64": !defined(WC_XMSS_FULL_HASH) Step #6 - "compile-libfuzzer-introspector-x86_64": ALIGN16 word32 dgst_state[WC_SHA256_DIGEST_SIZE / sizeof(word32)]; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": ALIGN16 byte prf_buf[WC_XMSS_HASH_PRF_MAX_DATA_LEN]; Step #6 - "compile-libfuzzer-introspector-x86_64": ALIGN16 byte buf[WC_XMSS_HASH_MAX_DATA_LEN]; Step #6 - "compile-libfuzzer-introspector-x86_64": ALIGN16 byte pk[WC_XMSS_MAX_WOTS_SIG_LEN]; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifndef WOLFSSL_XMSS_VERIFY_ONLY Step #6 - "compile-libfuzzer-introspector-x86_64": ALIGN16 byte stack[WC_XMSS_MAX_STACK_LEN]; Step #6 - "compile-libfuzzer-introspector-x86_64": #else Step #6 - "compile-libfuzzer-introspector-x86_64": ALIGN16 byte stack[WC_XMSS_ADDR_LEN]; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": byte encMsg[WC_XMSS_MAX_WOTS_LEN]; Step #6 - "compile-libfuzzer-introspector-x86_64": HashAddress addr; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": int ret; Step #6 - "compile-libfuzzer-introspector-x86_64": } XmssState; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.392 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*wolfSSL_Logging_cb)(const int logLevel, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *const logMessage); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.400 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/dilithium.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct wc_dilithium_params { Step #6 - "compile-libfuzzer-introspector-x86_64": byte level; Step #6 - "compile-libfuzzer-introspector-x86_64": byte k; Step #6 - "compile-libfuzzer-introspector-x86_64": byte l; Step #6 - "compile-libfuzzer-introspector-x86_64": byte eta; Step #6 - "compile-libfuzzer-introspector-x86_64": byte eta_bits; Step #6 - "compile-libfuzzer-introspector-x86_64": byte tau; Step #6 - "compile-libfuzzer-introspector-x86_64": byte beta; Step #6 - "compile-libfuzzer-introspector-x86_64": byte omega; Step #6 - "compile-libfuzzer-introspector-x86_64": word16 lambda; Step #6 - "compile-libfuzzer-introspector-x86_64": byte gamma1_bits; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 gamma2; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 w1EncSz; Step #6 - "compile-libfuzzer-introspector-x86_64": word16 aSz; Step #6 - "compile-libfuzzer-introspector-x86_64": word16 s1Sz; Step #6 - "compile-libfuzzer-introspector-x86_64": word16 s1EncSz; Step #6 - "compile-libfuzzer-introspector-x86_64": word16 s2Sz; Step #6 - "compile-libfuzzer-introspector-x86_64": word16 s2EncSz; Step #6 - "compile-libfuzzer-introspector-x86_64": word16 zEncSz; Step #6 - "compile-libfuzzer-introspector-x86_64": word16 pkSz; Step #6 - "compile-libfuzzer-introspector-x86_64": word16 sigSz; Step #6 - "compile-libfuzzer-introspector-x86_64": } wc_dilithium_params; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct dilithium_key dilithium_key; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.412 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef union { Step #6 - "compile-libfuzzer-introspector-x86_64": #ifndef NO_MD5 Step #6 - "compile-libfuzzer-introspector-x86_64": wc_Md5 md5; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifndef NO_SHA Step #6 - "compile-libfuzzer-introspector-x86_64": wc_Sha sha; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_SHA224 Step #6 - "compile-libfuzzer-introspector-x86_64": wc_Sha224 sha224; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifndef NO_SHA256 Step #6 - "compile-libfuzzer-introspector-x86_64": wc_Sha256 sha256; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_SHA384 Step #6 - "compile-libfuzzer-introspector-x86_64": wc_Sha384 sha384; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_SHA512 Step #6 - "compile-libfuzzer-introspector-x86_64": wc_Sha512 sha512; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_SHA3 Step #6 - "compile-libfuzzer-introspector-x86_64": wc_Sha3 sha3; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_SM3 Step #6 - "compile-libfuzzer-introspector-x86_64": wc_Sm3 sm3; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": WOLF_AGG_DUMMY_MEMBER; Step #6 - "compile-libfuzzer-introspector-x86_64": } wc_Hashes; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": wc_Hashes alg; Step #6 - "compile-libfuzzer-introspector-x86_64": enum wc_HashType type; /* sanity check */ Step #6 - "compile-libfuzzer-introspector-x86_64": #ifndef WC_NO_CONSTRUCTORS Step #6 - "compile-libfuzzer-introspector-x86_64": void *heap; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } wc_HashAlg; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.422 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/curve448.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct curve448_key curve448_key; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.429 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/asn.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ASNGetData { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Offset into buffer where encoding starts. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 offset; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Total length of data in ASN.1 item. Step #6 - "compile-libfuzzer-introspector-x86_64": * BIT_STRING and INTEGER lengths include leading byte. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 length; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Pointer to 8-bit integer. */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte* u8; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Pointer to 16-bit integer. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word16* u16; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Pointer to 32-bit integer. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32* u32; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Pointer to mp_int for big number. */ Step #6 - "compile-libfuzzer-introspector-x86_64": mp_int* mp; Step #6 - "compile-libfuzzer-introspector-x86_64": /* List of possible tags. Useful for CHOICE ASN.1 items. */ Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* choice; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Buffer to copy into. */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Buffer to hold ASN.1 data. */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte* data; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Maximum length of buffer. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32* length; Step #6 - "compile-libfuzzer-introspector-x86_64": } buffer; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Reference to ASN.1 item's data. */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Pointer reference into input buffer. */ Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* data; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Length of data. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 length; Step #6 - "compile-libfuzzer-introspector-x86_64": } ref; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Data of an OBJECT_ID. */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /* OID data reference into input buffer. */ Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* data; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Length of OID data. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 length; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Type of OID expected. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 type; Step #6 - "compile-libfuzzer-introspector-x86_64": /* OID sum - 32-bit id. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 sum; Step #6 - "compile-libfuzzer-introspector-x86_64": } oid; Step #6 - "compile-libfuzzer-introspector-x86_64": } data; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Type of data stored in data field - enum ASNItem_DataType. */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte dataType; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Tag found in BER/DER item. */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte tag; Step #6 - "compile-libfuzzer-introspector-x86_64": } ASNGetData; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct EncodedName { Step #6 - "compile-libfuzzer-introspector-x86_64": int nameLen; /* actual string value length */ Step #6 - "compile-libfuzzer-introspector-x86_64": int totalLen; /* total encoded length */ Step #6 - "compile-libfuzzer-introspector-x86_64": int type; /* type of name */ Step #6 - "compile-libfuzzer-introspector-x86_64": int used; /* are we actually using this one */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte encoded[CTC_NAME_SIZE * 2]; /* encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": } EncodedName; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct DecodedName DecodedName; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Signer Signer; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*wc_UnknownExtCallback)(const word16* oid, word32 oidSz, int crit, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char* der, word32 derSz); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct OcspRequest OcspRequest; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct DecodedCert DecodedCert; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*wc_UnknownExtCallbackEx)(const word16* oid, word32 oidSz, Step #6 - "compile-libfuzzer-introspector-x86_64": int crit, const unsigned char* der, Step #6 - "compile-libfuzzer-introspector-x86_64": word32 derSz, void *ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct MimeParam MimeParam; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct OcspResponse OcspResponse; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct DecodedCRL DecodedCRL; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct DNS_entry DNS_entry; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct tagCertAttribute { Step #6 - "compile-libfuzzer-introspector-x86_64": byte verifyByTSIP_SCE; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 certBegin; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 pubkey_n_start; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 pubkey_n_len; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 pubkey_e_start; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 pubkey_e_len; Step #6 - "compile-libfuzzer-introspector-x86_64": int curve_id; Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* cert; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 certSz; Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* keyIndex; Step #6 - "compile-libfuzzer-introspector-x86_64": } CertAttribute; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Base_entry Base_entry; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*wc_CallbackEccVerify)( Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char* sig, unsigned int sigSz, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char* hash, unsigned int hashSz, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char* keyDer, unsigned int keySz, Step #6 - "compile-libfuzzer-introspector-x86_64": int* result, void* ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SignatureCtx SignatureCtx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CertSignCtx CertSignCtx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum MimeTypes Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": MIME_HDR, Step #6 - "compile-libfuzzer-introspector-x86_64": MIME_PARAM Step #6 - "compile-libfuzzer-introspector-x86_64": } MimeTypes; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum MimeStatus Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": MIME_NAMEATTR, Step #6 - "compile-libfuzzer-introspector-x86_64": MIME_BODYVAL Step #6 - "compile-libfuzzer-introspector-x86_64": } MimeStatus; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct tm wolfssl_tm; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct OcspEntry OcspEntry; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct DecodedAcert DecodedAcert; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ASNItem { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Depth of ASN.1 item - how many constructed ASN.1 items above. */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte depth; Step #6 - "compile-libfuzzer-introspector-x86_64": /* BER/DER tag to expect. */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte tag; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Whether the ASN.1 item is constructed. */ Step #6 - "compile-libfuzzer-introspector-x86_64": WC_BITFIELD constructed:1; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Whether to parse the header only or skip data. If Step #6 - "compile-libfuzzer-introspector-x86_64": * ASNSetData.data.buffer.data is supplied then this option gets Step #6 - "compile-libfuzzer-introspector-x86_64": * overwritten and the child nodes get ignored. */ Step #6 - "compile-libfuzzer-introspector-x86_64": WC_BITFIELD headerOnly:1; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Whether ASN.1 item is optional. Step #6 - "compile-libfuzzer-introspector-x86_64": * - 0 means not optional Step #6 - "compile-libfuzzer-introspector-x86_64": * - 1 means is optional Step #6 - "compile-libfuzzer-introspector-x86_64": * - 2+ means one of these at the same level with same value must appear. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte optional; Step #6 - "compile-libfuzzer-introspector-x86_64": } ASNItem; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct TrustedPeerCert TrustedPeerCert; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CertStatus CertStatus; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_ObjectInfo { Step #6 - "compile-libfuzzer-introspector-x86_64": int nid; Step #6 - "compile-libfuzzer-introspector-x86_64": int id; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 type; Step #6 - "compile-libfuzzer-introspector-x86_64": const char* sName; Step #6 - "compile-libfuzzer-introspector-x86_64": const char* lName; Step #6 - "compile-libfuzzer-introspector-x86_64": } WOLFSSL_ObjectInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ASNSetData { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Reverse offset into buffer of ASN.1 item - calculated in SizeASN_Items(). Step #6 - "compile-libfuzzer-introspector-x86_64": * SetASN_Items() subtracts from total length to get usable value. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 offset; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Length of data in ASN.1 item - calculated in SizeASN_Items(). */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 length; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Different data type representation. */ Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": /* 8-bit integer value. */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte u8; Step #6 - "compile-libfuzzer-introspector-x86_64": /* 16-bit integer value. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word16 u16; Step #6 - "compile-libfuzzer-introspector-x86_64": /* 32-bit integer value. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 u32; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Big number as an mp_int. */ Step #6 - "compile-libfuzzer-introspector-x86_64": mp_int* mp; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Buffer as data pointer and length. */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Data to write out. */ Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* data; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Length of data to write out. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 length; Step #6 - "compile-libfuzzer-introspector-x86_64": } buffer; Step #6 - "compile-libfuzzer-introspector-x86_64": } data; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Type of data stored in data field - enum ASNItem_DataType. */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte dataType; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Don't write this ASN.1 item out. Step #6 - "compile-libfuzzer-introspector-x86_64": * Optional items are dependent on the data being encoded. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte noOut; Step #6 - "compile-libfuzzer-introspector-x86_64": } ASNSetData; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*wc_CallbackRsaVerify)( Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char* sig, unsigned int sigSz, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char** out, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char* keyDer, unsigned int keySz, Step #6 - "compile-libfuzzer-introspector-x86_64": void* ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct MimeHdr MimeHdr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct RevokedCert RevokedCert; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.467 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/ascon.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef union AsconState { Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WORD64_AVAILABLE Step #6 - "compile-libfuzzer-introspector-x86_64": word64 s64[5]; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": word32 s32[10]; Step #6 - "compile-libfuzzer-introspector-x86_64": word16 s16[20]; Step #6 - "compile-libfuzzer-introspector-x86_64": byte s8[40]; Step #6 - "compile-libfuzzer-introspector-x86_64": } AsconState; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct wc_AsconAEAD128 { Step #6 - "compile-libfuzzer-introspector-x86_64": /* needed throughout both encrypt and decrypt */ Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WORD64_AVAILABLE Step #6 - "compile-libfuzzer-introspector-x86_64": word64 key[ASCON_AEAD128_KEY_SZ/sizeof(word64)]; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": AsconState state; Step #6 - "compile-libfuzzer-introspector-x86_64": byte lastBlkSz; Step #6 - "compile-libfuzzer-introspector-x86_64": byte keySet:1; /* has the key been processed */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte nonceSet:1; /* has the nonce been processed */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte adSet:1; /* has the associated data been processed */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte op:2; /* 0 for not set, 1 for encrypt, 2 for decrypt */ Step #6 - "compile-libfuzzer-introspector-x86_64": } wc_AsconAEAD128; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct wc_AsconHash256 { Step #6 - "compile-libfuzzer-introspector-x86_64": AsconState state; Step #6 - "compile-libfuzzer-introspector-x86_64": byte lastBlkSz; Step #6 - "compile-libfuzzer-introspector-x86_64": } wc_AsconHash256; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.475 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/pwdbased.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.481 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/sm2.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.487 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/ed25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ed25519_key ed25519_key; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.496 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/falcon.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct falcon_key falcon_key; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.504 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/blake2-impl.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.512 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/coding.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.518 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/sm4.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.523 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/fe_448.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef sword64 fe448; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef __uint128_t uint128_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long uint128_t __attribute__ ((mode(TI))); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef __int128_t sword128; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef __uint128_t word128; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef __int128_t int128_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef long int128_t __attribute__ ((mode(TI))); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint128_t word128; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int128_t sword128; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef sword32 fe448; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.531 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WC_SSIZE_TYPE ssize_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SSIZE_T ssize_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.555 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/hpke.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": void* heap; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 kem; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 kdf; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 aead; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 Nh; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 Nk; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 Nn; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 Nt; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 Ndh; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 Npk; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 Nsecret; Step #6 - "compile-libfuzzer-introspector-x86_64": int kdf_digest; Step #6 - "compile-libfuzzer-introspector-x86_64": int curve_id; Step #6 - "compile-libfuzzer-introspector-x86_64": byte kem_suite_id[KEM_SUITE_ID_LEN]; Step #6 - "compile-libfuzzer-introspector-x86_64": byte hpke_suite_id[HPKE_SUITE_ID_LEN]; Step #6 - "compile-libfuzzer-introspector-x86_64": } Hpke; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": int seq; Step #6 - "compile-libfuzzer-introspector-x86_64": byte key[HPKE_Nk_MAX]; Step #6 - "compile-libfuzzer-introspector-x86_64": byte base_nonce[HPKE_Nn_MAX]; Step #6 - "compile-libfuzzer-introspector-x86_64": byte exporter_secret[HPKE_Nsecret_MAX]; Step #6 - "compile-libfuzzer-introspector-x86_64": } HpkeBaseContext; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.562 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/random.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct OS_Seed OS_Seed; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WC_RNG WC_RNG; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long ProviderHandle; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*wc_RngSeed_Cb)(OS_Seed* os, byte* seed, word32 sz); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned __int64 ProviderHandle; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.571 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/wc_port.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ReadDirCtx { Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef USE_WINDOWS_API Step #6 - "compile-libfuzzer-introspector-x86_64": WIN32_FIND_DATAA FindFileData; Step #6 - "compile-libfuzzer-introspector-x86_64": HANDLE hFind; Step #6 - "compile-libfuzzer-introspector-x86_64": XSTAT_TYPE s; Step #6 - "compile-libfuzzer-introspector-x86_64": #elif defined(WOLFSSL_ZEPHYR) Step #6 - "compile-libfuzzer-introspector-x86_64": struct fs_dirent entry; Step #6 - "compile-libfuzzer-introspector-x86_64": struct fs_dir_t dir; Step #6 - "compile-libfuzzer-introspector-x86_64": struct fs_dirent s; Step #6 - "compile-libfuzzer-introspector-x86_64": struct fs_dir_t* dirp; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": #elif defined(WOLFSSL_TELIT_M2MB) Step #6 - "compile-libfuzzer-introspector-x86_64": M2MB_DIR_T* dir; Step #6 - "compile-libfuzzer-introspector-x86_64": struct M2MB_DIRENT* entry; Step #6 - "compile-libfuzzer-introspector-x86_64": struct M2MB_STAT s; Step #6 - "compile-libfuzzer-introspector-x86_64": #elif defined(INTIME_RTOS) Step #6 - "compile-libfuzzer-introspector-x86_64": struct stat64 s; Step #6 - "compile-libfuzzer-introspector-x86_64": struct _find64 FindFileData; Step #6 - "compile-libfuzzer-introspector-x86_64": #define IntimeFindFirst(name, data) (0 == _findfirst64(name, data)) Step #6 - "compile-libfuzzer-introspector-x86_64": #define IntimeFindNext(data) (0 == _findnext64(data)) Step #6 - "compile-libfuzzer-introspector-x86_64": #define IntimeFindClose(data) (0 == _findclose64(data)) Step #6 - "compile-libfuzzer-introspector-x86_64": #define IntimeFilename(ctx) ctx->FindFileData.f_filename Step #6 - "compile-libfuzzer-introspector-x86_64": #elif defined(ARDUINO) Step #6 - "compile-libfuzzer-introspector-x86_64": /* TODO: board specific features */ Step #6 - "compile-libfuzzer-introspector-x86_64": #else Step #6 - "compile-libfuzzer-introspector-x86_64": struct dirent* entry; Step #6 - "compile-libfuzzer-introspector-x86_64": DIR* dir; Step #6 - "compile-libfuzzer-introspector-x86_64": XSTAT_TYPE s; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": char name[MAX_FILENAME_SZ]; Step #6 - "compile-libfuzzer-introspector-x86_64": } ReadDirCtx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef xSemaphoreHandle wolfSSL_Mutex; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct wolfSSL_RefWithMutex wolfSSL_Ref; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef osMutexId_t wolfSSL_Mutex; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": #ifndef NO_RNG_MUTEX Step #6 - "compile-libfuzzer-introspector-x86_64": rng_mutex, Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifndef NO_AES_MUTEX Step #6 - "compile-libfuzzer-introspector-x86_64": aes_mutex, Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifndef NO_HASH_MUTEX Step #6 - "compile-libfuzzer-introspector-x86_64": hash_mutex, Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifndef NO_PK_MUTEX Step #6 - "compile-libfuzzer-introspector-x86_64": pk_mutex, Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } hw_mutex_algo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef ti_sysbios_knl_Semaphore_Handle wolfSSL_Mutex; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef ULONG wolfSSL_Mutex; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct wolfSSL_RefWithMutex { Step #6 - "compile-libfuzzer-introspector-x86_64": #if !defined(SINGLE_THREADED) Step #6 - "compile-libfuzzer-introspector-x86_64": wolfSSL_Mutex mutex; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": int count; Step #6 - "compile-libfuzzer-introspector-x86_64": } wolfSSL_RefWithMutex; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef mutex_t * wolfSSL_Mutex; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (mutex_cb)(int flag, int type, const char* file, int line); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef RTHANDLE wolfSSL_Mutex; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef pthread_mutex_t wolfSSL_Mutex; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef OS_MUT wolfSSL_Mutex; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct wolfSSL_Mutex { Step #6 - "compile-libfuzzer-introspector-x86_64": T_CSEM sem ; Step #6 - "compile-libfuzzer-introspector-x86_64": ID id ; Step #6 - "compile-libfuzzer-introspector-x86_64": } wolfSSL_Mutex; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int wolfSSL_Mutex; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef size_t SOCKET_T; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int SOCKET_T; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef osMutexId wolfSSL_Mutex; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef MUTEX_STRUCT wolfSSL_Mutex; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CRITICAL_SECTION wolfSSL_Mutex; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef mutex_t wolfSSL_Mutex; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SEM_ID wolfSSL_Mutex; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef RTP_MUTEX wolfSSL_Mutex; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef TX_MUTEX wolfSSL_Mutex; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef mutex_handle_t wolfSSL_Mutex; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct wolfSSL_Mutex { Step #6 - "compile-libfuzzer-introspector-x86_64": T_CSEM sem ; Step #6 - "compile-libfuzzer-introspector-x86_64": ID id ; Step #6 - "compile-libfuzzer-introspector-x86_64": } wolfSSL_Mutex; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef OS_MUTEX wolfSSL_Mutex; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SemaphoreHandle_t wolfSSL_Mutex; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef wolfSSL_Mutex wolfSSL_RwLock; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int wolfSSL_Atomic_Int; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef volatile int wolfSSL_Atomic_Int; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef long time_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef osMutexId wolfSSL_Mutex; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SemaphoreHandle_t wolfSSL_Mutex; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef KS_RTIPSEM wolfSSL_Mutex; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef NU_SEMAPHORE wolfSSL_Mutex; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef volatile long wolfSSL_Atomic_Int; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int SOCKET_T; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef long time_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct k_mutex wolfSSL_Mutex; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef pthread_rwlock_t wolfSSL_RwLock; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef M2MB_OS_MTX_HANDLE wolfSSL_Mutex; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef OS_MUTEX wolfSSL_Mutex; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct wolfSSL_Mutex { Step #6 - "compile-libfuzzer-introspector-x86_64": signed char mutexBuffer[portQUEUE_OVERHEAD_BYTES]; Step #6 - "compile-libfuzzer-introspector-x86_64": xSemaphoreHandle mutex; Step #6 - "compile-libfuzzer-introspector-x86_64": } wolfSSL_Mutex; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef long suseconds_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*wolfSSL_DSP_Handle_cb)(remote_handle64 *handle, int finished, Step #6 - "compile-libfuzzer-introspector-x86_64": void *ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct wolfSSL_Ref { Step #6 - "compile-libfuzzer-introspector-x86_64": wolfSSL_Atomic_Int count; Step #6 - "compile-libfuzzer-introspector-x86_64": } wolfSSL_Ref; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef long time_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef rt_mutex_t wolfSSL_Mutex; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef pthread_mutex_t wolfSSL_Mutex; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef atomic_int wolfSSL_Atomic_Int; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.589 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/dsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct DsaKey { Step #6 - "compile-libfuzzer-introspector-x86_64": mp_int p, q, g, y, x; Step #6 - "compile-libfuzzer-introspector-x86_64": int type; /* public or private */ Step #6 - "compile-libfuzzer-introspector-x86_64": void* heap; /* memory hint */ Step #6 - "compile-libfuzzer-introspector-x86_64": } DsaKey; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.596 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/ext_lms.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct hss_working_key hss_working_key; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct hss_extra_info hss_extra_info; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.602 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/md5.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct wc_Md5 { Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(STM32_HASH) && !defined(STM32_NOMD5) Step #6 - "compile-libfuzzer-introspector-x86_64": STM32_HASH_Context stmCtx; Step #6 - "compile-libfuzzer-introspector-x86_64": #else Step #6 - "compile-libfuzzer-introspector-x86_64": word32 buffLen; /* in bytes */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 loLen; /* length in bytes */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 hiLen; /* length in bytes */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 buffer[WC_MD5_BLOCK_SIZE / sizeof(word32)]; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_PIC32MZ_HASH Step #6 - "compile-libfuzzer-introspector-x86_64": word32 digest[PIC32_DIGEST_SIZE / sizeof(word32)]; Step #6 - "compile-libfuzzer-introspector-x86_64": #else Step #6 - "compile-libfuzzer-introspector-x86_64": word32 digest[WC_MD5_DIGEST_SIZE / sizeof(word32)]; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": void* heap; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_PIC32MZ_HASH Step #6 - "compile-libfuzzer-introspector-x86_64": hashUpdCache cache; /* cache for updates */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #endif /* STM32_HASH */ Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_ASYNC_CRYPT Step #6 - "compile-libfuzzer-introspector-x86_64": WC_ASYNC_DEV asyncDev; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif /* WOLFSSL_ASYNC_CRYPT */ Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_HASH_FLAGS Step #6 - "compile-libfuzzer-introspector-x86_64": word32 flags; /* enum wc_HashFlags in hash.h */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } wc_Md5; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.608 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/mpi_superclass.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.614 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/wolfmath.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WC_BIGINT { Step #6 - "compile-libfuzzer-introspector-x86_64": byte* buf; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 len; Step #6 - "compile-libfuzzer-introspector-x86_64": void* heap; Step #6 - "compile-libfuzzer-introspector-x86_64": } WC_BIGINT; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.622 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/kyber.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct KyberKey KyberKey; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.629 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/mpi_class.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.638 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/sha3.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct wc_Sha3 wc_Sha3; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef wc_Sha3 wc_Shake; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.648 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/sp_int.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long long sp_uint32; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef sp_uint8 sp_int_digit; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef sp_uint64 sp_int_word; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef word16 sp_size_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef sp_int mp_int; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long sp_uint64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned char sp_uint8; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char sp_int8; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char sp_int7; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned char sp_uint7; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef short sp_int16; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long sp_uint64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef long sp_int64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef long long sp_int32; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef long long sp_int64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef long int128_t __attribute__ ((mode(TI))); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_int_minimal { Step #6 - "compile-libfuzzer-introspector-x86_64": /** Number of words that contain data. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_size_t used; Step #6 - "compile-libfuzzer-introspector-x86_64": /** Maximum number of words in data. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_size_t size; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_SP_INT_NEGATIVE Step #6 - "compile-libfuzzer-introspector-x86_64": /** Indicates whether number is 0/positive or negative. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_uint8 sign; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef HAVE_WOLF_BIGINT Step #6 - "compile-libfuzzer-introspector-x86_64": /** Unsigned binary (big endian) representation of number. */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct WC_BIGINT raw; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": /** First digit of number. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_int_digit dp[1]; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_int_minimal; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef sp_uint64 sp_int_digit; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned short sp_uint8; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int sp_uint16; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long sp_uint32; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long sp_uint16; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long long sp_uint64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef __uint128_t sp_uint128; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef __uint128_t uint128_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long uint128_t __attribute__ ((mode(TI))); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef short sp_int8; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int sp_int16; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned __int64 sp_uint64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef __int64 sp_int64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef long sp_int32; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef long sp_int16; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef long long sp_int64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef __int128_t sp_int128; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long long sp_uint64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef __int128_t int128_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef sp_int32 sp_int_sword; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long long sp_uint64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long long sp_uint16; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef sp_uint16 sp_int_word; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef sp_uint32 sp_int_digit; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_ecc_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_SP_521 Step #6 - "compile-libfuzzer-introspector-x86_64": byte data[66*80]; /* stack data */ Step #6 - "compile-libfuzzer-introspector-x86_64": #elif defined(WOLFSSL_SP_384) Step #6 - "compile-libfuzzer-introspector-x86_64": byte data[48*80]; /* stack data */ Step #6 - "compile-libfuzzer-introspector-x86_64": #else Step #6 - "compile-libfuzzer-introspector-x86_64": byte data[32*80]; /* stack data */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_ecc_ctx_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef sp_int64 sp_int_sword; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef sp_int64 sp_int_sdigit; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef sp_uint8 sp_sign_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int sp_uint32; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int sp_int32; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef long sp_int64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef long long sp_int64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef long long sp_int16; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef sp_int16 sp_int_sword; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef sp_int32 sp_int_sdigit; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef sp_uint64 sp_digit; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WC_BIGINT { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Dynamically allocated buffer that is big-endian byte array. */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte* buf; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Length of buffer in bytes. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 len; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Hint for heap used to allocate buffer. */ Step #6 - "compile-libfuzzer-introspector-x86_64": void* heap; Step #6 - "compile-libfuzzer-introspector-x86_64": } WC_BIGINT; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef sp_int_digit mp_digit; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef sp_int8 sp_digit; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef sp_int16 sp_digit; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef sp_int32 sp_digit; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef sp_uint8 sp_digit; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef sp_uint16 sp_digit; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef sp_uint32 sp_digit; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int sp_uint8; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long sp_uint128 __attribute__ ((mode(TI))); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef sp_int8 sp_int_sdigit; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef sp_uint16 sp_int_digit; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef sp_uint128 sp_int_word; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int sp_size_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned short sp_uint16; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int sp_int8; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef long sp_int128 __attribute__ ((mode(TI))); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef sp_int16 sp_int_sdigit; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef sp_int128 sp_int_sword; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_int { Step #6 - "compile-libfuzzer-introspector-x86_64": /** Number of words that contain data. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_size_t used; Step #6 - "compile-libfuzzer-introspector-x86_64": /** Maximum number of words in data. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_size_t size; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_SP_INT_NEGATIVE Step #6 - "compile-libfuzzer-introspector-x86_64": /** Indicates whether number is 0/positive or negative. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_sign_t sign; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef HAVE_WOLF_BIGINT Step #6 - "compile-libfuzzer-introspector-x86_64": /** Unsigned binary (big endian) representation of number. */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct WC_BIGINT raw; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": /** Data of number. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_int_digit dp[SP_INT_DIGITS]; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_int; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef sp_int64 sp_digit; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef sp_uint32 sp_int_word; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.665 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/eccsi.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct EccsiKeyParams { Step #6 - "compile-libfuzzer-introspector-x86_64": /** Order (q) of elliptic curve as an MP integer. */ Step #6 - "compile-libfuzzer-introspector-x86_64": mp_int order; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFCRYPT_ECCSI_CLIENT Step #6 - "compile-libfuzzer-introspector-x86_64": /** A parameter of elliptic curve as an MP integer. */ Step #6 - "compile-libfuzzer-introspector-x86_64": mp_int a; Step #6 - "compile-libfuzzer-introspector-x86_64": /** P parameter of elliptic curve as an MP integer. */ Step #6 - "compile-libfuzzer-introspector-x86_64": mp_int b; Step #6 - "compile-libfuzzer-introspector-x86_64": /** Prime of elliptic curve as an MP integer. */ Step #6 - "compile-libfuzzer-introspector-x86_64": mp_int prime; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": /** Base point for elliptic curve operations as an ECC point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": ecc_point* base; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** Bit indicates order (q) is set as an MP integer in ECCSI key. */ Step #6 - "compile-libfuzzer-introspector-x86_64": WC_BITFIELD haveOrder:1; Step #6 - "compile-libfuzzer-introspector-x86_64": /** Bit indicates A is set as an MP integer in ECCSI key. */ Step #6 - "compile-libfuzzer-introspector-x86_64": WC_BITFIELD haveA:1; Step #6 - "compile-libfuzzer-introspector-x86_64": /** Bit indicates B is set as an MP integer in ECCSI key. */ Step #6 - "compile-libfuzzer-introspector-x86_64": WC_BITFIELD haveB:1; Step #6 - "compile-libfuzzer-introspector-x86_64": /** Bit indicates prime is set as an MP integer in ECCSI key. */ Step #6 - "compile-libfuzzer-introspector-x86_64": WC_BITFIELD havePrime:1; Step #6 - "compile-libfuzzer-introspector-x86_64": /** Bit indicates base point is set as an MP integer in ECCSI key. */ Step #6 - "compile-libfuzzer-introspector-x86_64": WC_BITFIELD haveBase:1; Step #6 - "compile-libfuzzer-introspector-x86_64": } EccsiKeyParams; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct EccsiKey { Step #6 - "compile-libfuzzer-introspector-x86_64": /** ECC key to perform elliptic curve operations with. */ Step #6 - "compile-libfuzzer-introspector-x86_64": ecc_key ecc; Step #6 - "compile-libfuzzer-introspector-x86_64": /** ECC key to perform public key elliptic curve operations with. */ Step #6 - "compile-libfuzzer-introspector-x86_64": ecc_key pubkey; Step #6 - "compile-libfuzzer-introspector-x86_64": /** ECC parameter in forms that can be used in computation. */ Step #6 - "compile-libfuzzer-introspector-x86_64": EccsiKeyParams params; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFCRYPT_ECCSI_CLIENT Step #6 - "compile-libfuzzer-introspector-x86_64": /** Temporary MP integer used during operations.. */ Step #6 - "compile-libfuzzer-introspector-x86_64": mp_int tmp; Step #6 - "compile-libfuzzer-introspector-x86_64": /** Secret Signing Key */ Step #6 - "compile-libfuzzer-introspector-x86_64": mp_int ssk; Step #6 - "compile-libfuzzer-introspector-x86_64": /** Public Validation Token (PVT) */ Step #6 - "compile-libfuzzer-introspector-x86_64": ecc_point* pvt; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": /** Generic hash algorithm object. */ Step #6 - "compile-libfuzzer-introspector-x86_64": wc_HashAlg hash; Step #6 - "compile-libfuzzer-introspector-x86_64": /** Temporary buffer for use in operations. */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte data[(MAX_ECCSI_BYTES * 2) + 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFCRYPT_ECCSI_CLIENT Step #6 - "compile-libfuzzer-introspector-x86_64": /** Hash of identity - used in signing/verification. */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte idHash[WC_MAX_DIGEST_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": /** Size of hash of identity in bytes. */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte idHashSz; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": /** Heap hint for dynamic memory allocation. */ Step #6 - "compile-libfuzzer-introspector-x86_64": void* heap; Step #6 - "compile-libfuzzer-introspector-x86_64": /** Bit indicates KPAK (public key) is in montgomery form. */ Step #6 - "compile-libfuzzer-introspector-x86_64": WC_BITFIELD kpakMont:1; Step #6 - "compile-libfuzzer-introspector-x86_64": } EccsiKey; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.674 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/kdf.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.682 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/asn_public.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct curve448_key curve448_key; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct dilithium_key dilithium_key; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct DerBuffer { Step #6 - "compile-libfuzzer-introspector-x86_64": byte* buffer; Step #6 - "compile-libfuzzer-introspector-x86_64": void* heap; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 length; Step #6 - "compile-libfuzzer-introspector-x86_64": int type; /* enum CertType */ Step #6 - "compile-libfuzzer-introspector-x86_64": int dynType; /* DYNAMIC_TYPE_* */ Step #6 - "compile-libfuzzer-introspector-x86_64": } DerBuffer; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _wc_CertPIV { Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* cert; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 certSz; Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* certErrDet; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 certErrDetSz; Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* nonce; /* Identiv Only */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 nonceSz; /* Identiv Only */ Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* signedNonce; /* Identiv Only */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 signedNonceSz; /* Identiv Only */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* flags */ Step #6 - "compile-libfuzzer-introspector-x86_64": WC_BITFIELD compression:2; Step #6 - "compile-libfuzzer-introspector-x86_64": WC_BITFIELD isX509:1; Step #6 - "compile-libfuzzer-introspector-x86_64": WC_BITFIELD isIdentiv:1; Step #6 - "compile-libfuzzer-introspector-x86_64": } wc_CertPIV; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ed25519_key ed25519_key; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct RsaKey RsaKey; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sphincs_key sphincs_key; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CertOidField { Step #6 - "compile-libfuzzer-introspector-x86_64": byte* oid; Step #6 - "compile-libfuzzer-introspector-x86_64": byte* val; Step #6 - "compile-libfuzzer-introspector-x86_64": int oidSz; Step #6 - "compile-libfuzzer-introspector-x86_64": int valSz; Step #6 - "compile-libfuzzer-introspector-x86_64": char enc; Step #6 - "compile-libfuzzer-introspector-x86_64": } CertOidField; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_ASN1_INTEGER { Step #6 - "compile-libfuzzer-introspector-x86_64": /* size can be increased set at 20 for tag, length then to hold at least 16 Step #6 - "compile-libfuzzer-introspector-x86_64": * byte type */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char intData[WOLFSSL_ASN1_INTEGER_MAX]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* ASN_INTEGER | LENGTH | hex of number */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char negative; /* negative number flag */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char* data; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int dataMax; /* max size of data buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": WC_BITFIELD isDynamic:1; /* flag for if data pointer dynamic (1 is yes 0 is no) */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": int length; /* Length of DER encoding. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int type; /* ASN.1 type. Includes negative flag. */ Step #6 - "compile-libfuzzer-introspector-x86_64": } WOLFSSL_ASN1_INTEGER; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Cert { Step #6 - "compile-libfuzzer-introspector-x86_64": int version; /* x509 version */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte serial[CTC_SERIAL_SIZE]; /* serial number */ Step #6 - "compile-libfuzzer-introspector-x86_64": int serialSz; /* serial size */ Step #6 - "compile-libfuzzer-introspector-x86_64": int sigType; /* signature algo type */ Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(WOLFSSL_CERT_GEN) || defined(OPENSSL_EXTRA) \ Step #6 - "compile-libfuzzer-introspector-x86_64": || defined(OPENSSL_EXTRA_X509_SMALL) Step #6 - "compile-libfuzzer-introspector-x86_64": CertName issuer; /* issuer info */ Step #6 - "compile-libfuzzer-introspector-x86_64": CertName subject; /* subject info */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif /* WOLFSSL_CERT_GEN || OPENSSL_EXTRA || OPENSSL_EXTRA_X509_SMALL */ Step #6 - "compile-libfuzzer-introspector-x86_64": int daysValid; /* validity days */ Step #6 - "compile-libfuzzer-introspector-x86_64": int selfSigned; /* self signed flag */ Step #6 - "compile-libfuzzer-introspector-x86_64": int isCA; /* is this going to be a CA */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte pathLen; /* max depth of valid certification Step #6 - "compile-libfuzzer-introspector-x86_64": * paths that include this cert */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* internal use only */ Step #6 - "compile-libfuzzer-introspector-x86_64": int bodySz; /* pre sign total size */ Step #6 - "compile-libfuzzer-introspector-x86_64": int keyType; /* public key type of subject */ Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_ALT_NAMES Step #6 - "compile-libfuzzer-introspector-x86_64": byte altNames[CTC_MAX_ALT_SIZE]; /* altNames copy */ Step #6 - "compile-libfuzzer-introspector-x86_64": int altNamesSz; /* altNames size in bytes */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": byte beforeDate[CTC_DATE_SIZE]; /* before date copy */ Step #6 - "compile-libfuzzer-introspector-x86_64": int beforeDateSz; /* size of copy */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte afterDate[CTC_DATE_SIZE]; /* after date copy */ Step #6 - "compile-libfuzzer-introspector-x86_64": int afterDateSz; /* size of copy */ Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_CERT_EXT Step #6 - "compile-libfuzzer-introspector-x86_64": byte skid[CTC_MAX_SKID_SIZE]; /* Subject Key Identifier */ Step #6 - "compile-libfuzzer-introspector-x86_64": int skidSz; /* SKID size in bytes */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte akid[CTC_MAX_AKID_SIZE Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_AKID_NAME Step #6 - "compile-libfuzzer-introspector-x86_64": + sizeof(CertName) + CTC_SERIAL_SIZE Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": ]; /* Authority Key Step #6 - "compile-libfuzzer-introspector-x86_64": * Identifier */ Step #6 - "compile-libfuzzer-introspector-x86_64": int akidSz; /* AKID size in bytes */ Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_AKID_NAME Step #6 - "compile-libfuzzer-introspector-x86_64": byte rawAkid; /* Set to true if akid is a Step #6 - "compile-libfuzzer-introspector-x86_64": * AuthorityKeyIdentifier object. Step #6 - "compile-libfuzzer-introspector-x86_64": * Set to false if akid is just a Step #6 - "compile-libfuzzer-introspector-x86_64": * KeyIdentifier object. */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": word16 keyUsage; /* Key Usage */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte extKeyUsage; /* Extended Key Usage */ Step #6 - "compile-libfuzzer-introspector-x86_64": #ifndef IGNORE_NETSCAPE_CERT_TYPE Step #6 - "compile-libfuzzer-introspector-x86_64": byte nsCertType; /* Netscape Certificate Type */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_EKU_OID Step #6 - "compile-libfuzzer-introspector-x86_64": /* Extended Key Usage OIDs */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte extKeyUsageOID[CTC_MAX_EKU_NB][CTC_MAX_EKU_OID_SZ]; Step #6 - "compile-libfuzzer-introspector-x86_64": byte extKeyUsageOIDSz[CTC_MAX_EKU_NB]; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": char certPolicies[CTC_MAX_CERTPOL_NB][CTC_MAX_CERTPOL_SZ]; Step #6 - "compile-libfuzzer-introspector-x86_64": word16 certPoliciesNb; /* Number of Cert Policy */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte crlInfo[CTC_MAX_CRLINFO_SZ]; /* CRL Distribution points */ Step #6 - "compile-libfuzzer-introspector-x86_64": int crlInfoSz; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(WOLFSSL_CERT_EXT) || defined(OPENSSL_EXTRA) || \ Step #6 - "compile-libfuzzer-introspector-x86_64": defined(WOLFSSL_CERT_REQ) Step #6 - "compile-libfuzzer-introspector-x86_64": byte issRaw[sizeof(CertName)]; /* raw issuer info */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte sbjRaw[sizeof(CertName)]; /* raw subject info */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_DUAL_ALG_CERTS Step #6 - "compile-libfuzzer-introspector-x86_64": /* These will not point to managed buffers. They will point to buffers that Step #6 - "compile-libfuzzer-introspector-x86_64": * are managed by others. No cleanup necessary. */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* Subject Alternative Public Key Info */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte *sapkiDer; Step #6 - "compile-libfuzzer-introspector-x86_64": int sapkiLen; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Alternative Signature Algorithm */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte *altSigAlgDer; Step #6 - "compile-libfuzzer-introspector-x86_64": int altSigAlgLen; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Alternative Signature Value */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte *altSigValDer; Step #6 - "compile-libfuzzer-introspector-x86_64": int altSigValLen; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif /* WOLFSSL_DUAL_ALG_CERTS */ Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_CERT_REQ Step #6 - "compile-libfuzzer-introspector-x86_64": char challengePw[CTC_NAME_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": char unstructuredName[CTC_NAME_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": int challengePwPrintableString; /* encode as PrintableString */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif /* WOLFSSL_CERT_REQ */ Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_CUSTOM_OID Step #6 - "compile-libfuzzer-introspector-x86_64": /* user oid and value to go in req extensions */ Step #6 - "compile-libfuzzer-introspector-x86_64": CertOidField extCustom; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Extensions to go into X.509 certificates */ Step #6 - "compile-libfuzzer-introspector-x86_64": CertExtension customCertExt[NUM_CUSTOM_EXT]; Step #6 - "compile-libfuzzer-introspector-x86_64": int customCertExtCount; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif /* WOLFSSL_CUSTOM_OID */ Step #6 - "compile-libfuzzer-introspector-x86_64": void* decodedCert; /* internal DecodedCert allocated from heap */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte* der; /* Pointer to buffer of current DecodedCert cache */ Step #6 - "compile-libfuzzer-introspector-x86_64": void* heap; /* heap hint */ Step #6 - "compile-libfuzzer-introspector-x86_64": WC_BITFIELD basicConstSet:1; /* Indicator for when Basic Constraint is set */ Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_ALLOW_ENCODING_CA_FALSE Step #6 - "compile-libfuzzer-introspector-x86_64": WC_BITFIELD isCaSet:1; /* Indicator for when isCA is set */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": WC_BITFIELD pathLenSet:1; /* Indicator for when path length is set */ Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_ALT_NAMES Step #6 - "compile-libfuzzer-introspector-x86_64": WC_BITFIELD altNamesCrit:1; /* Indicator of criticality of SAN extension */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } Cert; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Asn1Item { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Tag of current item. */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char tag; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Whether current item is constructed. */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char cons; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Length of data in current ASN.1 item. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 len; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Index into data of ASN.1 item data. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 data_idx; Step #6 - "compile-libfuzzer-introspector-x86_64": } Asn1Item; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Asn1 { Step #6 - "compile-libfuzzer-introspector-x86_64": /* ASN.1 item data. */ Step #6 - "compile-libfuzzer-introspector-x86_64": Asn1Item item; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Current depth of ASN.1 item. */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char depth; Step #6 - "compile-libfuzzer-introspector-x86_64": /* End indices of ASN.1 items at different depths. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 end_idx[ASN_MAX_DEPTH]; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Buffer to print. */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char* data; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Maximum number of bytes to process. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 max; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Starting offset of current ASN.1 item. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 offset; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Current offset into ASN.1 data. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 curr; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Next part of ASN.1 item expected. */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char part; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* File pointer to print to. */ Step #6 - "compile-libfuzzer-introspector-x86_64": XFILE file; Step #6 - "compile-libfuzzer-introspector-x86_64": } Asn1; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CertExtension { Step #6 - "compile-libfuzzer-introspector-x86_64": char* oid; Step #6 - "compile-libfuzzer-introspector-x86_64": byte crit; Step #6 - "compile-libfuzzer-introspector-x86_64": byte* val; Step #6 - "compile-libfuzzer-introspector-x86_64": int valSz; Step #6 - "compile-libfuzzer-introspector-x86_64": } CertExtension; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct curve25519_key curve25519_key; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct DhKey DhKey; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct EncryptedInfo { Step #6 - "compile-libfuzzer-introspector-x86_64": long consumed; /* tracks PEM bytes consumed */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_ENCRYPTED_KEYS Step #6 - "compile-libfuzzer-introspector-x86_64": wc_pem_password_cb* passwd_cb; Step #6 - "compile-libfuzzer-introspector-x86_64": void* passwd_userdata; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": int cipherType; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 keySz; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 ivSz; /* salt or encrypted IV size */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": char name[NAME_SZ]; /* cipher name, such as "DES-CBC" */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte iv[IV_SZ]; /* salt or encrypted IV */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WC_BITFIELD set:1; /* if encryption set */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } EncryptedInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NameAttrib { Step #6 - "compile-libfuzzer-introspector-x86_64": int sz; /* actual string value length */ Step #6 - "compile-libfuzzer-introspector-x86_64": int id; /* id of name */ Step #6 - "compile-libfuzzer-introspector-x86_64": int type; /* enc of name */ Step #6 - "compile-libfuzzer-introspector-x86_64": char value[CTC_NAME_SIZE]; /* name */ Step #6 - "compile-libfuzzer-introspector-x86_64": } NameAttrib; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_ASN1_TIME { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char data[CTC_DATE_SIZE]; /* date bytes */ Step #6 - "compile-libfuzzer-introspector-x86_64": int length; Step #6 - "compile-libfuzzer-introspector-x86_64": int type; Step #6 - "compile-libfuzzer-introspector-x86_64": } WOLFSSL_ASN1_TIME; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (wc_pem_password_cb)(char* passwd, int sz, int rw, void* userdata); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CertName { Step #6 - "compile-libfuzzer-introspector-x86_64": char country[CTC_NAME_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": char countryEnc; Step #6 - "compile-libfuzzer-introspector-x86_64": char state[CTC_NAME_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": char stateEnc; Step #6 - "compile-libfuzzer-introspector-x86_64": char street[CTC_NAME_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": char streetEnc; Step #6 - "compile-libfuzzer-introspector-x86_64": char locality[CTC_NAME_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": char localityEnc; Step #6 - "compile-libfuzzer-introspector-x86_64": char sur[CTC_NAME_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": char surEnc; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_CERT_NAME_ALL Step #6 - "compile-libfuzzer-introspector-x86_64": char givenName[CTC_NAME_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": char givenNameEnc; Step #6 - "compile-libfuzzer-introspector-x86_64": char initials[CTC_NAME_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": char initialsEnc; Step #6 - "compile-libfuzzer-introspector-x86_64": char dnQualifier[CTC_NAME_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": char dnQualifierEnc; Step #6 - "compile-libfuzzer-introspector-x86_64": char dnName[CTC_NAME_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": char dnNameEnc; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif /* WOLFSSL_CERT_NAME_ALL */ Step #6 - "compile-libfuzzer-introspector-x86_64": char org[CTC_NAME_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": char orgEnc; Step #6 - "compile-libfuzzer-introspector-x86_64": char unit[CTC_NAME_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": char unitEnc; Step #6 - "compile-libfuzzer-introspector-x86_64": char commonName[CTC_NAME_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": char commonNameEnc; Step #6 - "compile-libfuzzer-introspector-x86_64": char serialDev[CTC_NAME_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": char serialDevEnc; Step #6 - "compile-libfuzzer-introspector-x86_64": char userId[CTC_NAME_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": char userIdEnc; Step #6 - "compile-libfuzzer-introspector-x86_64": char postalCode[CTC_NAME_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": char postalCodeEnc; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_CERT_EXT Step #6 - "compile-libfuzzer-introspector-x86_64": char busCat[CTC_NAME_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": char busCatEnc; Step #6 - "compile-libfuzzer-introspector-x86_64": char joiC[CTC_NAME_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": char joiCEnc; Step #6 - "compile-libfuzzer-introspector-x86_64": char joiSt[CTC_NAME_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": char joiStEnc; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": char email[CTC_NAME_SIZE]; /* !!!! email has to be last !!!! */ Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_MULTI_ATTRIB Step #6 - "compile-libfuzzer-introspector-x86_64": NameAttrib name[CTC_MAX_ATTRIB]; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_CUSTOM_OID Step #6 - "compile-libfuzzer-introspector-x86_64": CertOidField custom; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } CertName; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ecc_key ecc_key; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ed448_key ed448_key; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct falcon_key falcon_key; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef time_t (*wc_time_cb)(time_t* t); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Asn1PrintOptions { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Offset into DER/BER encoding to start parsing from. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 offset; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Length of DER/BER encoding to parse. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 length; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Number of spaces to indent for each change in depth. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word8 indent; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Draw branches instead of indenting. */ Step #6 - "compile-libfuzzer-introspector-x86_64": WC_BITFIELD draw_branch:1; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Show raw data of primitive types as octets. */ Step #6 - "compile-libfuzzer-introspector-x86_64": WC_BITFIELD show_data:1; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Show header data as octets. */ Step #6 - "compile-libfuzzer-introspector-x86_64": WC_BITFIELD show_header_data:1; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Show the wolfSSL OID value for OBJECT_ID. */ Step #6 - "compile-libfuzzer-introspector-x86_64": WC_BITFIELD show_oid:1; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Don't show text representations of primitive types. */ Step #6 - "compile-libfuzzer-introspector-x86_64": WC_BITFIELD show_no_text:1; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Don't show dump text representations of primitive types. */ Step #6 - "compile-libfuzzer-introspector-x86_64": WC_BITFIELD show_no_dump_text:1; Step #6 - "compile-libfuzzer-introspector-x86_64": } Asn1PrintOptions; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.704 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/misc.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.714 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/sakke.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef ecc_point mp_proj; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SakkeKeyPointI { Step #6 - "compile-libfuzzer-introspector-x86_64": /** Temporary elliptic curve point for use in operations. */ Step #6 - "compile-libfuzzer-introspector-x86_64": ecc_point* i; Step #6 - "compile-libfuzzer-introspector-x86_64": /** Table associated with point I. */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte* table; Step #6 - "compile-libfuzzer-introspector-x86_64": /** Length of table */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 tableLen; Step #6 - "compile-libfuzzer-introspector-x86_64": /** Identity associated with point I. */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte id[SAKKE_ID_MAX_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": /** Size of identity associated with point I. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word16 idSz; Step #6 - "compile-libfuzzer-introspector-x86_64": } SakkeKeyPointI; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SakkeKeyParams { Step #6 - "compile-libfuzzer-introspector-x86_64": /** Prime as an MP integer. */ Step #6 - "compile-libfuzzer-introspector-x86_64": mp_int prime; Step #6 - "compile-libfuzzer-introspector-x86_64": /** Q (order) as an MP integer. */ Step #6 - "compile-libfuzzer-introspector-x86_64": mp_int q; Step #6 - "compile-libfuzzer-introspector-x86_64": /** G (pairing base) as an MP integer. */ Step #6 - "compile-libfuzzer-introspector-x86_64": mp_int g; Step #6 - "compile-libfuzzer-introspector-x86_64": /** Temporary MP integer used during operations. */ Step #6 - "compile-libfuzzer-introspector-x86_64": mp_int a; Step #6 - "compile-libfuzzer-introspector-x86_64": /** Base point for elliptic curve operations as an ECC point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": ecc_point* base; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** Bit indicate prime is set as an MP integer in SAKKE key. */ Step #6 - "compile-libfuzzer-introspector-x86_64": WC_BITFIELD havePrime:1; Step #6 - "compile-libfuzzer-introspector-x86_64": /** Bit indicates q (order) is set as an MP integer in SAKKE key. */ Step #6 - "compile-libfuzzer-introspector-x86_64": WC_BITFIELD haveQ:1; Step #6 - "compile-libfuzzer-introspector-x86_64": /** Bit indicates g (pairing base) is set as an MP integer in SAKKE key. */ Step #6 - "compile-libfuzzer-introspector-x86_64": WC_BITFIELD haveG:1; Step #6 - "compile-libfuzzer-introspector-x86_64": /** Bit indicates a is set as an MP integer in SAKKE key. */ Step #6 - "compile-libfuzzer-introspector-x86_64": WC_BITFIELD haveA:1; Step #6 - "compile-libfuzzer-introspector-x86_64": /** Bit indicates base point is set as an ECC point in SAKKE key. */ Step #6 - "compile-libfuzzer-introspector-x86_64": WC_BITFIELD haveBase:1; Step #6 - "compile-libfuzzer-introspector-x86_64": } SakkeKeyParams; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SakkeKey { Step #6 - "compile-libfuzzer-introspector-x86_64": /** ECC key to perform elliptic curve operations with. */ Step #6 - "compile-libfuzzer-introspector-x86_64": ecc_key ecc; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** ECC parameter in forms that can be used in computation. */ Step #6 - "compile-libfuzzer-introspector-x86_64": SakkeKeyParams params; Step #6 - "compile-libfuzzer-introspector-x86_64": /** Temporaries used during calculations. */ Step #6 - "compile-libfuzzer-introspector-x86_64": SakkeKeyTmp tmp; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFCRYPT_SAKKE_CLIENT Step #6 - "compile-libfuzzer-introspector-x86_64": /** Data relating to the RSK (Receiver Secret Key). */ Step #6 - "compile-libfuzzer-introspector-x86_64": SakkeKeyRsk rsk; Step #6 - "compile-libfuzzer-introspector-x86_64": /** Identity to perform operations with. */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte id[SAKKE_ID_MAX_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": /** Size of identity in bytes. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word16 idSz; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** Data relating to the intermediate point I. */ Step #6 - "compile-libfuzzer-introspector-x86_64": SakkeKeyPointI i; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** Generic hash algorithm object. */ Step #6 - "compile-libfuzzer-introspector-x86_64": wc_HashAlg hash; Step #6 - "compile-libfuzzer-introspector-x86_64": /** Temporary buffer for use in operations. */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte data[(MAX_ECC_BYTES * 2) + 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** Heap hint for dynamic memory allocation. */ Step #6 - "compile-libfuzzer-introspector-x86_64": void* heap; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** Bit indicates Z, public key, is in montgomery form. */ Step #6 - "compile-libfuzzer-introspector-x86_64": WC_BITFIELD zMont:1; Step #6 - "compile-libfuzzer-introspector-x86_64": /** Bit indicate MP integers have been initialized. */ Step #6 - "compile-libfuzzer-introspector-x86_64": WC_BITFIELD mpInit:1; Step #6 - "compile-libfuzzer-introspector-x86_64": } SakkeKey; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SakkeKeyRsk { Step #6 - "compile-libfuzzer-introspector-x86_64": /** RSK (Receiver Secret Key). */ Step #6 - "compile-libfuzzer-introspector-x86_64": ecc_point* rsk; Step #6 - "compile-libfuzzer-introspector-x86_64": /** Table associated with point I. */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte* table; Step #6 - "compile-libfuzzer-introspector-x86_64": /** Length of table */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 tableLen; Step #6 - "compile-libfuzzer-introspector-x86_64": /** Indicates whether an RSK value has been set. */ Step #6 - "compile-libfuzzer-introspector-x86_64": WC_BITFIELD set:1; Step #6 - "compile-libfuzzer-introspector-x86_64": } SakkeKeyRsk; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SakkeKeyTmp { Step #6 - "compile-libfuzzer-introspector-x86_64": /** Temporary MP integer used during operations. */ Step #6 - "compile-libfuzzer-introspector-x86_64": mp_int m1; Step #6 - "compile-libfuzzer-introspector-x86_64": /** Temporary MP integer used during operations. */ Step #6 - "compile-libfuzzer-introspector-x86_64": mp_int m2; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFCRYPT_SAKKE_CLIENT Step #6 - "compile-libfuzzer-introspector-x86_64": /** Temporary elliptic curve point for use in operations. */ Step #6 - "compile-libfuzzer-introspector-x86_64": ecc_point* p1; Step #6 - "compile-libfuzzer-introspector-x86_64": /** Temporary elliptic curve point for use in operations. */ Step #6 - "compile-libfuzzer-introspector-x86_64": ecc_point* p2; Step #6 - "compile-libfuzzer-introspector-x86_64": /** Temporary MP projective integer for use in operations. */ Step #6 - "compile-libfuzzer-introspector-x86_64": mp_proj* p3; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } SakkeKeyTmp; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.723 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/des3.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Des { Step #6 - "compile-libfuzzer-introspector-x86_64": word32 reg[DES_BLOCK_SIZE / sizeof(word32)]; /* for CBC mode */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 tmp[DES_BLOCK_SIZE / sizeof(word32)]; /* same */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 key[DES_KS_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": } Des; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Des3 Des3; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.730 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/tfm.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long long fp_digit; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef fp_int mp_int; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long fp_word; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef signed long fp_sword; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int fp_word; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct fp_int { Step #6 - "compile-libfuzzer-introspector-x86_64": int used; Step #6 - "compile-libfuzzer-introspector-x86_64": int sign; Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(ALT_ECC_SIZE) || defined(HAVE_WOLF_BIGINT) Step #6 - "compile-libfuzzer-introspector-x86_64": int size; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": fp_digit dp[FP_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef HAVE_WOLF_BIGINT Step #6 - "compile-libfuzzer-introspector-x86_64": struct WC_BIGINT raw; /* unsigned binary (big endian) */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } fp_int; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WC_BIGINT { Step #6 - "compile-libfuzzer-introspector-x86_64": byte* buf; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 len; Step #6 - "compile-libfuzzer-introspector-x86_64": void* heap; Step #6 - "compile-libfuzzer-introspector-x86_64": } WC_BIGINT; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int fp_digit; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int fp_digit; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long long ulong64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef fp_digit mp_digit; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long fp_word __attribute__ ((mode(TI))); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef signed long long long64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef signed int fp_sword; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef fp_word mp_word; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned __int64 ulong64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef ulong64 fp_word; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned short fp_digit; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef signed long fp_sword __attribute__ ((mode(TI))); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef signed __int64 long64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef long64 fp_sword; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": #ifndef WC_NO_CACHE_RESISTANT Step #6 - "compile-libfuzzer-introspector-x86_64": fp_int R[3]; Step #6 - "compile-libfuzzer-introspector-x86_64": #else Step #6 - "compile-libfuzzer-introspector-x86_64": fp_int R[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": fp_digit buf; Step #6 - "compile-libfuzzer-introspector-x86_64": fp_digit mp; Step #6 - "compile-libfuzzer-introspector-x86_64": int bitcnt; Step #6 - "compile-libfuzzer-introspector-x86_64": int digidx; Step #6 - "compile-libfuzzer-introspector-x86_64": int y; Step #6 - "compile-libfuzzer-introspector-x86_64": int state; /* tfmExptModNbState */ Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WC_RSA_NONBLOCK_TIME Step #6 - "compile-libfuzzer-introspector-x86_64": word32 maxBlockInst; /* maximum instructions to block */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 totalInst; /* tracks total instructions */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } exptModNb_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.748 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/cmac.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum CmacType { Step #6 - "compile-libfuzzer-introspector-x86_64": WC_CMAC_AES = 1 Step #6 - "compile-libfuzzer-introspector-x86_64": } CmacType; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Cmac Cmac; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.755 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/selftest.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.761 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/siphash.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SipHash SipHash; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.767 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/curve25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ECPoint { Step #6 - "compile-libfuzzer-introspector-x86_64": ALIGN16 byte point[CURVE25519_KEYSIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef FREESCALE_LTC_ECC Step #6 - "compile-libfuzzer-introspector-x86_64": ALIGN16 byte pointY[CURVE25519_KEYSIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": byte pointSz; Step #6 - "compile-libfuzzer-introspector-x86_64": } ECPoint; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct curve25519_key curve25519_key; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef const char* curve25519_str; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char curve25519_str[12]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": int size; /* The size of the curve in octets */ Step #6 - "compile-libfuzzer-introspector-x86_64": curve25519_str name; /* name of this curve */ Step #6 - "compile-libfuzzer-introspector-x86_64": } curve25519_set_type; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.775 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/fips_test.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void(*wolfCrypt_fips_cb)(int ok, int err, const char* hash); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.782 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/memory.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void *(*wolfSSL_Malloc_cb)(size_t size, const char* func, unsigned int line); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_HEAP { Step #6 - "compile-libfuzzer-introspector-x86_64": wc_Memory* ava[WOLFMEM_MAX_BUCKETS]; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifndef WOLFSSL_STATIC_MEMORY_LEAN Step #6 - "compile-libfuzzer-introspector-x86_64": wc_Memory* io; /* list of buffers to use for IO */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_STATIC_MEMORY_LEAN Step #6 - "compile-libfuzzer-introspector-x86_64": word32 sizeList[WOLFMEM_MAX_BUCKETS];/* memory sizes in ava list */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 distList[WOLFMEM_MAX_BUCKETS];/* general distribution */ Step #6 - "compile-libfuzzer-introspector-x86_64": #else Step #6 - "compile-libfuzzer-introspector-x86_64": word32 maxHa; /* max concurrent handshakes */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 curHa; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 maxIO; /* max concurrent IO connections */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 curIO; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 sizeList[WOLFMEM_MAX_BUCKETS];/* memory sizes in ava list */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 distList[WOLFMEM_MAX_BUCKETS];/* general distribution */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 inUse; /* amount of memory currently in use */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 ioUse; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": #ifndef WOLFSSL_STATIC_MEMORY_LEAN Step #6 - "compile-libfuzzer-introspector-x86_64": word32 alloc; /* total number of allocs */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 frAlc; /* total number of frees */ Step #6 - "compile-libfuzzer-introspector-x86_64": int flag; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifndef SINGLE_THREADED Step #6 - "compile-libfuzzer-introspector-x86_64": wolfSSL_Mutex memory_mutex; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } WOLFSSL_HEAP; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*wolfSSL_Free_cb)(void *ptr, const char* func, unsigned int line); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*DebugMemoryCb)(size_t sz, int bucketSz, byte st, int type); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct wc_Memory wc_Memory; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void *(*wolfSSL_OSSL_Malloc_cb)(size_t, const char *, int); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*wolfSSL_OSSL_Free_cb)(void *, const char *, int); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void *(*wolfSSL_Realloc_cb)(void *ptr, size_t size); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void *(*wolfSSL_Malloc_cb)(size_t size, void* heap, int type); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void *(*wolfSSL_Malloc_cb)(size_t size); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void *(*wolfSSL_Realloc_cb)(void *ptr, size_t size, void* heap, int type, const char* func, unsigned int line); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*wolfSSL_Free_cb)(void *ptr, void* heap, int type); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*wolfSSL_Free_cb)(void *ptr); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_MEM_CONN_STATS WOLFSSL_MEM_CONN_STATS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void *(*wolfSSL_Malloc_cb)(size_t size, void* heap, int type, const char* func, unsigned int line); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_HEAP_HINT { Step #6 - "compile-libfuzzer-introspector-x86_64": WOLFSSL_HEAP* memory; Step #6 - "compile-libfuzzer-introspector-x86_64": WOLFSSL_MEM_CONN_STATS* stats; /* hold individual connection stats */ Step #6 - "compile-libfuzzer-introspector-x86_64": #ifndef WOLFSSL_STATIC_MEMORY_LEAN Step #6 - "compile-libfuzzer-introspector-x86_64": wc_Memory* outBuf; /* set if using fixed io buffers */ Step #6 - "compile-libfuzzer-introspector-x86_64": wc_Memory* inBuf; Step #6 - "compile-libfuzzer-introspector-x86_64": byte haFlag; /* flag used for checking handshake count */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } WOLFSSL_HEAP_HINT; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void *(*wolfSSL_OSSL_Realloc_cb)(void *, size_t, const char *, int); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*wolfSSL_Free_cb)(void *ptr, void* heap, int type, const char* func, unsigned int line); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void *(*wolfSSL_Realloc_cb)(void *ptr, size_t size, void* heap, int type); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void *(*wolfSSL_Realloc_cb)(void *ptr, size_t size, const char* func, unsigned int line); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_MEM_STATS WOLFSSL_MEM_STATS; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.793 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/poly1305.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Poly1305 { Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef USE_INTEL_POLY1305_SPEEDUP Step #6 - "compile-libfuzzer-introspector-x86_64": word64 r[3]; Step #6 - "compile-libfuzzer-introspector-x86_64": word64 h[3]; Step #6 - "compile-libfuzzer-introspector-x86_64": word64 pad[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": word64 hh[20]; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 r1[8]; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 r2[8]; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 r3[8]; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 r4[8]; Step #6 - "compile-libfuzzer-introspector-x86_64": word64 hm[16]; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char buffer[8*POLY1305_BLOCK_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t leftover; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char finished; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char started; Step #6 - "compile-libfuzzer-introspector-x86_64": #elif defined(WOLFSSL_ARMASM) && defined(__aarch64__) Step #6 - "compile-libfuzzer-introspector-x86_64": ALIGN128 word64 r64[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": ALIGN128 word32 r[5]; Step #6 - "compile-libfuzzer-introspector-x86_64": ALIGN128 word32 r_2[5]; /* r^2 */ Step #6 - "compile-libfuzzer-introspector-x86_64": ALIGN128 word32 r_4[5]; /* r^4 */ Step #6 - "compile-libfuzzer-introspector-x86_64": ALIGN128 word32 h[5]; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 pad[4]; Step #6 - "compile-libfuzzer-introspector-x86_64": word64 leftover; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char buffer[POLY1305_BLOCK_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char finished; Step #6 - "compile-libfuzzer-introspector-x86_64": #elif defined(WOLFSSL_ARMASM) && !defined(WOLFSSL_ARMASM_THUMB2) && \ Step #6 - "compile-libfuzzer-introspector-x86_64": !defined(WOLFSSL_ARMASM_NO_NEON) Step #6 - "compile-libfuzzer-introspector-x86_64": /* NEON implementation for ARM32 */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 r[4]; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 h[6]; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 pad[4]; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 leftover; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char buffer[4*POLY1305_BLOCK_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 r_21[10]; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 r_43[10]; Step #6 - "compile-libfuzzer-introspector-x86_64": #elif defined(WOLFSSL_ARMASM) Step #6 - "compile-libfuzzer-introspector-x86_64": /* ARM32 (non-NEON) and Thumb2 */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 r[4]; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 h[5]; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 pad[4]; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 leftover; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char buffer[POLY1305_BLOCK_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": #elif defined(WOLFSSL_RISCV_ASM) Step #6 - "compile-libfuzzer-introspector-x86_64": word64 r[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_RISCV_VECTOR Step #6 - "compile-libfuzzer-introspector-x86_64": word64 r2[6]; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": word64 h[3]; Step #6 - "compile-libfuzzer-introspector-x86_64": word64 pad[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t leftover; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char buffer[POLY1305_BLOCK_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": #else Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(POLY130564) Step #6 - "compile-libfuzzer-introspector-x86_64": word64 r[3]; Step #6 - "compile-libfuzzer-introspector-x86_64": word64 h[3]; Step #6 - "compile-libfuzzer-introspector-x86_64": word64 pad[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": #else Step #6 - "compile-libfuzzer-introspector-x86_64": word32 r[5]; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 h[5]; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 pad[4]; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": size_t leftover; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char buffer[POLY1305_BLOCK_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char finished; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif /* WOLFSSL_ARMASM */ Step #6 - "compile-libfuzzer-introspector-x86_64": } Poly1305; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.801 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/srp.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": SRP_CLIENT_SIDE = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": SRP_SERVER_SIDE = 1 Step #6 - "compile-libfuzzer-introspector-x86_64": } SrpSide; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": SRP_TYPE_SHA = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": SRP_TYPE_SHA256 = 2, Step #6 - "compile-libfuzzer-introspector-x86_64": SRP_TYPE_SHA384 = 3, Step #6 - "compile-libfuzzer-introspector-x86_64": SRP_TYPE_SHA512 = 4 Step #6 - "compile-libfuzzer-introspector-x86_64": } SrpType; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": byte type; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": #ifndef NO_SHA Step #6 - "compile-libfuzzer-introspector-x86_64": wc_Sha sha; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifndef NO_SHA256 Step #6 - "compile-libfuzzer-introspector-x86_64": wc_Sha256 sha256; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_SHA384 Step #6 - "compile-libfuzzer-introspector-x86_64": wc_Sha384 sha384; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_SHA512 Step #6 - "compile-libfuzzer-introspector-x86_64": wc_Sha512 sha512; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } data; Step #6 - "compile-libfuzzer-introspector-x86_64": } SrpHash; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Srp { Step #6 - "compile-libfuzzer-introspector-x86_64": SrpSide side; /**< Client or Server, @see SrpSide. */ Step #6 - "compile-libfuzzer-introspector-x86_64": SrpType type; /**< Hash type, @see SrpType. */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte* user; /**< Username, login. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 userSz; /**< Username length. */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte* salt; /**< Small salt. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 saltSz; /**< Salt length. */ Step #6 - "compile-libfuzzer-introspector-x86_64": mp_int N; /**< Modulus. N = 2q+1, [q, N] are primes.*/ Step #6 - "compile-libfuzzer-introspector-x86_64": mp_int g; /**< Generator. A generator modulo N. */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte k[SRP_MAX_DIGEST_SIZE]; /**< Multiplier parameter. k = H(N, g) */ Step #6 - "compile-libfuzzer-introspector-x86_64": mp_int auth; /**< Client: x = H(salt + H(user:pswd)) */ Step #6 - "compile-libfuzzer-introspector-x86_64": /**< Server: v = g ^ x % N */ Step #6 - "compile-libfuzzer-introspector-x86_64": mp_int priv; /**< Private ephemeral value. */ Step #6 - "compile-libfuzzer-introspector-x86_64": SrpHash client_proof; /**< Client proof. Sent to the Server. */ Step #6 - "compile-libfuzzer-introspector-x86_64": SrpHash server_proof; /**< Server proof. Sent to the Client. */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte* key; /**< Session key. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 keySz; /**< Session key length. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int (*keyGenFunc_cb) (struct Srp* srp, byte* secret, word32 size); Step #6 - "compile-libfuzzer-introspector-x86_64": /**< Function responsible for generating the session key. */ Step #6 - "compile-libfuzzer-introspector-x86_64": /**< It MUST use XMALLOC with type DYNAMIC_TYPE_SRP to allocate the */ Step #6 - "compile-libfuzzer-introspector-x86_64": /**< key buffer for this structure and set keySz to the buffer size. */ Step #6 - "compile-libfuzzer-introspector-x86_64": /**< The default function used by this implementation is a modified */ Step #6 - "compile-libfuzzer-introspector-x86_64": /**< version of t_mgf1 that uses the proper hash function according */ Step #6 - "compile-libfuzzer-introspector-x86_64": /**< to srp->type. */ Step #6 - "compile-libfuzzer-introspector-x86_64": void* heap; /**< heap hint pointer */ Step #6 - "compile-libfuzzer-introspector-x86_64": } Srp; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.808 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/ripemd.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct RipeMd { Step #6 - "compile-libfuzzer-introspector-x86_64": word32 buffLen; /* in bytes */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 loLen; /* length in bytes */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 hiLen; /* length in bytes */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 digest[RIPEMD_DIGEST_SIZE / sizeof(word32)]; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 buffer[RIPEMD_BLOCK_SIZE / sizeof(word32)]; Step #6 - "compile-libfuzzer-introspector-x86_64": } RipeMd; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.814 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/arc4.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Arc4 { Step #6 - "compile-libfuzzer-introspector-x86_64": byte x; Step #6 - "compile-libfuzzer-introspector-x86_64": byte y; Step #6 - "compile-libfuzzer-introspector-x86_64": byte state[ARC4_STATE_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_ASYNC_CRYPT Step #6 - "compile-libfuzzer-introspector-x86_64": WC_ASYNC_DEV asyncDev; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": void* heap; Step #6 - "compile-libfuzzer-introspector-x86_64": } Arc4; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.820 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/cpuid.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.826 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/wc_pkcs11.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Pkcs11Dev { Step #6 - "compile-libfuzzer-introspector-x86_64": #ifndef HAVE_PKCS11_STATIC Step #6 - "compile-libfuzzer-introspector-x86_64": void* dlHandle; /* Handle to library */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": CK_FUNCTION_LIST* func; /* Array of functions */ Step #6 - "compile-libfuzzer-introspector-x86_64": void* heap; Step #6 - "compile-libfuzzer-introspector-x86_64": } Pkcs11Dev; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Pkcs11Session { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_FUNCTION_LIST* func; /* Table of PKCS#11 function from lib */ Step #6 - "compile-libfuzzer-introspector-x86_64": CK_SLOT_ID slotId; /* Id of slot to use */ Step #6 - "compile-libfuzzer-introspector-x86_64": CK_SESSION_HANDLE handle; /* Handle to active session */ Step #6 - "compile-libfuzzer-introspector-x86_64": } Pkcs11Session; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Pkcs11Token { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_FUNCTION_LIST* func; /* Table of PKCS#11 function from lib */ Step #6 - "compile-libfuzzer-introspector-x86_64": CK_SLOT_ID slotId; /* Id of slot to use */ Step #6 - "compile-libfuzzer-introspector-x86_64": CK_SESSION_HANDLE handle; /* Handle to active session */ Step #6 - "compile-libfuzzer-introspector-x86_64": CK_UTF8CHAR_PTR userPin; /* User's PIN to login with */ Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG userPinSz; /* Size of user's PIN in bytes */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte userPinLogin:1; /* Login with User's PIN */ Step #6 - "compile-libfuzzer-introspector-x86_64": } Pkcs11Token; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.832 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/chacha.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ChaCha { Step #6 - "compile-libfuzzer-introspector-x86_64": word32 X[CHACHA_CHUNK_WORDS]; /* state of cipher */ Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(USE_INTEL_CHACHA_SPEEDUP) Step #6 - "compile-libfuzzer-introspector-x86_64": /* vpshufd reads 16 bytes but we only use bottom 4. */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte extra[12]; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": word32 left; /* number of bytes leftover */ Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(USE_INTEL_CHACHA_SPEEDUP) || defined(WOLFSSL_ARMASM) || \ Step #6 - "compile-libfuzzer-introspector-x86_64": defined(WOLFSSL_RISCV_ASM) Step #6 - "compile-libfuzzer-introspector-x86_64": word32 over[CHACHA_CHUNK_WORDS]; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } ChaCha; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.839 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/rc2.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Rc2 { Step #6 - "compile-libfuzzer-introspector-x86_64": ALIGN16 word16 key[RC2_MAX_KEY_SIZE/2]; Step #6 - "compile-libfuzzer-introspector-x86_64": ALIGN16 word32 reg[RC2_BLOCK_SIZE / sizeof(word32)]; /* for CBC mode */ Step #6 - "compile-libfuzzer-introspector-x86_64": ALIGN16 word32 tmp[RC2_BLOCK_SIZE / sizeof(word32)]; /* same */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 keylen; /* key length, octets */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 bits; /* effective key length, bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": } Rc2; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.845 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/ext_kyber.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.850 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/wolfevent.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLF_EVENT WOLF_EVENT; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": WOLF_EVENT* head; /* head of queue */ Step #6 - "compile-libfuzzer-introspector-x86_64": WOLF_EVENT* tail; /* tail of queue */ Step #6 - "compile-libfuzzer-introspector-x86_64": #ifndef SINGLE_THREADED Step #6 - "compile-libfuzzer-introspector-x86_64": wolfSSL_Mutex lock; /* queue lock */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": int count; Step #6 - "compile-libfuzzer-introspector-x86_64": } WOLF_EVENT_QUEUE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum WOLF_EVENT_TYPE { Step #6 - "compile-libfuzzer-introspector-x86_64": WOLF_EVENT_TYPE_NONE, Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_ASYNC_CRYPT Step #6 - "compile-libfuzzer-introspector-x86_64": WOLF_EVENT_TYPE_ASYNC_WOLFSSL, /* context is WOLFSSL* */ Step #6 - "compile-libfuzzer-introspector-x86_64": WOLF_EVENT_TYPE_ASYNC_WOLFCRYPT, /* context is WC_ASYNC_DEV */ Step #6 - "compile-libfuzzer-introspector-x86_64": WOLF_EVENT_TYPE_ASYNC_FIRST = WOLF_EVENT_TYPE_ASYNC_WOLFSSL, Step #6 - "compile-libfuzzer-introspector-x86_64": WOLF_EVENT_TYPE_ASYNC_LAST = WOLF_EVENT_TYPE_ASYNC_WOLFCRYPT, Step #6 - "compile-libfuzzer-introspector-x86_64": #endif /* WOLFSSL_ASYNC_CRYPT */ Step #6 - "compile-libfuzzer-introspector-x86_64": } WOLF_EVENT_TYPE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum WOLF_EVENT_STATE { Step #6 - "compile-libfuzzer-introspector-x86_64": WOLF_EVENT_STATE_READY, Step #6 - "compile-libfuzzer-introspector-x86_64": WOLF_EVENT_STATE_PENDING, Step #6 - "compile-libfuzzer-introspector-x86_64": WOLF_EVENT_STATE_DONE, Step #6 - "compile-libfuzzer-introspector-x86_64": } WOLF_EVENT_STATE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned short WOLF_EVENT_FLAG; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.857 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/compress.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.862 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/wc_kyber.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.874 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int THREAD_RETURN; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void* THREAD_RETURN; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_CRYPTO_EX_DATA { Step #6 - "compile-libfuzzer-introspector-x86_64": void* ex_data[MAX_EX_DATA]; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef HAVE_EX_DATA_CLEANUP_HOOKS Step #6 - "compile-libfuzzer-introspector-x86_64": wolfSSL_ex_data_cleanup_routine_t Step #6 - "compile-libfuzzer-introspector-x86_64": ex_data_cleanup_routines[MAX_EX_DATA]; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } WOLFSSL_CRYPTO_EX_DATA; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef long long sword64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef size_t THREAD_TYPE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef pthread_t THREAD_TYPE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (WOLFSSL_CRYPTO_EX_new)(void* p, void* ptr, Step #6 - "compile-libfuzzer-introspector-x86_64": WOLFSSL_CRYPTO_EX_DATA* a, int idx, long argValue, void* arg); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct COND_TYPE { Step #6 - "compile-libfuzzer-introspector-x86_64": wolfSSL_Mutex mutex; Step #6 - "compile-libfuzzer-introspector-x86_64": LHANDLE cond; Step #6 - "compile-libfuzzer-introspector-x86_64": } COND_TYPE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct COND_TYPE { Step #6 - "compile-libfuzzer-introspector-x86_64": wolfSSL_Mutex mutex; Step #6 - "compile-libfuzzer-introspector-x86_64": HANDLE cond; Step #6 - "compile-libfuzzer-introspector-x86_64": } COND_TYPE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (WOLFSSL_CRYPTO_EX_dup)(WOLFSSL_CRYPTO_EX_DATA* out, Step #6 - "compile-libfuzzer-introspector-x86_64": const WOLFSSL_CRYPTO_EX_DATA* in, void* inPtr, int idx, Step #6 - "compile-libfuzzer-introspector-x86_64": long argV, void* arg); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef __int64 sword64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long long word64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*wolfSSL_ex_data_cleanup_routine_t)(void *data); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void THREAD_RETURN; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int THREAD_RETURN; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned THREAD_RETURN; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef long long sword64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef TID THREAD_TYPE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct COND_TYPE { Step #6 - "compile-libfuzzer-introspector-x86_64": pthread_mutex_t mutex; Step #6 - "compile-libfuzzer-introspector-x86_64": pthread_cond_t cond; Step #6 - "compile-libfuzzer-introspector-x86_64": } COND_TYPE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int THREAD_TYPE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uintptr_t THREAD_TYPE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned THREAD_RETURN; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int THREAD_RETURN; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long long word64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uintptr_t THREAD_TYPE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef TaskHandle_t THREAD_TYPE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef const char* wcchar; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WC_PTR_TYPE wc_ptr_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef word32 wolfssl_word; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef pthread_t THREAD_TYPE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef Task_Handle THREAD_TYPE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef short sword16; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int THREAD_RETURN; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct COND_TYPE { Step #6 - "compile-libfuzzer-introspector-x86_64": wolfSSL_Mutex mutex; Step #6 - "compile-libfuzzer-introspector-x86_64": dispatch_semaphore_t cond; Step #6 - "compile-libfuzzer-introspector-x86_64": } COND_TYPE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef long sword32; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned short word16; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long long word64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef intptr_t THREAD_TYPE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned char word8; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void THREAD_RETURN; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef size_t wc_ptr_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void THREAD_RETURN; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Zephyr k_thread can be large, > 128 bytes. */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct k_thread* tid; Step #6 - "compile-libfuzzer-introspector-x86_64": k_thread_stack_t* threadStack; Step #6 - "compile-libfuzzer-introspector-x86_64": } THREAD_TYPE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void* THREAD_RETURN; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef long sword64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void* THREAD_TYPE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void* THREAD_RETURN; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned char byte; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int sword16; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void* THREAD_RETURN; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef signed char sword8; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int word16; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned __int64 word64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef pthread_t THREAD_TYPE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef THREAD_RETURN (WOLFSSL_THREAD *THREAD_CB)(void* arg); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (WOLFSSL_CRYPTO_EX_free)(void* p, void* ptr, Step #6 - "compile-libfuzzer-introspector-x86_64": WOLFSSL_CRYPTO_EX_DATA* a, int idx, long argValue, void* arg); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int word32; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uintptr_t wc_ptr_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int THREAD_RETURN; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef size_t THREAD_TYPE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef word32 wolfssl_word; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef UINT THREAD_RETURN; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int THREAD_RETURN; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef TX_THREAD THREAD_TYPE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": TX_THREAD tid; Step #6 - "compile-libfuzzer-introspector-x86_64": void* threadStack; Step #6 - "compile-libfuzzer-introspector-x86_64": } THREAD_TYPE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef THREAD_RETURN_NOJOIN Step #6 - "compile-libfuzzer-introspector-x86_64": (WOLFSSL_THREAD_NO_JOIN *THREAD_CB_NOJOIN)(void* arg); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long word32; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef word16 wolfssl_word; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct w64wrapper { Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(WORD64_AVAILABLE) && !defined(WOLFSSL_W64_WRAPPER_TEST) Step #6 - "compile-libfuzzer-introspector-x86_64": word64 n; Step #6 - "compile-libfuzzer-introspector-x86_64": #else Step #6 - "compile-libfuzzer-introspector-x86_64": word32 n[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif /* WORD64_AVAILABLE && WOLFSSL_W64_WRAPPER_TEST */ Step #6 - "compile-libfuzzer-introspector-x86_64": } w64wrapper; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef const char* const wcchar; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef byte word24[3]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct COND_TYPE { Step #6 - "compile-libfuzzer-introspector-x86_64": wolfSSL_Mutex mutex; Step #6 - "compile-libfuzzer-introspector-x86_64": HANDLE cond; Step #6 - "compile-libfuzzer-introspector-x86_64": } COND_TYPE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int sword32; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long word64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef long long sword64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef word32 wolfssl_word; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int THREAD_RETURN; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct COND_TYPE { Step #6 - "compile-libfuzzer-introspector-x86_64": pthread_mutex_t mutex; Step #6 - "compile-libfuzzer-introspector-x86_64": pthread_cond_t cond; Step #6 - "compile-libfuzzer-introspector-x86_64": } COND_TYPE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef word64 wolfssl_word; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.897 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/error-crypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.905 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/hmac.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef wc_Hashes wc_HmacHash; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Hmac Hmac; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.913 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/pkcs12.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WC_PKCS12 WC_PKCS12; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WC_DerCertList { /* dereferenced in ssl.c */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte* buffer; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 bufferSz; Step #6 - "compile-libfuzzer-introspector-x86_64": struct WC_DerCertList* next; Step #6 - "compile-libfuzzer-introspector-x86_64": } WC_DerCertList; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.919 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/signature.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.925 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/blake2.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Blake2b { Step #6 - "compile-libfuzzer-introspector-x86_64": blake2b_state S[1]; /* our state */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 digestSz; /* digest size used on init */ Step #6 - "compile-libfuzzer-introspector-x86_64": } Blake2b; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Blake2s { Step #6 - "compile-libfuzzer-introspector-x86_64": blake2s_state S[1]; /* our state */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 digestSz; /* digest size used on init */ Step #6 - "compile-libfuzzer-introspector-x86_64": } Blake2s; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.932 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/lms.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct LmsKey LmsKey; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*wc_lms_write_private_key_cb)(const byte * priv, word32 privSz, void *context); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*wc_lms_read_private_key_cb)(byte * priv, word32 privSz, void *context); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.940 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/fe_operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef sword64 fe[4]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef sword32 fe[8]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef sword32 fe[10]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef sword64 fe[5]; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.948 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/ext_xmss.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.953 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/xmss.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct XmssKey XmssKey; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum wc_XmssRc (*wc_xmss_read_private_key_cb)(byte* priv, word32 privSz, Step #6 - "compile-libfuzzer-introspector-x86_64": void* context); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum wc_XmssRc (*wc_xmss_write_private_key_cb)(const byte* priv, word32 privSz, Step #6 - "compile-libfuzzer-introspector-x86_64": void* context); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.961 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/md2.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct wc_Md2 { Step #6 - "compile-libfuzzer-introspector-x86_64": word32 count; /* bytes % PAD_SIZE */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte X[WC_MD2_X_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": byte C[WC_MD2_BLOCK_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": byte buffer[WC_MD2_BLOCK_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": } wc_Md2; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct wc_Md2 Md2; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.967 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/sha.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct wc_Sha wc_Sha; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.974 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/blake2-int.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct __blake2s_param Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": byte digest_length; /* 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte key_length; /* 2 */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte fanout; /* 3 */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte depth; /* 4 */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 leaf_length; /* 8 */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte node_offset[6];/* 14 */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte node_depth; /* 15 */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte inner_length; /* 16 */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* byte reserved[0]; */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte salt[BLAKE2S_SALTBYTES]; /* 24 */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte personal[BLAKE2S_PERSONALBYTES]; /* 32 */ Step #6 - "compile-libfuzzer-introspector-x86_64": } blake2s_param; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct __blake2b_param Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": byte digest_length; /* 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte key_length; /* 2 */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte fanout; /* 3 */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte depth; /* 4 */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 leaf_length; /* 8 */ Step #6 - "compile-libfuzzer-introspector-x86_64": word64 node_offset; /* 16 */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte node_depth; /* 17 */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte inner_length; /* 18 */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte reserved[14]; /* 32 */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte salt[BLAKE2B_SALTBYTES]; /* 48 */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte personal[BLAKE2B_PERSONALBYTES]; /* 64 */ Step #6 - "compile-libfuzzer-introspector-x86_64": } blake2b_param; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct __blake2sp_state Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": blake2s_state S[8][1]; Step #6 - "compile-libfuzzer-introspector-x86_64": blake2s_state R[1]; Step #6 - "compile-libfuzzer-introspector-x86_64": byte buf[8 * BLAKE2S_BLOCKBYTES]; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 buflen; Step #6 - "compile-libfuzzer-introspector-x86_64": } blake2sp_state; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct __blake2s_state Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": word32 h[8]; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 t[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 f[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": byte buf[2 * BLAKE2S_BLOCKBYTES]; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 buflen; Step #6 - "compile-libfuzzer-introspector-x86_64": byte last_node; Step #6 - "compile-libfuzzer-introspector-x86_64": } blake2s_state ; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct __blake2b_state Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": word64 h[8]; Step #6 - "compile-libfuzzer-introspector-x86_64": word64 t[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": word64 f[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": byte buf[2 * BLAKE2B_BLOCKBYTES]; Step #6 - "compile-libfuzzer-introspector-x86_64": word64 buflen; Step #6 - "compile-libfuzzer-introspector-x86_64": byte last_node; Step #6 - "compile-libfuzzer-introspector-x86_64": } blake2b_state; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct __blake2bp_state Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": blake2b_state S[4][1]; Step #6 - "compile-libfuzzer-introspector-x86_64": blake2b_state R[1]; Step #6 - "compile-libfuzzer-introspector-x86_64": byte buf[4 * BLAKE2B_BLOCKBYTES]; Step #6 - "compile-libfuzzer-introspector-x86_64": word64 buflen; Step #6 - "compile-libfuzzer-introspector-x86_64": } blake2bp_state; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.982 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/mem_track.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct memHint { Step #6 - "compile-libfuzzer-introspector-x86_64": size_t thisSize; /* size of this memory */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef DO_MEM_LIST Step #6 - "compile-libfuzzer-introspector-x86_64": struct memHint* next; Step #6 - "compile-libfuzzer-introspector-x86_64": struct memHint* prev; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_DEBUG_MEMORY Step #6 - "compile-libfuzzer-introspector-x86_64": const char* func; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int line; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": void* thisMemory; /* actual memory for user */ Step #6 - "compile-libfuzzer-introspector-x86_64": } memHint; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct memoryStats { Step #6 - "compile-libfuzzer-introspector-x86_64": long totalAllocs; /* number of allocations */ Step #6 - "compile-libfuzzer-introspector-x86_64": long totalDeallocs; /* number of deallocations */ Step #6 - "compile-libfuzzer-introspector-x86_64": long totalBytes; /* total number of bytes allocated */ Step #6 - "compile-libfuzzer-introspector-x86_64": long peakBytes; /* concurrent max bytes */ Step #6 - "compile-libfuzzer-introspector-x86_64": long currentBytes; /* total current bytes in use */ Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_TRACK_MEMORY_VERBOSE Step #6 - "compile-libfuzzer-introspector-x86_64": long peakAllocsTripOdometer; /* peak number of concurrent allocations, Step #6 - "compile-libfuzzer-introspector-x86_64": * subject to reset by Step #6 - "compile-libfuzzer-introspector-x86_64": * wolfCrypt_heap_peak_checkpoint() Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": long peakBytesTripOdometer; /* peak concurrent bytes, subject to reset Step #6 - "compile-libfuzzer-introspector-x86_64": * by wolfCrypt_heap_peak_checkpoint() Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } memoryStats; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct memoryTrack { Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": memHint hint; Step #6 - "compile-libfuzzer-introspector-x86_64": /* make sure we have strong alignment */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte alignit[sizeof(memHint) + ((16-1) & ~(16-1))]; Step #6 - "compile-libfuzzer-introspector-x86_64": } u; Step #6 - "compile-libfuzzer-introspector-x86_64": } memoryTrack; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void* (*thread_func)(void* args); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct memoryList { Step #6 - "compile-libfuzzer-introspector-x86_64": memHint* head; Step #6 - "compile-libfuzzer-introspector-x86_64": memHint* tail; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 count; Step #6 - "compile-libfuzzer-introspector-x86_64": } memoryList; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.997 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/sha256.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct wc_Sha256 wc_Sha256; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct wc_Sha256 wc_Sha224; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.006 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/sm3.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.012 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/chacha20_poly1305.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ChaChaPoly_Aead { Step #6 - "compile-libfuzzer-introspector-x86_64": ChaCha chacha; Step #6 - "compile-libfuzzer-introspector-x86_64": Poly1305 poly; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": word32 aadLen; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 dataLen; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": byte state; Step #6 - "compile-libfuzzer-introspector-x86_64": WC_BITFIELD isEncrypt:1; Step #6 - "compile-libfuzzer-introspector-x86_64": } ChaChaPoly_Aead; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.018 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/aes.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Gcm { Step #6 - "compile-libfuzzer-introspector-x86_64": ALIGN16 byte H[16]; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef OPENSSL_EXTRA Step #6 - "compile-libfuzzer-introspector-x86_64": word32 aadH[4]; /* additional authenticated data GHASH */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 aadLen; /* additional authenticated data len */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef GCM_TABLE Step #6 - "compile-libfuzzer-introspector-x86_64": /* key-based fast multiplication table. */ Step #6 - "compile-libfuzzer-introspector-x86_64": ALIGN16 byte M0[256][16]; Step #6 - "compile-libfuzzer-introspector-x86_64": #elif defined(GCM_TABLE_4BIT) Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(BIG_ENDIAN_ORDER) || defined(WC_16BIT_CPU) Step #6 - "compile-libfuzzer-introspector-x86_64": ALIGN16 byte M0[16][16]; Step #6 - "compile-libfuzzer-introspector-x86_64": #else Step #6 - "compile-libfuzzer-introspector-x86_64": ALIGN16 byte M0[32][16]; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #endif /* GCM_TABLE */ Step #6 - "compile-libfuzzer-introspector-x86_64": } Gcm; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef word32 bs_word; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef word8 bs_word; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef word16 bs_word; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef word64 bs_word; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Aes Aes; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct XtsAes XtsAes; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Gmac Gmac; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct XtsAesStreamData XtsAesStreamData; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*wc_AesAuthEncryptFunc)(Aes* aes, byte* out, Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* in, word32 sz, Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* iv, word32 ivSz, Step #6 - "compile-libfuzzer-introspector-x86_64": byte* authTag, word32 authTagSz, Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* authIn, word32 authInSz); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*wc_AesAuthDecryptFunc)(Aes* aes, byte* out, Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* in, word32 sz, Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* iv, word32 ivSz, Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* authTag, word32 authTagSz, Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* authIn, word32 authInSz); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct AesEax AesEax; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct AesSivAssoc { Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* assoc; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 assocSz; Step #6 - "compile-libfuzzer-introspector-x86_64": } AesSivAssoc; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.039 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/ecc.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum ecc_curve_id { Step #6 - "compile-libfuzzer-introspector-x86_64": ECC_CURVE_INVALID = -1, Step #6 - "compile-libfuzzer-introspector-x86_64": ECC_CURVE_DEF = 0, /* NIST or SECP */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* NIST Prime Curves */ Step #6 - "compile-libfuzzer-introspector-x86_64": ECC_SECP192R1, /* 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": ECC_PRIME192V2, Step #6 - "compile-libfuzzer-introspector-x86_64": ECC_PRIME192V3, Step #6 - "compile-libfuzzer-introspector-x86_64": ECC_PRIME239V1, Step #6 - "compile-libfuzzer-introspector-x86_64": ECC_PRIME239V2, Step #6 - "compile-libfuzzer-introspector-x86_64": ECC_PRIME239V3, Step #6 - "compile-libfuzzer-introspector-x86_64": ECC_SECP256R1, /* 7 */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* SECP Curves */ Step #6 - "compile-libfuzzer-introspector-x86_64": ECC_SECP112R1, Step #6 - "compile-libfuzzer-introspector-x86_64": ECC_SECP112R2, Step #6 - "compile-libfuzzer-introspector-x86_64": ECC_SECP128R1, Step #6 - "compile-libfuzzer-introspector-x86_64": ECC_SECP128R2, Step #6 - "compile-libfuzzer-introspector-x86_64": ECC_SECP160R1, Step #6 - "compile-libfuzzer-introspector-x86_64": ECC_SECP160R2, Step #6 - "compile-libfuzzer-introspector-x86_64": ECC_SECP224R1, /* 14 */ Step #6 - "compile-libfuzzer-introspector-x86_64": ECC_SECP384R1, /* 15 */ Step #6 - "compile-libfuzzer-introspector-x86_64": ECC_SECP521R1, /* 16 */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Koblitz */ Step #6 - "compile-libfuzzer-introspector-x86_64": ECC_SECP160K1, Step #6 - "compile-libfuzzer-introspector-x86_64": ECC_SECP192K1, Step #6 - "compile-libfuzzer-introspector-x86_64": ECC_SECP224K1, Step #6 - "compile-libfuzzer-introspector-x86_64": ECC_SECP256K1, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Brainpool Curves */ Step #6 - "compile-libfuzzer-introspector-x86_64": ECC_BRAINPOOLP160R1, Step #6 - "compile-libfuzzer-introspector-x86_64": ECC_BRAINPOOLP192R1, Step #6 - "compile-libfuzzer-introspector-x86_64": ECC_BRAINPOOLP224R1, Step #6 - "compile-libfuzzer-introspector-x86_64": ECC_BRAINPOOLP256R1, Step #6 - "compile-libfuzzer-introspector-x86_64": ECC_BRAINPOOLP320R1, Step #6 - "compile-libfuzzer-introspector-x86_64": ECC_BRAINPOOLP384R1, Step #6 - "compile-libfuzzer-introspector-x86_64": ECC_BRAINPOOLP512R1, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* SM2 */ Step #6 - "compile-libfuzzer-introspector-x86_64": ECC_SM2P256V1, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Twisted Edwards Curves */ Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef HAVE_CURVE25519 Step #6 - "compile-libfuzzer-introspector-x86_64": ECC_X25519, Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef HAVE_CURVE448 Step #6 - "compile-libfuzzer-introspector-x86_64": ECC_X448, Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFCRYPT_HAVE_SAKKE Step #6 - "compile-libfuzzer-introspector-x86_64": ECC_SAKKE_1, Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_CUSTOM_CURVES Step #6 - "compile-libfuzzer-introspector-x86_64": ECC_CURVE_CUSTOM, Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": ECC_CURVE_MAX Step #6 - "compile-libfuzzer-introspector-x86_64": } ecc_curve_id; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct alt_fp_int { Step #6 - "compile-libfuzzer-introspector-x86_64": int used, sign, size; Step #6 - "compile-libfuzzer-introspector-x86_64": mp_digit dp[FP_SIZE_ECC]; Step #6 - "compile-libfuzzer-introspector-x86_64": } alt_fp_int; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ecc_key ecc_key; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ecc_point ecc_point; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ecc_set_type ecc_set_type; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ecc_nb_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(WOLFSSL_HAVE_SP_ECC) && defined(WOLFSSL_SP_NONBLOCK) Step #6 - "compile-libfuzzer-introspector-x86_64": sp_ecc_ctx_t sp_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": #else Step #6 - "compile-libfuzzer-introspector-x86_64": /* build configuration not supported */ Step #6 - "compile-libfuzzer-introspector-x86_64": #error ECC non-blocking only supports SP (--enable-sp=nonblock) Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } ecc_nb_ctx_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ecEncCtx ecEncCtx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct alt_fp_int { Step #6 - "compile-libfuzzer-introspector-x86_64": /** Number of words that contain data. */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int used; Step #6 - "compile-libfuzzer-introspector-x86_64": /** Maximum number of words in data. */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int size; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_SP_INT_NEGATIVE Step #6 - "compile-libfuzzer-introspector-x86_64": /** Indicates whether number is 0/positive or negative. */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int sign; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef HAVE_WOLF_BIGINT Step #6 - "compile-libfuzzer-introspector-x86_64": /** Unsigned binary (big endian) representation of number. */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct WC_BIGINT raw; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": /** Data of number. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_int_digit dp[SP_INT_DIGITS_ECC]; Step #6 - "compile-libfuzzer-introspector-x86_64": } alt_fp_int; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef byte ecc_oid_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef word16 ecc_oid_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.058 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/visibility.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.064 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/pkcs11.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_BYTE CK_CHAR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef long int CK_LONG; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_BYTE* CK_BYTE_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void* CK_VOID_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_SESSION_HANDLE* CK_SESSION_HANDLE_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_OBJECT_HANDLE* CK_OBJECT_HANDLE_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_RV (*CK_NOTIFY)(CK_SESSION_HANDLE hSession, CK_NOTIFICATION event, Step #6 - "compile-libfuzzer-introspector-x86_64": CK_VOID_PTR pApplication); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_ECDH1_DERIVE_PARAMS { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_EC_KDF_TYPE kdf; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulSharedDataLen; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pSharedData; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulPublicDataLen; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pPublicData; Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_ECDH1_DERIVE_PARAMS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_BYTE CK_UTF8CHAR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_ULONG CK_FLAGS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_CHAR* CK_CHAR_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_VOID_PTR* CK_VOID_PTR_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_ULONG CK_USER_TYPE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_ULONG CK_OBJECT_CLASS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_RV (*CK_UNLOCKMUTEX)(CK_VOID_PTR pMutex); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_ECDH1_DERIVE_PARAMS* CK_ECDH1_DERIVE_PARAMS_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_INFO { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_VERSION cryptokiVersion; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_UTF8CHAR manufacturerID[32]; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_FLAGS flags; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_UTF8CHAR libraryDescription[32]; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_VERSION libraryVersion; Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_INFO; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_ULONG CK_MECHANISM_TYPE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_GCM_PARAMS { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pIv; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulIvLen; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulIvBits; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pAAD; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulAADLen; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulTagBits; Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_GCM_PARAMS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_RV (*CK_C_GetFunctionList)(CK_FUNCTION_LIST_PTR_PTR ppFunctionList); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_ULONG CK_RV; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_ULONG CK_SESSION_HANDLE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_MECHANISM_TYPE* CK_MECHANISM_TYPE_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_RSA_PKCS_PSS_PARAMS *CK_RSA_PKCS_PSS_PARAMS_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_RSA_PKCS_OAEP_PARAMS { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_MECHANISM_TYPE hashAlg; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_RSA_PKCS_MGF_TYPE mgf; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_RSA_PKCS_OAEP_SOURCE_TYPE source; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_VOID_PTR pSourceData; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulSourceDataLen; Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_RSA_PKCS_OAEP_PARAMS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_FUNCTION_LIST CK_FUNCTION_LIST; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned char CK_BYTE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_VERSION { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE major; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE minor; Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_VERSION; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_MECHANISM { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_MECHANISM_TYPE mechanism; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_VOID_PTR pParameter; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulParameterLen; Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_MECHANISM; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_ULONG CK_RSA_PKCS_OAEP_SOURCE_TYPE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_RSA_PKCS_OAEP_PARAMS *CK_RSA_PKCS_OAEP_PARAMS_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_FUNCTION_LIST* CK_FUNCTION_LIST_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_TOKEN_INFO* CK_TOKEN_INFO_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_RV (*CK_CREATEMUTEX)(CK_VOID_PTR_PTR ppMutex); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_ULONG CK_RSA_PKCS_MGF_TYPE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_UTF8CHAR* CK_UTF8CHAR_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_ULONG CK_SLOT_ID; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_SLOT_INFO* CK_SLOT_INFO_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_SESSION_INFO* CK_SESSION_INFO_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_OBJECT_CLASS* CK_OBJECT_CLASS_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_ULONG CK_ATTRIBUTE_TYPE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_ULONG CK_EC_KDF_TYPE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_ULONG* CK_ULONG_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_ULONG CK_KEY_TYPE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_ATTRIBUTE { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ATTRIBUTE_TYPE type; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_VOID_PTR pValue; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulValueLen; Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_ATTRIBUTE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_INFO* CK_INFO_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_C_INITIALIZE_ARGS* CK_C_INITIALIZE_ARGS_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_BYTE CK_BBOOL; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_VERSION* CK_VERSION_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_SLOT_ID* CK_SLOT_ID_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_ULONG CK_STATE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_ATTRIBUTE* CK_ATTRIBUTE_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_MECHANISM* CK_MECHANISM_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_MECHANISM_INFO * CK_MECHANISM_INFO_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_RV (*CK_DESTROYMUTEX)(CK_VOID_PTR pMutex); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long int CK_ULONG; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_SLOT_INFO { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_UTF8CHAR slotDescription[64]; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_UTF8CHAR manufacturerID[32]; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_FLAGS flags; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": CK_VERSION hardwareVersion; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_VERSION firmwareVersion; Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_SLOT_INFO; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_SESSION_INFO { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_SLOT_ID slotID; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_STATE state; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_FLAGS flags; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulDeviceError; Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_SESSION_INFO; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_MECHANISM_INFO { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulMinKeySize; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulMaxKeySize; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_FLAGS flags; Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_MECHANISM_INFO; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_ULONG CK_NOTIFICATION; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_RV (*CK_LOCKMUTEX)(CK_VOID_PTR pMutex); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_C_INITIALIZE_ARGS { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_CREATEMUTEX CreateMutex; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_DESTROYMUTEX DestroyMutex; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_LOCKMUTEX LockMutex; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_UNLOCKMUTEX UnlockMutex; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_FLAGS flags; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_VOID_PTR pReserved; Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_C_INITIALIZE_ARGS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_GCM_PARAMS* CK_GCM_PARAMS_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_TOKEN_INFO { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_UTF8CHAR label[32]; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_UTF8CHAR manufacturerID[32]; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_UTF8CHAR model[16]; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_CHAR serialNumber[16]; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_FLAGS flags; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulMaxSessionCount; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulSessionCount; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulMaxRwSessionCount; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulRwSessionCount; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulMaxPinLen; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulMinPinLen; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulTotalPublicMemory; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulFreePublicMemory; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulTotalPrivateMemory; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulFreePrivateMemory; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_VERSION hardwareVersion; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_VERSION firmwareVersion; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_CHAR utcTime[16]; Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_TOKEN_INFO; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_ULONG CK_OBJECT_HANDLE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_FUNCTION_LIST_PTR* CK_FUNCTION_LIST_PTR_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_RSA_PKCS_PSS_PARAMS { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_MECHANISM_TYPE hashAlg; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_RSA_PKCS_MGF_TYPE mgf; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG sLen; Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_RSA_PKCS_PSS_PARAMS; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.076 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/port/nrf51.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.082 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/port/st/stsafe.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct wolfSTSAFE_CryptoCb_Ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef HAVE_ECC Step #6 - "compile-libfuzzer-introspector-x86_64": ecc_key wolfEccKey; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": int devId; Step #6 - "compile-libfuzzer-introspector-x86_64": } wolfSTSAFE_CryptoCb_Ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.088 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/port/st/stm32.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Context switching registers */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t HASH_IMR; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t HASH_STR; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t HASH_CR; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t HASH_CSR[HASH_CR_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef STM32_HASH_SHA3 Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t SHA3CFGR; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Hash state / buffers */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 buffer[STM32_HASH_FIFO_SIZE+1]; /* partial word buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 buffLen; /* partial word remain */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 loLen; /* total update bytes Step #6 - "compile-libfuzzer-introspector-x86_64": (only lsb 6-bits is used for nbr valid bytes in last word) */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 fifoBytes; /* number of currently filled FIFO bytes */ Step #6 - "compile-libfuzzer-introspector-x86_64": } STM32_HASH_Context; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.094 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/port/xilinx/xil-versal-trng.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.100 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/port/xilinx/xil-sha3.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct wc_Sha3 { Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_XILINX_CRYPT_VERSAL Step #6 - "compile-libfuzzer-introspector-x86_64": wc_Xsecure xSec; Step #6 - "compile-libfuzzer-introspector-x86_64": #else Step #6 - "compile-libfuzzer-introspector-x86_64": XSecure_Sha3 hw; Step #6 - "compile-libfuzzer-introspector-x86_64": XCsuDma dma; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } wc_Sha3; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.105 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/port/xilinx/xil-versal-glue.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Xsecure { Step #6 - "compile-libfuzzer-introspector-x86_64": ALIGN64 u8 mem[XSECURE_SHARED_MEM_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": XMailbox mb; Step #6 - "compile-libfuzzer-introspector-x86_64": XSecure_ClientInstance cinst; Step #6 - "compile-libfuzzer-introspector-x86_64": } wc_Xsecure; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.111 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/port/liboqs/liboqs.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.116 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/port/cypress/psoc6_crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.122 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/port/devcrypto/wc_devcrypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct OS_Seed OS_Seed; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct RsaKey RsaKey; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Hmac Hmac; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*wc_RngSeed_Cb)(OS_Seed* os, byte* seed, word32 sz); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WC_CRYPTODEV { Step #6 - "compile-libfuzzer-introspector-x86_64": int cfd; Step #6 - "compile-libfuzzer-introspector-x86_64": struct session_op sess; Step #6 - "compile-libfuzzer-introspector-x86_64": } WC_CRYPTODEV; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WC_RNG WC_RNG; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.129 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/port/pic32/pic32mz-crypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct securityAssociation { Step #6 - "compile-libfuzzer-introspector-x86_64": saCtrl SA_CTRL; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int SA_AUTHKEY[8]; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int SA_ENCKEY[8]; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int SA_AUTHIV[8]; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int SA_ENCIV[4]; Step #6 - "compile-libfuzzer-introspector-x86_64": } securityAssociation; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct bufferDescriptor { Step #6 - "compile-libfuzzer-introspector-x86_64": bdCtrl BD_CTRL; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int SA_ADDR; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int SRCADDR; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int DSTADDR; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int NXTPTR; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int UPDPTR; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int MSGLEN; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int ENCOFF; Step #6 - "compile-libfuzzer-introspector-x86_64": } bufferDescriptor; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct bdCtrl { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int BUFLEN : 16; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int CBD_INT_EN : 1; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int PKT_INT_EN : 1; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int LIFM : 1; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int LAST_BD : 1; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int CRDMA_EN : 1; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int UPD_RES : 1; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int SA_FETCH_EN : 1; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int SEC_CODE : 8; Step #6 - "compile-libfuzzer-introspector-x86_64": volatile unsigned int DESC_EN : 1; Step #6 - "compile-libfuzzer-introspector-x86_64": } bdCtrl; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct saCtrl { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int CRYPTOALGO : 4; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int MULTITASK : 3; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int KEYSIZE : 2; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int ENCTYPE : 1; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int ALGO : 7; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int : 3; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int FLAGS : 1; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int FB : 1; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int LOADIV : 1; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int LNC : 1; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int IRFLAG : 1; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int ICVONLY : 1; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int OR_EN : 1; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int NO_RX : 1; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int : 1; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int VERIFY : 1; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int : 2; Step #6 - "compile-libfuzzer-introspector-x86_64": } saCtrl; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct hashUpdCache { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char* buf; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int bufLen; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int updLen; Step #6 - "compile-libfuzzer-introspector-x86_64": int isCopy; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_PIC32MZ_LARGE_HASH Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int finalLen; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } hashUpdCache; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.136 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/port/aria/aria-cryptocb.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.142 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/port/aria/aria-crypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": MC_HSESSION hSession; Step #6 - "compile-libfuzzer-introspector-x86_64": MC_ALGID algo; Step #6 - "compile-libfuzzer-introspector-x86_64": MC_HOBJECT hKey; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 nonce[ARIA_BLOCK_SIZE / sizeof(word32)]; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 nonceSz; Step #6 - "compile-libfuzzer-introspector-x86_64": } wc_Aria; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.148 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/port/kcapi/kcapi_rsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct RsaKey RsaKey; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.154 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/port/kcapi/wc_kcapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.159 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/port/kcapi/kcapi_dh.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct DhKey DhKey; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.164 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/port/kcapi/kcapi_ecc.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ecc_key ecc_key; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.170 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/port/kcapi/kcapi_hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct wolfssl_KCAPI_Hash { Step #6 - "compile-libfuzzer-introspector-x86_64": void* heap; Step #6 - "compile-libfuzzer-introspector-x86_64": struct kcapi_handle* handle; Step #6 - "compile-libfuzzer-introspector-x86_64": char type[10]; Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(WOLFSSL_KCAPI_HASH_KEEP) Step #6 - "compile-libfuzzer-introspector-x86_64": byte* msg; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 used; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 len; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } wolfssl_KCAPI_Hash; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct wc_Sha512 wc_Sha512_256; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct wc_Sha512 wc_Sha512_224; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct wc_Sha512 wc_Sha512; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.175 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/port/kcapi/kcapi_hmac.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.181 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/port/riscv/riscv-64-asm.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.187 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/port/af_alg/wc_afalg.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.193 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/port/af_alg/afalg_hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": byte* msg; Step #6 - "compile-libfuzzer-introspector-x86_64": void* heap; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 used; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 len; Step #6 - "compile-libfuzzer-introspector-x86_64": int alFd; Step #6 - "compile-libfuzzer-introspector-x86_64": int rdFd; Step #6 - "compile-libfuzzer-introspector-x86_64": } wolfssl_AFALG_Hash; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef wolfssl_AFALG_Hash wc_Sha3; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef wolfssl_AFALG_Hash wc_Sha256; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.199 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/port/maxim/max3266x-cryptocb.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.204 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/port/maxim/max3266x.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *msg; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int used; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int size; Step #6 - "compile-libfuzzer-introspector-x86_64": } wc_MXC_Sha; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.213 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/port/maxim/maxq10xx.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL WOLFSSL; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct DerBuffer DerBuffer; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Aes Aes; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ecc_key ecc_key; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": int use_hw_keys; Step #6 - "compile-libfuzzer-introspector-x86_64": DerBuffer* device_cert; Step #6 - "compile-libfuzzer-introspector-x86_64": } maxq_ssl_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": int hash_running; Step #6 - "compile-libfuzzer-introspector-x86_64": int soft_hash; Step #6 - "compile-libfuzzer-introspector-x86_64": } maxq_sha256_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct wc_CryptoInfo wc_CryptoInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct DecodedCert DecodedCert; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct wc_Sha256 wc_Sha256; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ProtocolVersion ProtocolVersion; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": int key_obj_id; Step #6 - "compile-libfuzzer-introspector-x86_64": int key_pending; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char key[32]; Step #6 - "compile-libfuzzer-introspector-x86_64": } maxq_aes_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": int key_obj_id; Step #6 - "compile-libfuzzer-introspector-x86_64": int key_pending; Step #6 - "compile-libfuzzer-introspector-x86_64": int hw_ecc; Step #6 - "compile-libfuzzer-introspector-x86_64": int hw_storage; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char ecc_key[32 * 3]; Step #6 - "compile-libfuzzer-introspector-x86_64": } maxq_ecc_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.220 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/port/cavium/cavium_octeon_sync.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.225 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/port/arm/cryptoCell.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct aes_context_t { Step #6 - "compile-libfuzzer-introspector-x86_64": SaSiAesUserContext_t user_ctx; /* CC310 AES User context */ Step #6 - "compile-libfuzzer-introspector-x86_64": SaSiAesUserKeyData_t key; /* CC310 AES key structure */ Step #6 - "compile-libfuzzer-introspector-x86_64": SaSiAesEncryptMode_t mode; /* encrypt or decrypt */ Step #6 - "compile-libfuzzer-introspector-x86_64": } aes_context_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct rsa_context_t { Step #6 - "compile-libfuzzer-introspector-x86_64": CRYS_RSAUserPrivKey_t privKey; Step #6 - "compile-libfuzzer-introspector-x86_64": CRYS_RSAUserPubKey_t pubKey; Step #6 - "compile-libfuzzer-introspector-x86_64": } rsa_context_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ecc_context_t { Step #6 - "compile-libfuzzer-introspector-x86_64": CRYS_ECPKI_UserPrivKey_t privKey; Step #6 - "compile-libfuzzer-introspector-x86_64": CRYS_ECPKI_UserPublKey_t pubKey; Step #6 - "compile-libfuzzer-introspector-x86_64": } ecc_context_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.231 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/port/rpi_pico/pico.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.237 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/port/intel/quickassist_sync.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.243 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/port/ti/ti-ccm.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.248 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/port/ti/ti-hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef wolfssl_TI_Hash wc_Sha256; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": byte *msg; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 used; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 len; Step #6 - "compile-libfuzzer-introspector-x86_64": byte hash[WOLFSSL_MAX_HASH_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": } wolfssl_TI_Hash; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef wolfssl_TI_Hash wc_Md5; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef wolfssl_TI_Hash wc_Sha224; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef wolfssl_TI_Hash wc_Sha; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.253 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/port/caam/wolfcaam_seco.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CAAM_BUFFER { Step #6 - "compile-libfuzzer-introspector-x86_64": int BufferType; Step #6 - "compile-libfuzzer-introspector-x86_64": CAAM_ADDRESS TheAddress; Step #6 - "compile-libfuzzer-introspector-x86_64": int Length; Step #6 - "compile-libfuzzer-introspector-x86_64": } CAAM_BUFFER; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.260 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/port/caam/wolfcaam_fsl_nxp.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CAAM_BUFFER { Step #6 - "compile-libfuzzer-introspector-x86_64": int BufferType; Step #6 - "compile-libfuzzer-introspector-x86_64": CAAM_ADDRESS TheAddress; Step #6 - "compile-libfuzzer-introspector-x86_64": int Length; Step #6 - "compile-libfuzzer-introspector-x86_64": } CAAM_BUFFER; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.266 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/port/caam/wolfcaam_aes.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.272 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/port/caam/wolfcaam.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef Buffer CAAM_BUFFER; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.279 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/port/caam/wolfcaam_hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Hmac Hmac; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.285 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/port/caam/caam_error.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.290 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/port/caam/caam_driver.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CAAM_BUFFER { Step #6 - "compile-libfuzzer-introspector-x86_64": int BufferType; Step #6 - "compile-libfuzzer-introspector-x86_64": CAAM_ADDRESS TheAddress; Step #6 - "compile-libfuzzer-introspector-x86_64": int Length; Step #6 - "compile-libfuzzer-introspector-x86_64": } CAAM_BUFFER; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct DESCSTRUCT DESCSTRUCT; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.299 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/port/caam/wolfcaam_sha.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct wc_Sha { Step #6 - "compile-libfuzzer-introspector-x86_64": word32 ctx[(WC_CAAM_MAX_DIGEST + WC_CAAM_CTXLEN) / sizeof(word32)]; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 buffLen; /* in bytes */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 buffer[WC_CAAM_HASH_BLOCK / sizeof(word32)]; Step #6 - "compile-libfuzzer-introspector-x86_64": } wc_Sha; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct wc_Sha wc_Sha512; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct wc_Sha wc_Md5; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct wc_Sha wc_Sha256; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.304 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/port/caam/wolfcaam_x25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.310 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/port/caam/wolfcaam_cmac.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.315 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/port/caam/wolfcaam_ecdsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.321 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/port/caam/caam_qnx.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CAAM_BUFFER { Step #6 - "compile-libfuzzer-introspector-x86_64": int BufferType; Step #6 - "compile-libfuzzer-introspector-x86_64": CAAM_ADDRESS TheAddress; Step #6 - "compile-libfuzzer-introspector-x86_64": int Length; Step #6 - "compile-libfuzzer-introspector-x86_64": } CAAM_BUFFER; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.326 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/port/caam/wolfcaam_rsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.332 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/port/caam/wolfcaam_qnx.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CAAM_BUFFER { Step #6 - "compile-libfuzzer-introspector-x86_64": int BufferType; Step #6 - "compile-libfuzzer-introspector-x86_64": CAAM_ADDRESS TheAddress; Step #6 - "compile-libfuzzer-introspector-x86_64": int Length; Step #6 - "compile-libfuzzer-introspector-x86_64": } CAAM_BUFFER; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.338 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/port/Espressif/esp-sdk-lib.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.345 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/port/Espressif/esp32-crypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum tagES32_AES_PROCESS Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": ESP32_AES_LOCKHW = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": ESP32_AES_UPDATEKEY_ENCRYPT = 2, Step #6 - "compile-libfuzzer-introspector-x86_64": ESP32_AES_UPDATEKEY_DECRYPT = 3, Step #6 - "compile-libfuzzer-introspector-x86_64": ESP32_AES_UNLOCKHW = 4 Step #6 - "compile-libfuzzer-introspector-x86_64": } ESP32_AESPROCESS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": ESP32_SHA_INIT = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": ESP32_SHA_HW = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": ESP32_SHA_SW = 2, Step #6 - "compile-libfuzzer-introspector-x86_64": ESP32_SHA_HW_COPY = 3, Step #6 - "compile-libfuzzer-introspector-x86_64": ESP32_SHA_FREED = 4, Step #6 - "compile-libfuzzer-introspector-x86_64": ESP32_SHA_FAIL_NEED_UNROLL = -1 Step #6 - "compile-libfuzzer-introspector-x86_64": } ESP32_MODE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(WOLFSSL_STACK_CHECK) Step #6 - "compile-libfuzzer-introspector-x86_64": word32 first_word; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": /* Pointer to object that initialized HW, to track copies: */ Step #6 - "compile-libfuzzer-introspector-x86_64": uintptr_t initializer; Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(ESP_MONITOR_HW_TASK_LOCK) && !defined(SINGLE_THREADED) Step #6 - "compile-libfuzzer-introspector-x86_64": TaskHandle_t task_owner; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* an ESP32_MODE value; typically: Step #6 - "compile-libfuzzer-introspector-x86_64": ** 0 init, Step #6 - "compile-libfuzzer-introspector-x86_64": ** 1 HW, Step #6 - "compile-libfuzzer-introspector-x86_64": ** 2 SW */ Step #6 - "compile-libfuzzer-introspector-x86_64": ESP32_MODE mode; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* see esp_rom/include/esp32/rom/sha.h Step #6 - "compile-libfuzzer-introspector-x86_64": ** Step #6 - "compile-libfuzzer-introspector-x86_64": ** the Espressif type: SHA1, SHA256, etc. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WC_ESP_SHA_TYPE sha_type; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* we'll keep track of our own locks. Step #6 - "compile-libfuzzer-introspector-x86_64": ** actual enable/disable only occurs for ref_counts[periph] == 0 Step #6 - "compile-libfuzzer-introspector-x86_64": ** Step #6 - "compile-libfuzzer-introspector-x86_64": ** see ref_counts[periph] in periph_ctrl.c */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte lockDepth : 7; /* 7 bits for a small number, pack with below. */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* 0 (false) this is NOT first block. Step #6 - "compile-libfuzzer-introspector-x86_64": ** 1 (true ) this is first block. */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte isfirstblock : 1; /* 1 bit only for true / false */ Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(WOLFSSL_STACK_CHECK) Step #6 - "compile-libfuzzer-introspector-x86_64": word32 last_word; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } WC_ESP32SHA __attribute__((aligned(4))); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.357 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/port/Espressif/esp_crt_bundle.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct wolfssl_ssl_config wolfssl_ssl_config; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.363 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/port/silabs/silabs_random.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.368 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/port/silabs/silabs_hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": sl_se_hash_streaming_context_t hash_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sl_se_command_context_t cmd_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": union hash_type_ctx_u { Step #6 - "compile-libfuzzer-introspector-x86_64": sl_se_sha1_streaming_context_t sha1_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sl_se_sha224_streaming_context_t sha224_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sl_se_sha256_streaming_context_t sha256_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_SILABS_SHA384 Step #6 - "compile-libfuzzer-introspector-x86_64": sl_se_sha384_streaming_context_t sha384_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_SILABS_SHA512 Step #6 - "compile-libfuzzer-introspector-x86_64": sl_se_sha512_streaming_context_t sha512_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } hash_type_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": } wc_silabs_sha_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": sl_se_command_context_t cmd_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": union hash_type_ctx_u { Step #6 - "compile-libfuzzer-introspector-x86_64": sl_se_sha1_multipart_context_t sha1_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sl_se_sha224_multipart_context_t sha224_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sl_se_sha256_multipart_context_t sha256_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_SILABS_SHA384 Step #6 - "compile-libfuzzer-introspector-x86_64": sl_se_sha384_multipart_context_t sha384_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_SILABS_SHA512 Step #6 - "compile-libfuzzer-introspector-x86_64": sl_se_sha512_multipart_context_t sha512_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } hash_type_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": } wc_silabs_sha_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.374 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/port/silabs/silabs_ecc.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum ecc_curve_id ecc_curve_id; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ecc_key ecc_key; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.380 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/port/silabs/silabs_aes.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": sl_se_command_context_t cmd_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sl_se_key_descriptor_t key; Step #6 - "compile-libfuzzer-introspector-x86_64": } silabs_aes_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Aes Aes; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.386 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/port/nxp/ksdk_port.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum _fsl_ltc_ecc_coordinate_system Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": kLTC_Weierstrass = 0U, /*< Point coordinates on an elliptic curve in Weierstrass form */ Step #6 - "compile-libfuzzer-introspector-x86_64": kLTC_Curve25519 = 1U, /*< Point coordinates on an Curve25519 elliptic curve in Montgomery form */ Step #6 - "compile-libfuzzer-introspector-x86_64": kLTC_Ed25519 = 2U, /*< Point coordinates on an Ed25519 elliptic curve in twisted Edwards form */ Step #6 - "compile-libfuzzer-introspector-x86_64": } fsl_ltc_ecc_coordinate_system_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.392 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/port/nxp/dcp_port.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.397 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/port/nxp/se050_port.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": void* heap; Step #6 - "compile-libfuzzer-introspector-x86_64": byte* msg; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 used; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 len; Step #6 - "compile-libfuzzer-introspector-x86_64": } SE050_HASH_Context; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.406 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/port/autosar/StandardTypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef byte uint8; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef word16 uint16; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef word64 uint64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum Std_ReturnType { Step #6 - "compile-libfuzzer-introspector-x86_64": E_OK = 0x00, Step #6 - "compile-libfuzzer-introspector-x86_64": E_NOT_OK = 0x01, Step #6 - "compile-libfuzzer-introspector-x86_64": E_SMALL_BUFFER = 0x02, Step #6 - "compile-libfuzzer-introspector-x86_64": E_ENTROPY_EXHAUSTION = 0x03, Step #6 - "compile-libfuzzer-introspector-x86_64": E_KEY_READ_FAIL = 0x04, Step #6 - "compile-libfuzzer-introspector-x86_64": E_KEY_NOT_AVAILABLE = 0x05, Step #6 - "compile-libfuzzer-introspector-x86_64": E_KEY_NOT_VALID = 0x06, Step #6 - "compile-libfuzzer-introspector-x86_64": E_JOB_CANCELED = 0x07, Step #6 - "compile-libfuzzer-introspector-x86_64": E_KEY_EMPTY = 0x08 Step #6 - "compile-libfuzzer-introspector-x86_64": } Std_ReturnType; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef byte boolean; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef word32 uint32; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Std_VersionInfoType { Step #6 - "compile-libfuzzer-introspector-x86_64": uint16 vendorID; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16 moduleID; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8 sw_major_version; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8 sw_minor_version; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8 sw_patch_version; Step #6 - "compile-libfuzzer-introspector-x86_64": } Std_VersionInfoType; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.412 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/port/autosar/Crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Crypto_ConfigType { Step #6 - "compile-libfuzzer-introspector-x86_64": void* heap; Step #6 - "compile-libfuzzer-introspector-x86_64": } Crypto_ConfigType; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.417 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/port/autosar/Csm.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Csm_ConfigType { Step #6 - "compile-libfuzzer-introspector-x86_64": void* heap; Step #6 - "compile-libfuzzer-introspector-x86_64": } Csm_ConfigType; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum WOLFSSL_VERIFY { Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTO_E_VER_OK = 0x00, Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTO_E_VER_NOT_OK = 0x01 Step #6 - "compile-libfuzzer-introspector-x86_64": } WOLFSSL_VERIFY; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum Crypto_ServiceInfoType { Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTO_ENCRYPT = 0x03, Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTO_DECRYPT = 0x04, Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTO_RANDOMGENERATE = 0x0B, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef CSM_UNSUPPORTED_ALGS Step #6 - "compile-libfuzzer-introspector-x86_64": /* not yet supported */ Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTO_HASH = 0x00, Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTO_MACGENERATE = 0x01, Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTO_MACVERIFY = 0x02, Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTO_AEADENCRYPT = 0x05, Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTO_AEADDECRYPT = 0x06, Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTO_SIGNATUREGENERATE = 0x07, Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTO_SIGNATUREVERIFY = 0x08, Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTO_RANDOMSEED = 0x0C, Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTO_KEYGENERATE= 0x0D, Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTO_KEYDERIVE = 0x0E, Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTO_KEYEXCHANGECALCPUBVAL = 0x0F, Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTO_KEYEXCHANGECALCSECRET = 0x10, Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTO_CERTIFICATEPARSE = 0x11, Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTO_CERTIFICATEVERIFY = 0x12, Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTO_KEYSETVALID = 0x13, Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } Crypto_ServiceInfoType; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum Crypto_AlgorithmFamilyType { Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTO_ALGOFAM_NOT_SET = 0x00, Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTO_ALGOFAM_SHA1 = 0x01, Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTO_ALGOFAM_SHA2_224 = 0x02, Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTO_ALGOFAM_SHA2_256 = 0x03, Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTO_ALGOFAM_SHA2_384 = 0x04, Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTO_ALGOFAM_SHA2_512 = 0x05, Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTO_ALGOFAM_SHA2_512_224 = 0x06, Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTO_ALGOFAM_SHA2_512_256 = 0x07, Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTO_ALGOFAM_SHA3_224 = 0x08, Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTO_ALGOFAM_SHA3_256 = 0x09, Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTO_ALGOFAM_SHA3_384 = 0x0A, Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTO_ALGOFAM_SHA3_512 = 0x0B, Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTO_ALGOFAM_SHAKE128 = 0x0C, Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTO_ALGOFAM_SHAKE256 = 0x0D, Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTO_ALGOFAM_RIPEMD160 = 0x0E, Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTO_ALGOFAM_BLAKE_1_256 = 0x0D, Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTO_ALGOFAM_BLAKE_1_512 = 0x10, Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTO_ALGOFAM_BLAKE_2s_256 = 0x11, Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTO_ALGOFAM_BLAKE_2s_512 = 0x12, Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTO_ALGOFAM_3DES = 0x13, Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTO_ALGOFAM_AES = 0x14, Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTO_ALGOFAM_CHACHA = 0x15, Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTO_ALGOFAM_RSA = 0x16, Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTO_ALGOFAM_ED25519 = 0x17, Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTO_ALGOFAM_BRAINPOOL = 0x18, Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTO_ALGOFAM_ECCNIST = 0x19, Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTO_ALGOFAM_RNG = 0x1B, Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTO_ALGOFAM_SIPHASH = 0x1C, Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTO_ALGOFAM_ECIES = 0x1D, Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTO_ALGOFAM_ECCANSI = 0x1E, Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTO_ALGOFAM_ECCSEC = 0x1F, Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTO_ALGOFAM_DRBG = 0x20, Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTO_ALGOFAM_FIPS186 = 0x21, /* random number gen according to FIPS 186 */ Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTO_ALGOFAM_PADDING_PKCS7 = 0x22, Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTO_ALGOFAM_PADDING_ONEWITHZEROS = 0x23 /* fill with 0's but first bit Step #6 - "compile-libfuzzer-introspector-x86_64": * after data is 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": } Crypto_AlgorithmFamilyType; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Crypto_JobInfoType { Step #6 - "compile-libfuzzer-introspector-x86_64": uint32 jobId; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32 jobPriority; Step #6 - "compile-libfuzzer-introspector-x86_64": } Crypto_JobInfoType; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Crypto_JobRedirectionInfoType { Step #6 - "compile-libfuzzer-introspector-x86_64": uint8 redirectionConfig; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32 inputKeyId; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32 inputKeyElementId; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32 secondaryInputKeyId; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32 secondaryInputKeyElementId; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32 tertiaryInputKeyId; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32 tertiaryInputKeyElementId; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32 outputKeyId; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32 outputKeyElementId; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32 secondaryOutputKeyId; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32 secondaryOutputKeyElementId; Step #6 - "compile-libfuzzer-introspector-x86_64": } Crypto_JobRedirectionInfoType; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_JOBIO { Step #6 - "compile-libfuzzer-introspector-x86_64": const uint8 *inputPtr; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32 inputLength; Step #6 - "compile-libfuzzer-introspector-x86_64": const uint8 *secondaryInputPtr; /* secondary data for verify */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32 secondaryInputLength; Step #6 - "compile-libfuzzer-introspector-x86_64": const uint8 *tertiaryInputPtr; /* third input data for verify */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32 tertiaryInputLength; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8 *outputPtr; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32 *outputLengthPtr; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8 *secondaryOutputPtr; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32 *secondaryOutputLengthPtr; Step #6 - "compile-libfuzzer-introspector-x86_64": uint64 input64; /* input parameter */ Step #6 - "compile-libfuzzer-introspector-x86_64": Crypto_VerifyResultType *verifyPtr; Step #6 - "compile-libfuzzer-introspector-x86_64": uint64 *output64Ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": Crypto_OperationModeType mode; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32 cryIfKeyId; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32 targetCryIfKeyId; Step #6 - "compile-libfuzzer-introspector-x86_64": } WOLFSSL_JOBIO; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Crypto_PrimitiveInfoType { Step #6 - "compile-libfuzzer-introspector-x86_64": uint32 resultLength; Step #6 - "compile-libfuzzer-introspector-x86_64": Crypto_ServiceInfoType service; Step #6 - "compile-libfuzzer-introspector-x86_64": Crypto_AlgorithmInfoType algorithm; Step #6 - "compile-libfuzzer-introspector-x86_64": } Crypto_PrimitiveInfoType; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum WOLFSSL_JOBSTATE { Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTO_JOBSTATE_IDLE = 0x00, Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTO_JOBSTATE_ACTIVE = 0x01 Step #6 - "compile-libfuzzer-introspector-x86_64": } WOLFSSL_JOBSTATE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum Crypto_AlgorithmModeType { Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTO_ALGOMODE_NOT_SET = 0x00, Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTO_ALGOMODE_CBC = 0x02, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef CSM_UNSUPPORTED_ALGS Step #6 - "compile-libfuzzer-introspector-x86_64": /* not yet supported */ Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTO_ALGOMODE_ECB = 0x01, Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTO_ALGOMODE_CFB = 0x03, Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTO_ALGOMODE_OFB = 0x04, Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTO_ALGOMODE_CTR = 0x05, Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTO_ALGOMODE_GCM = 0x06, Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTO_ALGOMODE_XTS = 0x07, Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTO_ALGOMODE_RSAES_OAEP = 0x08, Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTO_ALGOMODE_RSAAES_PKCS1_V1_5 = 0x09, Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTO_ALGOMODE_RSAAES_PSS = 0x0A, Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTO_ALGOMODE_RSAASA_PKCS1_V1_5 = 0x0B, Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTO_ALGOMODE_8ROUNDS = 0x0C, /* ChaCha8 */ Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTO_ALGOMODE_12ROUNDS = 0x0D, /* ChaCha12 */ Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTO_ALGOMODE_20ROUNDS = 0x0E, /* ChaCha20 */ Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTO_ALGOMODE_HMAC = 0x0F, Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTO_ALGOMODE_CMAC = 0x10, Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTO_ALGOMODE_GMAC = 0x11, Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } Crypto_AlgorithmModeType; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum Crypto_KeyID { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Cipher/AEAD */ Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTO_KE_CIPHER_KEY = 0x01, Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTO_KE_CIPHER_IV = 0x05, Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTO_KE_CIPHER_PROOF = 0x06, Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTO_KE_CIPHER_2NDKEY = 0x07 Step #6 - "compile-libfuzzer-introspector-x86_64": } Crypto_KeyID; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Crypto_AlgorithmInfoType { Step #6 - "compile-libfuzzer-introspector-x86_64": Crypto_AlgorithmFamilyType family; Step #6 - "compile-libfuzzer-introspector-x86_64": Crypto_AlgorithmFamilyType secondaryFamily; /* second algo type if needed */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32 keyLength; Step #6 - "compile-libfuzzer-introspector-x86_64": Crypto_AlgorithmModeType mode; /* i.e. CBC / RSA OAEP */ Step #6 - "compile-libfuzzer-introspector-x86_64": } Crypto_AlgorithmInfoType; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Crypto_JobPrimitiveInfoType { Step #6 - "compile-libfuzzer-introspector-x86_64": uint32 callbackId; Step #6 - "compile-libfuzzer-introspector-x86_64": const Crypto_PrimitiveInfoType *primitiveInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32 cryIfKeyId; Step #6 - "compile-libfuzzer-introspector-x86_64": Crypto_ProcessingType processingType; Step #6 - "compile-libfuzzer-introspector-x86_64": boolean callbackUpdateNotification; Step #6 - "compile-libfuzzer-introspector-x86_64": } Crypto_JobPrimitiveInfoType; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum WOLFSSL_OMODE_TYPE { Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTO_OPERATIONMODE_START = 0x01, Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTO_OPERATIONMODE_UPDATE = 0x02, Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTO_OPERATIONMODE_STREAMSTART = 0x03, Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTO_OPERATIONMODE_FINISH = 0x04, Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTO_OPERATIONMODE_SINGLECALL = 0x07 Step #6 - "compile-libfuzzer-introspector-x86_64": } WOLFSSL_OMODE_TYPE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum Crypto_ProcessingType { Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTO_PROCESSING_ASYNC = 0x00, Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTO_PROCESSING_SYNC = 0x01 Step #6 - "compile-libfuzzer-introspector-x86_64": } Crypto_ProcessingType; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_JOBTYPE { Step #6 - "compile-libfuzzer-introspector-x86_64": uint32 jobId; Step #6 - "compile-libfuzzer-introspector-x86_64": WOLFSSL_JOBSTATE jobState; Step #6 - "compile-libfuzzer-introspector-x86_64": WOLFSSL_JOBIO jobPrimitiveInputOutput; Step #6 - "compile-libfuzzer-introspector-x86_64": const Crypto_JobPrimitiveInfoType* jobPrimitiveInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": const Crypto_JobInfoType* jobInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": Crypto_JobRedirectionInfoType* jobRedirectionInfoRef; Step #6 - "compile-libfuzzer-introspector-x86_64": } WOLFSSL_JOBTYPE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.425 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/port/autosar/CryIf.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CryIf_ConfigType { Step #6 - "compile-libfuzzer-introspector-x86_64": void* heap; Step #6 - "compile-libfuzzer-introspector-x86_64": } CryIf_ConfigType; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.431 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/port/Renesas/renesas-fspsm-types.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t *pdata; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t data_length; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t data_type;/* no use for RSIP */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t hash_type;/* for rsip, hash type */ Step #6 - "compile-libfuzzer-introspector-x86_64": } tmpRSIP_RSA_DATA; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.438 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/port/Renesas/renesas-rx64-hw-crypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": RX64_SHA1 = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": RX64_SHA224 = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": RX64_SHA256 = 2, Step #6 - "compile-libfuzzer-introspector-x86_64": NUM_RX64_SHA_TYPES = 3, Step #6 - "compile-libfuzzer-introspector-x86_64": } RX64_SHA_TYPE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef wolfssl_RX64_HW_Hash wc_Sha224; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef wolfssl_RX64_HW_Hash wc_Sha256; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": byte* msg; Step #6 - "compile-libfuzzer-introspector-x86_64": void* heap; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 used; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 len; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 sha_type; Step #6 - "compile-libfuzzer-introspector-x86_64": } wolfssl_RX64_HW_Hash; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef wolfssl_RX64_HW_Hash wc_Sha; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.443 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/port/Renesas/renesas-tsip-crypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": tsip_Key_SESSION = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": tsip_Key_AES128 = 2, Step #6 - "compile-libfuzzer-introspector-x86_64": tsip_Key_AES256 = 3, Step #6 - "compile-libfuzzer-introspector-x86_64": tsip_Key_RSA1024 = 4, Step #6 - "compile-libfuzzer-introspector-x86_64": tsip_Key_RSA2048 = 5, Step #6 - "compile-libfuzzer-introspector-x86_64": tsip_Key_tls_Rsa2048 = 6, Step #6 - "compile-libfuzzer-introspector-x86_64": tsip_Key_unknown = -1, Step #6 - "compile-libfuzzer-introspector-x86_64": } wolfssl_TSIP_KEY_IV; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef TsipUserCtx RenesasUserCtx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": TsipUserCtx* userCtx; Step #6 - "compile-libfuzzer-introspector-x86_64": } TsipPKCbInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": WOLFSSL_TSIP_NOERROR = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": WOLFSSL_TSIP_ILLEGAL_CIPHERSUITE = 0xffffffff, Step #6 - "compile-libfuzzer-introspector-x86_64": } wolfssl_tsip_error_number; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct MsgBag Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": int msgIdx; Step #6 - "compile-libfuzzer-introspector-x86_64": int buffIdx; Step #6 - "compile-libfuzzer-introspector-x86_64": byte msgTypes[MAX_MSGBAG_MESSAGES]; Step #6 - "compile-libfuzzer-introspector-x86_64": byte buff[MSGBAG_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": } MsgBag; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_RENESAS_TSIP_CRYPTONLY Step #6 - "compile-libfuzzer-introspector-x86_64": TSIP_KEY_TYPE_RSA1024 = 1, /* RSA 1024 */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": TSIP_KEY_TYPE_RSA2048 = 2, /* RSA 2048 */ Step #6 - "compile-libfuzzer-introspector-x86_64": TSIP_KEY_TYPE_RSA3072 = 3, /* RSA 3072 */ Step #6 - "compile-libfuzzer-introspector-x86_64": TSIP_KEY_TYPE_RSA4096 = 4, /* RSA 4096 */ Step #6 - "compile-libfuzzer-introspector-x86_64": TSIP_KEY_TYPE_ECDSAP256 = 5, /* ECC P256 */ Step #6 - "compile-libfuzzer-introspector-x86_64": TSIP_KEY_TYPE_ECDSAP384 = 6, /* ECC P384 */ Step #6 - "compile-libfuzzer-introspector-x86_64": } wolfssl_TSIP_KEY_TYPE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef TsipUserCtx user_PKCbInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t* encrypted_session_key; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t* iv; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t* encrypted_user_tls_key; Step #6 - "compile-libfuzzer-introspector-x86_64": tsip_tls_ca_certification_public_key_index_t user_rsa2048_tls_pubindex; Step #6 - "compile-libfuzzer-introspector-x86_64": } tsip_key_data; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct TsipUserCtx { Step #6 - "compile-libfuzzer-introspector-x86_64": /* unique number for each session */ Step #6 - "compile-libfuzzer-introspector-x86_64": int devId; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* client key pair wrapped by provisioning key */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte* wrappedPrivateKey; Step #6 - "compile-libfuzzer-introspector-x86_64": byte* wrappedPublicKey; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": int wrappedKeyType; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_RENESAS_TSIP_TLS Step #6 - "compile-libfuzzer-introspector-x86_64": /* 0:working as a TLS client, 1: as a server */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte side; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* public key index for verification of RootCA cert */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t user_key_id; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* WOLFSSL object associated with */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct WOLFSSL* ssl; Step #6 - "compile-libfuzzer-introspector-x86_64": struct WOLFSSL_CTX* ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* HEAP_HINT */ Step #6 - "compile-libfuzzer-introspector-x86_64": void* heap; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* TLSv1.3 handshake related members, mainly keys */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* handle is used as work area for Tls13 handshake */ Step #6 - "compile-libfuzzer-introspector-x86_64": tsip_tls13_handle_t handle13; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": #if !defined(NO_RSA) Step #6 - "compile-libfuzzer-introspector-x86_64": /* RSA-2048bit private and public key-index for client authentication */ Step #6 - "compile-libfuzzer-introspector-x86_64": tsip_rsa2048_private_key_index_t Rsa2048PrivateKeyIdx; Step #6 - "compile-libfuzzer-introspector-x86_64": tsip_rsa2048_public_key_index_t Rsa2048PublicKeyIdx; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif /* !NO_RSA */ Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(HAVE_ECC) Step #6 - "compile-libfuzzer-introspector-x86_64": /* ECC private and public key-index for client authentication */ Step #6 - "compile-libfuzzer-introspector-x86_64": tsip_ecc_private_key_index_t EcdsaPrivateKeyIdx; Step #6 - "compile-libfuzzer-introspector-x86_64": tsip_ecc_public_key_index_t EcdsaPublicKeyIdx; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif /* HAVE_ECC */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* ECDHE private key index for Tls13 handshake */ Step #6 - "compile-libfuzzer-introspector-x86_64": tsip_tls_p256_ecc_key_index_t EcdhPrivKey13Idx; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* ECDHE pre-master secret */ Step #6 - "compile-libfuzzer-introspector-x86_64": tsip_tls13_ephemeral_shared_secret_key_index_t sharedSecret13Idx; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Handshake secret for Tls13 handshake */ Step #6 - "compile-libfuzzer-introspector-x86_64": tsip_tls13_ephemeral_handshake_secret_key_index_t handshakeSecret13Idx; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* the key to decrypt server-finished message */ Step #6 - "compile-libfuzzer-introspector-x86_64": tsip_tls13_ephemeral_server_finished_key_index_t serverFinished13Idx; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* key for Sha256-Hmac to gen "Client Finished" */ Step #6 - "compile-libfuzzer-introspector-x86_64": tsip_hmac_sha_key_index_t clientFinished13Idx; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* AES decryption key for handshake */ Step #6 - "compile-libfuzzer-introspector-x86_64": tsip_aes_key_index_t serverWriteKey13Idx; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* AES encryption key for handshake */ Step #6 - "compile-libfuzzer-introspector-x86_64": tsip_aes_key_index_t clientWriteKey13Idx; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Handshake verified data used for master secret */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 verifyData13Idx[TSIP_TLS_VERIFY_DATA_WD_SZ]; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* master secret for TLS1.3 */ Step #6 - "compile-libfuzzer-introspector-x86_64": tsip_tls13_ephemeral_master_secret_key_index_t masterSecret13Idx; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* server app traffic secret */ Step #6 - "compile-libfuzzer-introspector-x86_64": tsip_tls13_ephemeral_app_secret_key_index_t serverAppTraffic13Secret; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* client app traffic secret */ Step #6 - "compile-libfuzzer-introspector-x86_64": tsip_tls13_ephemeral_app_secret_key_index_t clientAppTraffic13Secret; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* server write key */ Step #6 - "compile-libfuzzer-introspector-x86_64": tsip_aes_key_index_t serverAppWriteKey13Idx; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* client write key */ Step #6 - "compile-libfuzzer-introspector-x86_64": tsip_aes_key_index_t clientAppWriteKey13Idx; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* hash handle for transcript hash of handshake messages */ Step #6 - "compile-libfuzzer-introspector-x86_64": tsip_hmac_sha_handle_t hmacFinished13Handle; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* storage for handshake messages */ Step #6 - "compile-libfuzzer-introspector-x86_64": MsgBag messageBag; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* signature data area for TLS1.3 CertificateVerify message */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte sigDataCertVerify[TSIP_TLS_MAX_SIGDATA_SZ]; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": #if (WOLFSSL_RENESAS_TSIP_VER >=109) Step #6 - "compile-libfuzzer-introspector-x86_64": /* out from R_SCE_TLS_ServerKeyExchangeVerify */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t encrypted_ephemeral_ecdh_public_key[ENCRYPTED_ECDHE_PUBKEY_SZ]; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* ephemeral ECDH pubkey index Step #6 - "compile-libfuzzer-introspector-x86_64": * got from R_TSIP_GenerateTlsP256EccKeyIndex. Step #6 - "compile-libfuzzer-introspector-x86_64": * Input to R_TSIP_TlsGeneratePreMasterSecretWithEccP256Key. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": tsip_tls_p256_ecc_key_index_t ecc_p256_wrapped_key; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* ephemeral ECDH pub-key Qx(256bit)||Qy(256bit) Step #6 - "compile-libfuzzer-introspector-x86_64": * got from R_TSIP_GenerateTlsP256EccKeyIndex. Step #6 - "compile-libfuzzer-introspector-x86_64": * Should be sent to peer(server) in Client Key Exchange msg. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t ecc_ecdh_public_key[ECCP256_PUBKEY_SZ]; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif /* WOLFSSL_RENESAS_TSIP_VER >=109 */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* info to generate session key */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t tsip_masterSecret[TSIP_TLS_MASTERSECRET_SIZE/4]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t tsip_clientRandom[TSIP_TLS_CLIENTRANDOM_SZ]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t tsip_serverRandom[TSIP_TLS_SERVERRANDOM_SZ]; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* TSIP defined cipher suite number */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t tsip_cipher; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* flags */ Step #6 - "compile-libfuzzer-introspector-x86_64": #if !defined(NO_RSA) Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t ClientRsa2048PrivKey_set:1; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t ClientRsa2048PubKey_set:1; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(HAVE_ECC) Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t ClientEccPrivKey_set:1; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t ClientEccPubKey_set:1; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t HmacInitialized:1; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t RootCAverified:1; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t EcdsaPrivKey_set:1; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t Dhe_key_set:1; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t SharedSecret_set:1; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t EarlySecret_set:1; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t HandshakeSecret_set:1; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t HandshakeClientTrafficKey_set:1; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t HandshakeServerTrafficKey_set:1; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t HandshakeVerifiedData_set:1; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t MasterSecret_set:1; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t ServerTrafficSecret_set:1; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t ClientTrafficSecret_set:1; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t ServerWriteTrafficKey_set:1; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t ClientWriteTrafficKey_set:1; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t session_key_set:1; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif /* WOLFSSL_RENESAS_TSIP_TLS */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* installed key handling */ Step #6 - "compile-libfuzzer-introspector-x86_64": tsip_aes_key_index_t user_aes256_key_index; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t user_aes256_key_set:1; Step #6 - "compile-libfuzzer-introspector-x86_64": tsip_aes_key_index_t user_aes128_key_index; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t user_aes128_key_set:1; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* for tsip crypt only mode */ Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_RENESAS_TSIP_CRYPTONLY Step #6 - "compile-libfuzzer-introspector-x86_64": #ifndef NO_RSA Step #6 - "compile-libfuzzer-introspector-x86_64": tsip_rsa1024_private_key_index_t* rsa1024pri_keyIdx; Step #6 - "compile-libfuzzer-introspector-x86_64": tsip_rsa1024_public_key_index_t* rsa1024pub_keyIdx; Step #6 - "compile-libfuzzer-introspector-x86_64": tsip_rsa2048_private_key_index_t* rsa2048pri_keyIdx; Step #6 - "compile-libfuzzer-introspector-x86_64": tsip_rsa2048_public_key_index_t* rsa2048pub_keyIdx; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef HAVE_ECC Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef HAVE_ECC_SIGN Step #6 - "compile-libfuzzer-introspector-x86_64": tsip_ecc_private_key_index_t eccpri_keyIdx; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": tsip_ecc_public_key_index_t eccpub_keyIdx; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* sign/verify hash type : Step #6 - "compile-libfuzzer-introspector-x86_64": * md5, sha1 or sha256 Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": int sign_hash_type; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* flags shows status if tsip keys are installed */ Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t chr; Step #6 - "compile-libfuzzer-introspector-x86_64": struct tsip_keyflgs_crypt bits; Step #6 - "compile-libfuzzer-introspector-x86_64": } keyflgs_crypt; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif /* WOLFSSL_RENESAS_TSIP_CRYPTONLY */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": } TsipUserCtx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t * encrypted_provisioning_key; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t * iv; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t * encrypted_user_tls_key; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t encrypted_user_tls_key_type; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t * encrypted_user_private_key; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t encrypted_user_private_key_type; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t * encrypted_user_public_key; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t encrypted_user_public_key_type; Step #6 - "compile-libfuzzer-introspector-x86_64": tsip_ecc_private_key_index_t client_private_key_index; Step #6 - "compile-libfuzzer-introspector-x86_64": tsip_tls_ca_certification_public_key_index_t user_rsa2048_tls_pubindex; Step #6 - "compile-libfuzzer-introspector-x86_64": } tsip_key_data; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.456 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/port/Renesas/renesas_cmn.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.464 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/port/Renesas/renesas_sync.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.469 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/port/Renesas/renesas_tsip_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": TSIP_SHA1 = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": TSIP_SHA256 = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": } TSIP_SHA_TYPE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef wolfssl_TSIP_Hash wc_Sha256; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef wolfssl_TSIP_Hash wc_Sha; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": byte* msg; Step #6 - "compile-libfuzzer-introspector-x86_64": void* heap; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 used; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 len; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 sha_type; Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(WOLF_CRYPTO_CB) Step #6 - "compile-libfuzzer-introspector-x86_64": word32 flags; Step #6 - "compile-libfuzzer-introspector-x86_64": int devId; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } wolfssl_TSIP_Hash; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": tsip_aes_key_index_t tsip_keyIdx; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 keySize; Step #6 - "compile-libfuzzer-introspector-x86_64": byte setup; Step #6 - "compile-libfuzzer-introspector-x86_64": } TSIP_AES_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": TSIP_RSA2048 = R_TSIP_TLS_PUBLIC_KEY_TYPE_RSA2048, Step #6 - "compile-libfuzzer-introspector-x86_64": TSIP_RSA4096 = R_TSIP_TLS_PUBLIC_KEY_TYPE_RSA4096, Step #6 - "compile-libfuzzer-introspector-x86_64": TSIP_ECCP256 = R_TSIP_TLS_PUBLIC_KEY_TYPE_ECDSA_P256, Step #6 - "compile-libfuzzer-introspector-x86_64": } TSIP_KEY_TYPE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.474 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/port/Renesas/renesas-fspsm-crypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void* FSPSM_W_KEYVAR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct tagPKCbInfo { Step #6 - "compile-libfuzzer-introspector-x86_64": FSPSM_ST *user_PKCbInfo[MAX_FSPSM_CBINDEX]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t num_session; Step #6 - "compile-libfuzzer-introspector-x86_64": } FSPSM_ST_PKC; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": FSPSM_AES_PWKEY wrapped_key; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 keySize; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_RENESAS_FSPSM_TLS Step #6 - "compile-libfuzzer-introspector-x86_64": byte setup; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } FSPSM_AES_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(WOLFSSL_RENESAS_SCEPROTECT) Step #6 - "compile-libfuzzer-introspector-x86_64": FSPSM_SHA256 = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": #elif defined(WOLFSSL_RENESAS_RSIP) Step #6 - "compile-libfuzzer-introspector-x86_64": FSPSM_SHA1 = RSIP_HASH_TYPE_SHA1, Step #6 - "compile-libfuzzer-introspector-x86_64": FSPSM_SHA224 = RSIP_HASH_TYPE_SHA224, Step #6 - "compile-libfuzzer-introspector-x86_64": FSPSM_SHA256 = RSIP_HASH_TYPE_SHA256, Step #6 - "compile-libfuzzer-introspector-x86_64": FSPSM_SHA384 = RSIP_HASH_TYPE_SHA384, Step #6 - "compile-libfuzzer-introspector-x86_64": FSPSM_SHA512 = RSIP_HASH_TYPE_SHA512, Step #6 - "compile-libfuzzer-introspector-x86_64": FSPSM_SHA512_224 = RSIP_HASH_TYPE_SHA512_224, Step #6 - "compile-libfuzzer-introspector-x86_64": FSPSM_SHA512_256 = RSIP_HASH_TYPE_SHA512_256, Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } FSPSM_SHA_TYPE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef wolfssl_FSPSM_Hash wc_Sha224; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef wolfssl_FSPSM_Hash wc_Sha384; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef wolfssl_FSPSM_Hash wc_Sha512; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct FSPSM_RSA_CTX { Step #6 - "compile-libfuzzer-introspector-x86_64": FSPSM_RSA1024_WPI_KEY *wrapped_pri1024_key; Step #6 - "compile-libfuzzer-introspector-x86_64": FSPSM_RSA1024_WPB_KEY *wrapped_pub1024_key; Step #6 - "compile-libfuzzer-introspector-x86_64": FSPSM_RSA2048_WPI_KEY *wrapped_pri2048_key; Step #6 - "compile-libfuzzer-introspector-x86_64": FSPSM_RSA2048_WPB_KEY *wrapped_pub2048_key; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 keySz; Step #6 - "compile-libfuzzer-introspector-x86_64": } FSPSM_RSA_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct FSPSM_tag_ST { Step #6 - "compile-libfuzzer-introspector-x86_64": /* unique number for each session */ Step #6 - "compile-libfuzzer-introspector-x86_64": int devId; Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(WOLFSSL_RENESAS_FSPSM_TLS) && \ Step #6 - "compile-libfuzzer-introspector-x86_64": !defined(WOLFSSL_RENESAS_FSPSM_CRYPTONLY) Step #6 - "compile-libfuzzer-introspector-x86_64": /* out from R_SCE_TLS_ServerKeyExchangeVerify */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t Step #6 - "compile-libfuzzer-introspector-x86_64": encrypted_ephemeral_ecdh_public_key[FSPSM_TLS_ENCRYPTED_ECCPUBKEY_SZ]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* out from R_SCE_TLS_ECC_secp256r1_EphemeralWrappedKeyPairGenerate */ Step #6 - "compile-libfuzzer-introspector-x86_64": sce_tls_p256_ecc_wrapped_key_t ecc_p256_wrapped_key; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t ecc_ecdh_public_key[HW_SCE_ECC_PUBLIC_KEY_BYTE_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t masterSecret[FSPSM_TLS_MASTERSECRET_SIZE/4]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t clientRandom[FSPSM_TLS_CLIENTRANDOM_SZ]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t serverRandom[FSPSM_TLS_SERVERRANDOM_SZ]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t cipher; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* installed key handling */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* aes */ Step #6 - "compile-libfuzzer-introspector-x86_64": FSPSM_W_KEYVAR wrapped_key_aes256; Step #6 - "compile-libfuzzer-introspector-x86_64": FSPSM_W_KEYVAR wrapped_key_aes128; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(WOLFSSL_RENESAS_FSPSM_CRYPTONLY) Step #6 - "compile-libfuzzer-introspector-x86_64": /* rsa */ Step #6 - "compile-libfuzzer-introspector-x86_64": FSPSM_W_KEYVAR wrapped_key_rsapri2048; Step #6 - "compile-libfuzzer-introspector-x86_64": FSPSM_W_KEYVAR wrapped_key_rsapub2048; Step #6 - "compile-libfuzzer-introspector-x86_64": FSPSM_W_KEYVAR wrapped_key_rsapri1024; Step #6 - "compile-libfuzzer-introspector-x86_64": FSPSM_W_KEYVAR wrapped_key_rsapub1024; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(WOLFSSL_RENESAS_RSIP) Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t hash_type; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": /* key status flags */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* flag whether encrypted ec key is set */ Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t chr; Step #6 - "compile-libfuzzer-introspector-x86_64": struct FSPSM_tls_flg_ST bits; Step #6 - "compile-libfuzzer-introspector-x86_64": } keyflgs_tls; Step #6 - "compile-libfuzzer-introspector-x86_64": /* key status flags */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* flags shows status if wrapped keys are installed */ Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t chr; Step #6 - "compile-libfuzzer-introspector-x86_64": struct FSPSM_key_flg_ST bits; Step #6 - "compile-libfuzzer-introspector-x86_64": } keyflgs_crypt; Step #6 - "compile-libfuzzer-introspector-x86_64": } FSPSM_ST; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": void* heap; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 sha_type; Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(WOLFSSL_RENESAS_SCEPROTECT) Step #6 - "compile-libfuzzer-introspector-x86_64": word32 used; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 len; Step #6 - "compile-libfuzzer-introspector-x86_64": byte* msg; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(WOLFSSL_RENESAS_RSIP) Step #6 - "compile-libfuzzer-introspector-x86_64": FSPSM_SHA_HANDLE handle; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(WOLF_CRYPTO_CB) Step #6 - "compile-libfuzzer-introspector-x86_64": word32 flags; Step #6 - "compile-libfuzzer-introspector-x86_64": int devId; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } wolfssl_FSPSM_Hash; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef wolfssl_FSPSM_Hash wc_Sha512_224; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef wolfssl_FSPSM_Hash wc_Sha512_256; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t *encrypted_provisioning_key; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t *iv; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t *encrypted_user_tls_key; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t encrypted_user_tls_key_type; Step #6 - "compile-libfuzzer-introspector-x86_64": FSPSM_CACERT_PUB_WKEY user_rsa2048_tls_wrappedkey; Step #6 - "compile-libfuzzer-introspector-x86_64": } fspsm_key_data; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef wolfssl_FSPSM_Hash wc_Sha; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef wolfssl_FSPSM_Hash wc_Sha256; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.485 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/port/psa/psa.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.492 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/port/iotsafe/iotsafe.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*wolfSSL_IOTSafe_CSIM_write_cb)(const char*, int); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*wolfSSL_IOTSafe_CSIM_read_cb)(char *, int); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct wc_IOTSAFE IOTSAFE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.499 INFO datatypes - __init__: Processing /src/wolfssl/wolfssl/wolfcrypt/port/atmel/atmel.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*atmel_slot_alloc_cb)(int); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*atmel_slot_dealloc_cb)(int); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.506 INFO datatypes - __init__: Processing /src/wolfssl/tirtos/packages/ti/net/wolfssl/tests/EK_TM4C1294XL/wolfcrypt/benchmark/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.512 INFO datatypes - __init__: Processing /src/wolfssl/tirtos/packages/ti/net/wolfssl/tests/EK_TM4C1294XL/wolfcrypt/test/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct func_args { Step #6 - "compile-libfuzzer-introspector-x86_64": int argc; Step #6 - "compile-libfuzzer-introspector-x86_64": char** argv; Step #6 - "compile-libfuzzer-introspector-x86_64": int return_code; Step #6 - "compile-libfuzzer-introspector-x86_64": } func_args; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.518 INFO datatypes - __init__: Processing /src/wolfssl/RTOS/nuttx/wolfssl/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.523 INFO datatypes - __init__: Processing /src/wolfssl/IDE/MDK5-ARM/Projects/EchoClient/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t CTRL; /*!< Offset: 0x000 (R/W) Control Register */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t CYCCNT; /*!< Offset: 0x004 (R/W) Cycle Count Register */ Step #6 - "compile-libfuzzer-introspector-x86_64": } DWT_Type; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct func_args { Step #6 - "compile-libfuzzer-introspector-x86_64": int argc; Step #6 - "compile-libfuzzer-introspector-x86_64": char** argv; Step #6 - "compile-libfuzzer-introspector-x86_64": } func_args; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.530 INFO datatypes - __init__: Processing /src/wolfssl/IDE/MDK5-ARM/Projects/EchoServer/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t CTRL; /*!< Offset: 0x000 (R/W) Control Register */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t CYCCNT; /*!< Offset: 0x004 (R/W) Cycle Count Register */ Step #6 - "compile-libfuzzer-introspector-x86_64": } DWT_Type; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct func_args { Step #6 - "compile-libfuzzer-introspector-x86_64": int argc; Step #6 - "compile-libfuzzer-introspector-x86_64": char** argv; Step #6 - "compile-libfuzzer-introspector-x86_64": } func_args; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.537 INFO datatypes - __init__: Processing /src/wolfssl/IDE/MDK5-ARM/Projects/wolfSSL-Full/time-CortexM3-4.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t CTRL; /*!< Offset: 0x000 (R/W) Control Register */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t CYCCNT; /*!< Offset: 0x004 (R/W) Cycle Count Register */ Step #6 - "compile-libfuzzer-introspector-x86_64": } DWT_Type; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.542 INFO datatypes - __init__: Processing /src/wolfssl/IDE/MDK5-ARM/Projects/wolfSSL-Full/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct func_args { Step #6 - "compile-libfuzzer-introspector-x86_64": int argc; Step #6 - "compile-libfuzzer-introspector-x86_64": char** argv; Step #6 - "compile-libfuzzer-introspector-x86_64": } func_args; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.548 INFO datatypes - __init__: Processing /src/wolfssl/IDE/MDK5-ARM/Projects/wolfSSL-Full/shell.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct func_args { Step #6 - "compile-libfuzzer-introspector-x86_64": int argc; Step #6 - "compile-libfuzzer-introspector-x86_64": char** argv; Step #6 - "compile-libfuzzer-introspector-x86_64": int return_code; Step #6 - "compile-libfuzzer-introspector-x86_64": } func_args; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.560 INFO datatypes - __init__: Processing /src/wolfssl/IDE/MDK5-ARM/Projects/SimpleClient/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct func_args { Step #6 - "compile-libfuzzer-introspector-x86_64": int argc; Step #6 - "compile-libfuzzer-introspector-x86_64": char** argv; Step #6 - "compile-libfuzzer-introspector-x86_64": } func_args; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.568 INFO datatypes - __init__: Processing /src/wolfssl/IDE/MDK5-ARM/Projects/CryptTest/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.574 INFO datatypes - __init__: Processing /src/wolfssl/IDE/MDK5-ARM/Projects/CryptBenchmark/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t CTRL; /*!< Offset: 0x000 (R/W) Control Register */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t CYCCNT; /*!< Offset: 0x004 (R/W) Cycle Count Register */ Step #6 - "compile-libfuzzer-introspector-x86_64": } DWT_Type; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.580 INFO datatypes - __init__: Processing /src/wolfssl/IDE/MDK5-ARM/Projects/SimpleServer/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t CTRL; /*!< Offset: 0x000 (R/W) Control Register */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t CYCCNT; /*!< Offset: 0x004 (R/W) Cycle Count Register */ Step #6 - "compile-libfuzzer-introspector-x86_64": } DWT_Type; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct func_args { Step #6 - "compile-libfuzzer-introspector-x86_64": int argc; Step #6 - "compile-libfuzzer-introspector-x86_64": char** argv; Step #6 - "compile-libfuzzer-introspector-x86_64": } func_args; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.588 INFO datatypes - __init__: Processing /src/wolfssl/IDE/MDK5-ARM/Inc/wolfssl_MDK_ARM.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef long fd_mask; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct fd_set { Step #6 - "compile-libfuzzer-introspector-x86_64": fd_mask fds_bits[(FD_SETSIZE + NFDBITS - 1) / NFDBITS]; Step #6 - "compile-libfuzzer-introspector-x86_64": } fd_set; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int socklen_t ; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.594 INFO datatypes - __init__: Processing /src/wolfssl/IDE/MDK5-ARM/Conf/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.600 INFO datatypes - __init__: Processing /src/wolfssl/IDE/MDK5-ARM/Src/ssl-dummy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.606 INFO datatypes - __init__: Processing /src/wolfssl/IDE/WIN-SRTP-KDF-140-3/resource.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.611 INFO datatypes - __init__: Processing /src/wolfssl/IDE/WIN-SRTP-KDF-140-3/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.617 INFO datatypes - __init__: Processing /src/wolfssl/IDE/XCODE/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.622 INFO datatypes - __init__: Processing /src/wolfssl/IDE/XCODE/Benchmark/wolfBench/ViewController.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.627 INFO datatypes - __init__: Processing /src/wolfssl/IDE/XCODE/Benchmark/wolfBench/AppDelegate.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.633 INFO datatypes - __init__: Processing /src/wolfssl/IDE/INTIME-RTOS/libwolfssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.638 INFO datatypes - __init__: Processing /src/wolfssl/IDE/INTIME-RTOS/wolfExamples.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": BEFORE_INIT, Step #6 - "compile-libfuzzer-introspector-x86_64": INIT_BUSY, Step #6 - "compile-libfuzzer-introspector-x86_64": INIT_DONE, Step #6 - "compile-libfuzzer-introspector-x86_64": CLEANUP_BUSY Step #6 - "compile-libfuzzer-introspector-x86_64": } INIT_STATE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": RTHANDLE hMain; // RTHANDLE of main thread Step #6 - "compile-libfuzzer-introspector-x86_64": INIT_STATE state; // main thread state Step #6 - "compile-libfuzzer-introspector-x86_64": BOOLEAN bCataloged; // TRUE if we cataloged process name in root Step #6 - "compile-libfuzzer-introspector-x86_64": BOOLEAN bShutdown; // TRUE if all threads have to terminate Step #6 - "compile-libfuzzer-introspector-x86_64": } INIT_STRUCT; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.644 INFO datatypes - __init__: Processing /src/wolfssl/IDE/INTIME-RTOS/wolfExamples.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct func_args { Step #6 - "compile-libfuzzer-introspector-x86_64": int argc; Step #6 - "compile-libfuzzer-introspector-x86_64": char** argv; Step #6 - "compile-libfuzzer-introspector-x86_64": int return_code; Step #6 - "compile-libfuzzer-introspector-x86_64": } func_args; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.655 INFO datatypes - __init__: Processing /src/wolfssl/IDE/INTIME-RTOS/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.663 INFO datatypes - __init__: Processing /src/wolfssl/IDE/GCC-ARM/Header/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.671 INFO datatypes - __init__: Processing /src/wolfssl/IDE/GCC-ARM/Source/benchmark_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct func_args { Step #6 - "compile-libfuzzer-introspector-x86_64": int argc; Step #6 - "compile-libfuzzer-introspector-x86_64": char** argv; Step #6 - "compile-libfuzzer-introspector-x86_64": int return_code; Step #6 - "compile-libfuzzer-introspector-x86_64": } func_args; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.676 INFO datatypes - __init__: Processing /src/wolfssl/IDE/GCC-ARM/Source/tls_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.683 INFO datatypes - __init__: Processing /src/wolfssl/IDE/GCC-ARM/Source/wolf_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.690 INFO datatypes - __init__: Processing /src/wolfssl/IDE/GCC-ARM/Source/test_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct func_args { Step #6 - "compile-libfuzzer-introspector-x86_64": int argc; Step #6 - "compile-libfuzzer-introspector-x86_64": char** argv; Step #6 - "compile-libfuzzer-introspector-x86_64": int return_code; Step #6 - "compile-libfuzzer-introspector-x86_64": } func_args; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.695 INFO datatypes - __init__: Processing /src/wolfssl/IDE/GCC-ARM/Source/armtarget.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*vector_entry)(void); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.703 INFO datatypes - __init__: Processing /src/wolfssl/IDE/GCC-ARM/Source/tls_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.710 INFO datatypes - __init__: Processing /src/wolfssl/IDE/CSBENCH/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.716 INFO datatypes - __init__: Processing /src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.721 INFO datatypes - __init__: Processing /src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/time-CortexM3-4.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t CTRL; /*< Offset: 0x000 (R/W) Control Register */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t CYCCNT; /*< Offset: 0x004 (R/W) Cycle Count Register */ Step #6 - "compile-libfuzzer-introspector-x86_64": } DWT_Type; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.726 INFO datatypes - __init__: Processing /src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/config-BARE-METAL.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.732 INFO datatypes - __init__: Processing /src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/wolfssl_MDK_ARM.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.740 INFO datatypes - __init__: Processing /src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/wolfssl_MDK_ARM.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef long fd_mask; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct fd_set { Step #6 - "compile-libfuzzer-introspector-x86_64": fd_mask fds_bits[(FD_SETSIZE + NFDBITS - 1) / NFDBITS]; Step #6 - "compile-libfuzzer-introspector-x86_64": } fd_set; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int socklen_t ; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.746 INFO datatypes - __init__: Processing /src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/cert_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.751 INFO datatypes - __init__: Processing /src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.758 INFO datatypes - __init__: Processing /src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/shell.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct func_args { Step #6 - "compile-libfuzzer-introspector-x86_64": int argc; Step #6 - "compile-libfuzzer-introspector-x86_64": char** argv; Step #6 - "compile-libfuzzer-introspector-x86_64": int return_code; Step #6 - "compile-libfuzzer-introspector-x86_64": } func_args; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.769 INFO datatypes - __init__: Processing /src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/config-RTX-TCP-FS.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.775 INFO datatypes - __init__: Processing /src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/Retarget.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.782 INFO datatypes - __init__: Processing /src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/config-FS.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.788 INFO datatypes - __init__: Processing /src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/config-WOLFLIB.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.793 INFO datatypes - __init__: Processing /src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/time-dummy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.799 INFO datatypes - __init__: Processing /src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/cert_data.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.804 INFO datatypes - __init__: Processing /src/wolfssl/IDE/MDK-ARM/LPC43xx/time-LCP43xx.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct func_args { Step #6 - "compile-libfuzzer-introspector-x86_64": int argc; Step #6 - "compile-libfuzzer-introspector-x86_64": char** argv; Step #6 - "compile-libfuzzer-introspector-x86_64": int return_code; Step #6 - "compile-libfuzzer-introspector-x86_64": } func_args; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.811 INFO datatypes - __init__: Processing /src/wolfssl/IDE/MDK-ARM/STM32F2xx_StdPeriph_Lib/time-STM32F2xx.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct func_args { Step #6 - "compile-libfuzzer-introspector-x86_64": int argc; Step #6 - "compile-libfuzzer-introspector-x86_64": char** argv; Step #6 - "compile-libfuzzer-introspector-x86_64": int return_code; Step #6 - "compile-libfuzzer-introspector-x86_64": } func_args; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.821 INFO datatypes - __init__: Processing /src/wolfssl/IDE/AURIX/wolf_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct func_args { Step #6 - "compile-libfuzzer-introspector-x86_64": int argc; Step #6 - "compile-libfuzzer-introspector-x86_64": char** argv; Step #6 - "compile-libfuzzer-introspector-x86_64": int return_code; Step #6 - "compile-libfuzzer-introspector-x86_64": } func_args; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.828 INFO datatypes - __init__: Processing /src/wolfssl/IDE/AURIX/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.834 INFO datatypes - __init__: Processing /src/wolfssl/IDE/AURIX/Cpu0_Main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.840 INFO datatypes - __init__: Processing /src/wolfssl/IDE/WICED-STUDIO/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.850 INFO datatypes - __init__: Processing /src/wolfssl/IDE/KDS/config/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.855 INFO datatypes - __init__: Processing /src/wolfssl/IDE/IAR-MSP430/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.865 INFO datatypes - __init__: Processing /src/wolfssl/IDE/IAR-MSP430/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.871 INFO datatypes - __init__: Processing /src/wolfssl/IDE/XCODE-FIPSv2/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.878 INFO datatypes - __init__: Processing /src/wolfssl/IDE/XCODE-FIPSv2/macOS-C++/M1/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.885 INFO datatypes - __init__: Processing /src/wolfssl/IDE/XCODE-FIPSv2/macOS-C++/Intel/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.892 INFO datatypes - __init__: Processing /src/wolfssl/IDE/MCUEXPRESSO/wolfcrypt_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.899 INFO datatypes - __init__: Processing /src/wolfssl/IDE/MCUEXPRESSO/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.905 INFO datatypes - __init__: Processing /src/wolfssl/IDE/MCUEXPRESSO/benchmark/source/run_benchmark.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.911 INFO datatypes - __init__: Processing /src/wolfssl/IDE/MCUEXPRESSO/RT1170/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.916 INFO datatypes - __init__: Processing /src/wolfssl/IDE/CRYPTOCELL/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.922 INFO datatypes - __init__: Processing /src/wolfssl/IDE/CRYPTOCELL/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.928 INFO datatypes - __init__: Processing /src/wolfssl/IDE/NETOS/wolfssl_netos_custom.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.934 INFO datatypes - __init__: Processing /src/wolfssl/IDE/NETOS/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.941 INFO datatypes - __init__: Processing /src/wolfssl/IDE/SimplicityStudio/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.948 INFO datatypes - __init__: Processing /src/wolfssl/IDE/SimplicityStudio/test_wolf.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct func_args { Step #6 - "compile-libfuzzer-introspector-x86_64": int argc; Step #6 - "compile-libfuzzer-introspector-x86_64": char** argv; Step #6 - "compile-libfuzzer-introspector-x86_64": int return_code; Step #6 - "compile-libfuzzer-introspector-x86_64": } func_args; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.956 INFO datatypes - __init__: Processing /src/wolfssl/IDE/IAR-EWARM/Projects/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.962 INFO datatypes - __init__: Processing /src/wolfssl/IDE/IAR-EWARM/Projects/benchmark/benchmark-main.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct func_args { Step #6 - "compile-libfuzzer-introspector-x86_64": int argc; Step #6 - "compile-libfuzzer-introspector-x86_64": char** argv; Step #6 - "compile-libfuzzer-introspector-x86_64": int return_code; Step #6 - "compile-libfuzzer-introspector-x86_64": } func_args; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.967 INFO datatypes - __init__: Processing /src/wolfssl/IDE/IAR-EWARM/Projects/benchmark/current_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.973 INFO datatypes - __init__: Processing /src/wolfssl/IDE/IAR-EWARM/Projects/test/test-main.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct func_args { Step #6 - "compile-libfuzzer-introspector-x86_64": int argc; Step #6 - "compile-libfuzzer-introspector-x86_64": char** argv; Step #6 - "compile-libfuzzer-introspector-x86_64": int return_code; Step #6 - "compile-libfuzzer-introspector-x86_64": } func_args; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.979 INFO datatypes - __init__: Processing /src/wolfssl/IDE/IAR-EWARM/Projects/common/minimum-startup.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef union Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": void (*Handler)(void); Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t Ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": } Vector; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.984 INFO datatypes - __init__: Processing /src/wolfssl/IDE/IAR-EWARM/embOS/custom_port/custom_port_user_settings/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.990 INFO datatypes - __init__: Processing /src/wolfssl/IDE/IAR-EWARM/embOS/custom_port/wolfcrypt_test_custom_port/Application/runWolfcryptTests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.995 INFO datatypes - __init__: Processing /src/wolfssl/IDE/IAR-EWARM/embOS/custom_port/wolfcrypt_benchmark_custom_port/Application/runBenchmarks.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.001 INFO datatypes - __init__: Processing /src/wolfssl/IDE/IAR-EWARM/embOS/SAMV71_XULT/embOS_wolfcrypt_benchmark_SAMV71_XULT/Application/runBenchmarks.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.006 INFO datatypes - __init__: Processing /src/wolfssl/IDE/IAR-EWARM/embOS/SAMV71_XULT/embOS_SAMV71_XULT_user_settings/user_settings_verbose_example.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.012 INFO datatypes - __init__: Processing /src/wolfssl/IDE/IAR-EWARM/embOS/SAMV71_XULT/embOS_SAMV71_XULT_user_settings/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.017 INFO datatypes - __init__: Processing /src/wolfssl/IDE/IAR-EWARM/embOS/SAMV71_XULT/embOS_SAMV71_XULT_user_settings/user_settings_simple_example.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.023 INFO datatypes - __init__: Processing /src/wolfssl/IDE/IAR-EWARM/embOS/SAMV71_XULT/embOS_wolfcrypt_test_SAMV71_XULT/Application/runWolfcryptTests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.028 INFO datatypes - __init__: Processing /src/wolfssl/IDE/STM32Cube/wolfssl_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": double connTime; Step #6 - "compile-libfuzzer-introspector-x86_64": double rxTime; Step #6 - "compile-libfuzzer-introspector-x86_64": double txTime; Step #6 - "compile-libfuzzer-introspector-x86_64": int connCount; Step #6 - "compile-libfuzzer-introspector-x86_64": int rxTotal; Step #6 - "compile-libfuzzer-introspector-x86_64": int txTotal; Step #6 - "compile-libfuzzer-introspector-x86_64": } stats_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": int ret; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": osThreadId_t threadId; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef CMSIS_OS2_H_ Step #6 - "compile-libfuzzer-introspector-x86_64": osSemaphoreId_t mutex; Step #6 - "compile-libfuzzer-introspector-x86_64": #else Step #6 - "compile-libfuzzer-introspector-x86_64": osThreadDef_t threadDef; Step #6 - "compile-libfuzzer-introspector-x86_64": osSemaphoreDef_t mutexDef; Step #6 - "compile-libfuzzer-introspector-x86_64": osSemaphoreId mutex; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": byte shutdown:1; Step #6 - "compile-libfuzzer-introspector-x86_64": byte done:1; Step #6 - "compile-libfuzzer-introspector-x86_64": } side_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": int curr_index; Step #6 - "compile-libfuzzer-introspector-x86_64": int data_len; Step #6 - "compile-libfuzzer-introspector-x86_64": char buf[MAX_RECORD_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": } tls13_buf; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct func_args { Step #6 - "compile-libfuzzer-introspector-x86_64": int argc; Step #6 - "compile-libfuzzer-introspector-x86_64": char** argv; Step #6 - "compile-libfuzzer-introspector-x86_64": int return_code; Step #6 - "compile-libfuzzer-introspector-x86_64": } func_args; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": const char* cipher; Step #6 - "compile-libfuzzer-introspector-x86_64": const char* host; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 port; Step #6 - "compile-libfuzzer-introspector-x86_64": int packetSize; /* The data payload size in the packet */ Step #6 - "compile-libfuzzer-introspector-x86_64": int maxSize; Step #6 - "compile-libfuzzer-introspector-x86_64": int runTimeSec; Step #6 - "compile-libfuzzer-introspector-x86_64": int showPeerInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": int showVerbose; Step #6 - "compile-libfuzzer-introspector-x86_64": int doShutdown; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": side_t client; Step #6 - "compile-libfuzzer-introspector-x86_64": side_t server; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* client messages to server in memory */ Step #6 - "compile-libfuzzer-introspector-x86_64": memBuf_t to_server; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* server messages to client in memory */ Step #6 - "compile-libfuzzer-introspector-x86_64": memBuf_t to_client; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* server */ Step #6 - "compile-libfuzzer-introspector-x86_64": stats_t server_stats; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* client */ Step #6 - "compile-libfuzzer-introspector-x86_64": stats_t client_stats; Step #6 - "compile-libfuzzer-introspector-x86_64": } info_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char buf[MEM_BUFFER_SZ]; Step #6 - "compile-libfuzzer-introspector-x86_64": int write_bytes; Step #6 - "compile-libfuzzer-introspector-x86_64": int write_idx; Step #6 - "compile-libfuzzer-introspector-x86_64": int read_bytes; Step #6 - "compile-libfuzzer-introspector-x86_64": int read_idx; Step #6 - "compile-libfuzzer-introspector-x86_64": } memBuf_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.056 INFO datatypes - __init__: Processing /src/wolfssl/IDE/STM32Cube/wolfssl_example.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.062 INFO datatypes - __init__: Processing /src/wolfssl/IDE/STM32Cube/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.070 INFO datatypes - __init__: Processing /src/wolfssl/IDE/ECLIPSE/RTTHREAD/wolfssl_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.075 INFO datatypes - __init__: Processing /src/wolfssl/IDE/ECLIPSE/RTTHREAD/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.081 INFO datatypes - __init__: Processing /src/wolfssl/IDE/ECLIPSE/MICRIUM/server_wolfssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.086 INFO datatypes - __init__: Processing /src/wolfssl/IDE/ECLIPSE/MICRIUM/server_wolfssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.098 INFO datatypes - __init__: Processing /src/wolfssl/IDE/ECLIPSE/MICRIUM/client_wolfssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.104 INFO datatypes - __init__: Processing /src/wolfssl/IDE/ECLIPSE/MICRIUM/client_wolfssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.112 INFO datatypes - __init__: Processing /src/wolfssl/IDE/ECLIPSE/MICRIUM/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.117 INFO datatypes - __init__: Processing /src/wolfssl/IDE/ECLIPSE/MICRIUM/wolfsslRunTests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.123 INFO datatypes - __init__: Processing /src/wolfssl/IDE/ECLIPSE/DEOS/tls_wolfssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.128 INFO datatypes - __init__: Processing /src/wolfssl/IDE/ECLIPSE/DEOS/deos_malloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.133 INFO datatypes - __init__: Processing /src/wolfssl/IDE/ECLIPSE/DEOS/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.139 INFO datatypes - __init__: Processing /src/wolfssl/IDE/ECLIPSE/DEOS/tls_wolfssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.155 INFO datatypes - __init__: Processing /src/wolfssl/IDE/HEXAGON/ecc-verify-benchmark.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.162 INFO datatypes - __init__: Processing /src/wolfssl/IDE/HEXAGON/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.167 INFO datatypes - __init__: Processing /src/wolfssl/IDE/HEXAGON/ecc-verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.174 INFO datatypes - __init__: Processing /src/wolfssl/IDE/MPLABX16/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.179 INFO datatypes - __init__: Processing /src/wolfssl/IDE/MPLABX16/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.185 INFO datatypes - __init__: Processing /src/wolfssl/IDE/TRUESTUDIO/wolfssl/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.190 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Android/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.196 INFO datatypes - __init__: Processing /src/wolfssl/IDE/ROWLEY-CROSSWORKS-ARM/benchmark_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct func_args { Step #6 - "compile-libfuzzer-introspector-x86_64": int argc; Step #6 - "compile-libfuzzer-introspector-x86_64": char** argv; Step #6 - "compile-libfuzzer-introspector-x86_64": int return_code; Step #6 - "compile-libfuzzer-introspector-x86_64": } func_args; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.202 INFO datatypes - __init__: Processing /src/wolfssl/IDE/ROWLEY-CROSSWORKS-ARM/hw.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.207 INFO datatypes - __init__: Processing /src/wolfssl/IDE/ROWLEY-CROSSWORKS-ARM/kinetis_hw.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.216 INFO datatypes - __init__: Processing /src/wolfssl/IDE/ROWLEY-CROSSWORKS-ARM/retarget.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.222 INFO datatypes - __init__: Processing /src/wolfssl/IDE/ROWLEY-CROSSWORKS-ARM/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.229 INFO datatypes - __init__: Processing /src/wolfssl/IDE/ROWLEY-CROSSWORKS-ARM/test_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct func_args { Step #6 - "compile-libfuzzer-introspector-x86_64": int argc; Step #6 - "compile-libfuzzer-introspector-x86_64": char** argv; Step #6 - "compile-libfuzzer-introspector-x86_64": int return_code; Step #6 - "compile-libfuzzer-introspector-x86_64": } func_args; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.234 INFO datatypes - __init__: Processing /src/wolfssl/IDE/ROWLEY-CROSSWORKS-ARM/arm_startup.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*vector_entry)(void); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.242 INFO datatypes - __init__: Processing /src/wolfssl/IDE/LPCXPRESSO/wolf_example/src/wolfssl_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct func_args { Step #6 - "compile-libfuzzer-introspector-x86_64": int argc; Step #6 - "compile-libfuzzer-introspector-x86_64": char** argv; Step #6 - "compile-libfuzzer-introspector-x86_64": int return_code; Step #6 - "compile-libfuzzer-introspector-x86_64": } func_args; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.248 INFO datatypes - __init__: Processing /src/wolfssl/IDE/LPCXPRESSO/wolf_example/src/lpc_18xx_startup.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.258 INFO datatypes - __init__: Processing /src/wolfssl/IDE/LPCXPRESSO/lib_wolfssl/lpc_18xx_port.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.264 INFO datatypes - __init__: Processing /src/wolfssl/IDE/LPCXPRESSO/lib_wolfssl/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.270 INFO datatypes - __init__: Processing /src/wolfssl/IDE/PlatformIO/examples/wolfssl_test/src/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.275 INFO datatypes - __init__: Processing /src/wolfssl/IDE/PlatformIO/examples/wolfssl_test/include/main.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.281 INFO datatypes - __init__: Processing /src/wolfssl/IDE/PlatformIO/examples/wolfssl_benchmark/src/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.286 INFO datatypes - __init__: Processing /src/wolfssl/IDE/PlatformIO/examples/wolfssl_benchmark/include/main.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.291 INFO datatypes - __init__: Processing /src/wolfssl/IDE/WIN10/resource.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.296 INFO datatypes - __init__: Processing /src/wolfssl/IDE/WIN10/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.302 INFO datatypes - __init__: Processing /src/wolfssl/IDE/STARCORE/starcore_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct test_func_args { Step #6 - "compile-libfuzzer-introspector-x86_64": int argc; Step #6 - "compile-libfuzzer-introspector-x86_64": char** argv; Step #6 - "compile-libfuzzer-introspector-x86_64": int return_code; Step #6 - "compile-libfuzzer-introspector-x86_64": } test_func_args; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.312 INFO datatypes - __init__: Processing /src/wolfssl/IDE/STARCORE/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.319 INFO datatypes - __init__: Processing /src/wolfssl/IDE/WIN/user_settings_dtls.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.324 INFO datatypes - __init__: Processing /src/wolfssl/IDE/WIN/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.330 INFO datatypes - __init__: Processing /src/wolfssl/IDE/MQX/server-tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.337 INFO datatypes - __init__: Processing /src/wolfssl/IDE/MQX/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.342 INFO datatypes - __init__: Processing /src/wolfssl/IDE/MQX/user_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.347 INFO datatypes - __init__: Processing /src/wolfssl/IDE/MQX/client-tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.354 INFO datatypes - __init__: Processing /src/wolfssl/IDE/MSVS-2019-AZSPHERE/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.359 INFO datatypes - __init__: Processing /src/wolfssl/IDE/MSVS-2019-AZSPHERE/shared/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.365 INFO datatypes - __init__: Processing /src/wolfssl/IDE/MSVS-2019-AZSPHERE/wolfssl_new_azsphere/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": ExitCode_Success = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ExitCode_Main_Led = 1 Step #6 - "compile-libfuzzer-introspector-x86_64": } ExitCode; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.371 INFO datatypes - __init__: Processing /src/wolfssl/IDE/MSVS-2019-AZSPHERE/wolfssl_new_azsphere/applibs_versions.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.376 INFO datatypes - __init__: Processing /src/wolfssl/IDE/MSVS-2019-AZSPHERE/wolfssl_new_azsphere/HardwareDefinitions/mt3620_rdb/inc/hw/template_appliance.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.384 INFO datatypes - __init__: Processing /src/wolfssl/IDE/MSVS-2019-AZSPHERE/wolfssl_new_azsphere/HardwareDefinitions/avnet_mt3620_sk/inc/hw/template_appliance.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.389 INFO datatypes - __init__: Processing /src/wolfssl/IDE/MSVS-2019-AZSPHERE/wolfssl_new_azsphere/HardwareDefinitions/seeed_mt3620_mdb/inc/hw/template_appliance.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.394 INFO datatypes - __init__: Processing /src/wolfssl/IDE/MSVS-2019-AZSPHERE/server/server.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.399 INFO datatypes - __init__: Processing /src/wolfssl/IDE/MSVS-2019-AZSPHERE/server/server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.406 INFO datatypes - __init__: Processing /src/wolfssl/IDE/MSVS-2019-AZSPHERE/client/client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.413 INFO datatypes - __init__: Processing /src/wolfssl/IDE/MSVS-2019-AZSPHERE/client/client.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.422 INFO datatypes - __init__: Processing /src/wolfssl/IDE/QNX/example-server/server-tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.431 INFO datatypes - __init__: Processing /src/wolfssl/IDE/QNX/example-client/client-tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.439 INFO datatypes - __init__: Processing /src/wolfssl/IDE/QNX/wolfssl/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.445 INFO datatypes - __init__: Processing /src/wolfssl/IDE/QNX/example-cmac/cmac-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.451 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Espressif/ESP-IDF/dummy_test_paths.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.456 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Espressif/ESP-IDF/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.463 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Espressif/ESP-IDF/test/test_wolfssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.483 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/components/wolfssl/include/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.491 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/time_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.500 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.508 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/server-tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.517 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/wifi_connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.526 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/include/wifi_connect.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.532 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/include/main.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.537 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/include/server-tls.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": int port; Step #6 - "compile-libfuzzer-introspector-x86_64": int loops; Step #6 - "compile-libfuzzer-introspector-x86_64": } tls_args; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.542 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/include/time_helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.548 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/components/wolfssl/include/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.556 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/main/time_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.564 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/main/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.572 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/main/wifi_connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.580 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/main/client-tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.591 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/main/include/wifi_connect.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.596 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/main/include/main.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.601 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/main/include/client-tls.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": int port; Step #6 - "compile-libfuzzer-introspector-x86_64": int loops; Step #6 - "compile-libfuzzer-introspector-x86_64": } tls_args; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.607 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/main/include/time_helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.612 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Espressif/ESP-IDF/examples/template/components/wolfssl/include/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.620 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Espressif/ESP-IDF/examples/template/main/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.626 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Espressif/ESP-IDF/examples/template/main/include/main.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.631 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test/components/wolfssl/include/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.639 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test/main/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.646 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test/main/include/main.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.652 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test_idf/main/time_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.658 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test_idf/main/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.665 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test_idf/main/time_helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.670 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/components/wolfssl/include/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.678 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/main/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.686 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/main/include/main.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.692 INFO datatypes - __init__: Processing /src/wolfssl/IDE/VisualDSP/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct wolfArgs { Step #6 - "compile-libfuzzer-introspector-x86_64": int argc; Step #6 - "compile-libfuzzer-introspector-x86_64": char** argv; Step #6 - "compile-libfuzzer-introspector-x86_64": int return_code; Step #6 - "compile-libfuzzer-introspector-x86_64": struct fssShellInfo* info; Step #6 - "compile-libfuzzer-introspector-x86_64": } wolfArgs; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.699 INFO datatypes - __init__: Processing /src/wolfssl/IDE/VisualDSP/wolf_tasks.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": int isRunning; Step #6 - "compile-libfuzzer-introspector-x86_64": u8 buf[RESULT_BUF_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": int len; Step #6 - "compile-libfuzzer-introspector-x86_64": } wolf_result_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.705 INFO datatypes - __init__: Processing /src/wolfssl/IDE/apple-universal/wolfssl-multiplatform/wolfssl-multiplatform/wolfssl-multiplatform-Bridging-Header.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.711 INFO datatypes - __init__: Processing /src/wolfssl/IDE/apple-universal/wolfssl-multiplatform/wolfssl-multiplatform/simple_client_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.717 INFO datatypes - __init__: Processing /src/wolfssl/IDE/apple-universal/wolfssl-multiplatform/wolfssl-multiplatform/wolfssl_test_driver.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.722 INFO datatypes - __init__: Processing /src/wolfssl/IDE/apple-universal/wolfssl-multiplatform/wolfssl-multiplatform/simple_client_example.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.727 INFO datatypes - __init__: Processing /src/wolfssl/IDE/apple-universal/wolfssl-multiplatform/wolfssl-multiplatform/wolfssl_test_driver.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct test_func_args { Step #6 - "compile-libfuzzer-introspector-x86_64": int argc; Step #6 - "compile-libfuzzer-introspector-x86_64": char** argv; Step #6 - "compile-libfuzzer-introspector-x86_64": int return_code; Step #6 - "compile-libfuzzer-introspector-x86_64": } test_func_args; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.733 INFO datatypes - __init__: Processing /src/wolfssl/IDE/XilinxSDK/wolfssl_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct func_args Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": int argc; Step #6 - "compile-libfuzzer-introspector-x86_64": char **argv; Step #6 - "compile-libfuzzer-introspector-x86_64": int return_code; Step #6 - "compile-libfuzzer-introspector-x86_64": } func_args; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.740 INFO datatypes - __init__: Processing /src/wolfssl/IDE/XilinxSDK/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.746 INFO datatypes - __init__: Processing /src/wolfssl/IDE/WINCE/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.754 INFO datatypes - __init__: Processing /src/wolfssl/IDE/ARDUINO/wolfssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.759 INFO datatypes - __init__: Processing /src/wolfssl/IDE/VS-AZURE-SPHERE/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.764 INFO datatypes - __init__: Processing /src/wolfssl/IDE/VS-AZURE-SPHERE/shared/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.770 INFO datatypes - __init__: Processing /src/wolfssl/IDE/VS-AZURE-SPHERE/server/server.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.775 INFO datatypes - __init__: Processing /src/wolfssl/IDE/VS-AZURE-SPHERE/server/server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.782 INFO datatypes - __init__: Processing /src/wolfssl/IDE/VS-AZURE-SPHERE/client/client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.788 INFO datatypes - __init__: Processing /src/wolfssl/IDE/VS-AZURE-SPHERE/client/client.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.798 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Renesas/cs+/Projects/test/test_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct func_args { Step #6 - "compile-libfuzzer-introspector-x86_64": int argc; Step #6 - "compile-libfuzzer-introspector-x86_64": char** argv; Step #6 - "compile-libfuzzer-introspector-x86_64": int return_code; Step #6 - "compile-libfuzzer-introspector-x86_64": } func_args; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.804 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Renesas/cs+/Projects/t4_demo/wolf_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.810 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Renesas/cs+/Projects/t4_demo/wolf_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.817 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Renesas/cs+/Projects/t4_demo/wolf_demo.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct func_args Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": int argc; Step #6 - "compile-libfuzzer-introspector-x86_64": char **argv; Step #6 - "compile-libfuzzer-introspector-x86_64": int return_code; Step #6 - "compile-libfuzzer-introspector-x86_64": } func_args; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.822 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Renesas/cs+/Projects/t4_demo/wolf_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.829 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Renesas/cs+/Projects/common/unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.835 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Renesas/cs+/Projects/common/strings.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.840 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Renesas/cs+/Projects/common/wolfssl_dummy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.845 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Renesas/cs+/Projects/common/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.850 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Renesas/e2studio/RX65N/RSK/wolfssl_demo/wolfssl_demo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.860 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Renesas/e2studio/RX65N/RSK/wolfssl_demo/wolfssl_demo.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.866 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Renesas/e2studio/RX65N/RSK/wolfssl_demo/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.872 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Renesas/e2studio/RX65N/RSK/wolfssl_demo/key_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.887 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Renesas/e2studio/RX65N/RSK/wolfssl_demo/key_data.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct st_key_block_data Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": /* encrypted provisioning key */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t encrypted_provisioning_key[R_TSIP_AES_CBC_IV_BYTE_SIZE * 2]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* iv */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t iv[R_TSIP_AES_CBC_IV_BYTE_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* RSA2048 public key for RootCA sign verification */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t encrypted_user_rsa2048_ne_key[R_TSIP_RSA2048_NE_KEY_BYTE_SIZE + 16]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* update key (not used) */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t encrypted_user_update_key[R_TSIP_AES256_KEY_BYTE_SIZE + 16]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* wrapped client RSA2048bit public key */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t encrypted_user_rsa2048_public_key[R_TSIP_RSA2048_NE_KEY_BYTE_SIZE + 16]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* wrapped client RSA2048bit private key */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t encrypted_user_rsa2048_private_key[R_TSIP_RSA2048_ND_KEY_BYTE_SIZE + 16]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* wrapped client ECC P256 public key */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t encrypted_user_ecc256_public_key[R_TSIP_ECC_PUBLIC_KEY_BYTE_SIZE + 16]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* wrapped client ECC P256 private key */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t encrypted_user_ecc256_private_key[R_TSIP_ECC_PRIVATE_KEY_BYTE_SIZE + 16]; Step #6 - "compile-libfuzzer-introspector-x86_64": } st_key_block_data_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.892 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Renesas/e2studio/RX65N/GR-ROSE/test/src/wolf_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.900 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Renesas/e2studio/RX65N/GR-ROSE/test/src/wolfssl_demo.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.905 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Renesas/e2studio/RX65N/GR-ROSE/test/src/test_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct func_args { Step #6 - "compile-libfuzzer-introspector-x86_64": int argc; Step #6 - "compile-libfuzzer-introspector-x86_64": char** argv; Step #6 - "compile-libfuzzer-introspector-x86_64": int return_code; Step #6 - "compile-libfuzzer-introspector-x86_64": } func_args; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.913 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Renesas/e2studio/RX65N/GR-ROSE/test/src/wolf_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.921 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Renesas/e2studio/RX65N/GR-ROSE/test/src/key_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.936 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Renesas/e2studio/RX65N/GR-ROSE/test/src/key_data.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct st_key_block_data Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": /* encrypted provisioning key */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t encrypted_provisioning_key[R_TSIP_AES_CBC_IV_BYTE_SIZE * 2]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* iv */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t iv[R_TSIP_AES_CBC_IV_BYTE_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* RSA2048 public key for RootCA sign verification */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t encrypted_user_rsa2048_ne_key[R_TSIP_RSA2048_NE_KEY_BYTE_SIZE + 16]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* update key (not used) */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t encrypted_user_update_key[R_TSIP_AES256_KEY_BYTE_SIZE + 16]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* wrapped client RSA2048bit public key */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t encrypted_user_rsa2048_public_key[R_TSIP_RSA2048_NE_KEY_BYTE_SIZE + 16]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* wrapped client RSA2048bit private key */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t encrypted_user_rsa2048_private_key[R_TSIP_RSA2048_ND_KEY_BYTE_SIZE + 16]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* wrapped client ECC P256 public key */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t encrypted_user_ecc256_public_key[R_TSIP_ECC_PUBLIC_KEY_BYTE_SIZE + 16]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* wrapped client ECC P256 private key */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t encrypted_user_ecc256_private_key[R_TSIP_ECC_PRIVATE_KEY_BYTE_SIZE + 16]; Step #6 - "compile-libfuzzer-introspector-x86_64": } st_key_block_data_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.942 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Renesas/e2studio/RX65N/GR-ROSE/common/unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.947 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Renesas/e2studio/RX65N/GR-ROSE/common/strings.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.952 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Renesas/e2studio/RX65N/GR-ROSE/common/wolfssl_dummy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.958 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Renesas/e2studio/RX65N/GR-ROSE/common/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.964 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Renesas/e2studio/DK-S7G2/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.969 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Renesas/e2studio/DK-S7G2/wolfcrypttest-template/src/app_entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct func_args { Step #6 - "compile-libfuzzer-introspector-x86_64": int argc; Step #6 - "compile-libfuzzer-introspector-x86_64": char** argv; Step #6 - "compile-libfuzzer-introspector-x86_64": int return_code; Step #6 - "compile-libfuzzer-introspector-x86_64": } func_args; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.975 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Renesas/e2studio/DK-S7G2/benchmark-template/src/app_entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.983 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Renesas/e2studio/DK-S7G2/example_server-template/src/app_entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.990 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Renesas/e2studio/Projects/test/src/wolf_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.997 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Renesas/e2studio/Projects/test/src/wolfssl_demo.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.003 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Renesas/e2studio/Projects/test/src/test_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct func_args { Step #6 - "compile-libfuzzer-introspector-x86_64": int argc; Step #6 - "compile-libfuzzer-introspector-x86_64": char** argv; Step #6 - "compile-libfuzzer-introspector-x86_64": int return_code; Step #6 - "compile-libfuzzer-introspector-x86_64": } func_args; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.010 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Renesas/e2studio/Projects/test/src/wolf_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.017 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Renesas/e2studio/Projects/test/src/key_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.027 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Renesas/e2studio/Projects/test/src/key_data.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct key_block_data Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t encrypted_session_key[R_TSIP_AES_CBC_IV_BYTE_SIZE * 2]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t iv[R_TSIP_AES_CBC_IV_BYTE_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t encrypted_user_rsa2048_ne_key[R_TSIP_RSA2048_NE_KEY_BYTE_SIZE + 16]; Step #6 - "compile-libfuzzer-introspector-x86_64": } st_key_block_data_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.033 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Renesas/e2studio/Projects/common/unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.038 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Renesas/e2studio/Projects/common/strings.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.043 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Renesas/e2studio/Projects/common/wolfssl_dummy.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long time_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.049 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Renesas/e2studio/Projects/common/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.054 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/wolfssl_demo/wolfssl_demo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.067 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/wolfssl_demo/wolfssl_demo.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct tagTestInfo Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": int id; Step #6 - "compile-libfuzzer-introspector-x86_64": int port; Step #6 - "compile-libfuzzer-introspector-x86_64": char name[32]; Step #6 - "compile-libfuzzer-introspector-x86_64": const char* cipher; Step #6 - "compile-libfuzzer-introspector-x86_64": WOLFSSL_CTX* ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": wolfSSL_Logging_cb log_f; Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(TLS_MULTITHREAD_TEST) Step #6 - "compile-libfuzzer-introspector-x86_64": SemaphoreHandle_t xBinarySemaphore; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } TestInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.073 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/wolfssl_demo/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.079 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/wolfssl_demo/wolfssl_tsip_unit_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct tagInfo Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": tsip_aes_key_index_t aes_key; Step #6 - "compile-libfuzzer-introspector-x86_64": } Info; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.102 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/wolfssl_demo/key_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.118 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/wolfssl_demo/key_data.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct st_key_block_data Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": /* encrypted provisioning key */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t encrypted_provisioning_key[R_TSIP_AES_CBC_IV_BYTE_SIZE * 2]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* iv */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t iv[R_TSIP_AES_CBC_IV_BYTE_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* RSA2048 public key for RootCA sign verification */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t encrypted_user_rsa2048_ne_key[R_TSIP_RSA2048_NE_KEY_BYTE_SIZE + 16]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* update key (not used) */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t encrypted_user_update_key[R_TSIP_AES256_KEY_BYTE_SIZE + 16]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* wrapped client RSA2048bit public key */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t encrypted_user_rsa2048_public_key[ Step #6 - "compile-libfuzzer-introspector-x86_64": R_TSIP_RSA2048_NE_KEY_BYTE_SIZE + 16]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* wrapped client RSA2048bit private key */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t encrypted_user_rsa2048_private_key[ Step #6 - "compile-libfuzzer-introspector-x86_64": R_TSIP_RSA2048_ND_KEY_BYTE_SIZE + 16]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* wrapped client ECC P256 public key */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t encrypted_user_ecc256_public_key[ Step #6 - "compile-libfuzzer-introspector-x86_64": R_TSIP_ECC_PUBLIC_KEY_BYTE_SIZE + 16]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* wrapped client ECC P256 private key */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t encrypted_user_ecc256_private_key[ Step #6 - "compile-libfuzzer-introspector-x86_64": R_TSIP_ECC_PRIVATE_KEY_BYTE_SIZE + 16]; Step #6 - "compile-libfuzzer-introspector-x86_64": } st_key_block_data_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.124 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/wolfssl_simple_demo.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.129 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/test_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct func_args { Step #6 - "compile-libfuzzer-introspector-x86_64": int argc; Step #6 - "compile-libfuzzer-introspector-x86_64": char** argv; Step #6 - "compile-libfuzzer-introspector-x86_64": int return_code; Step #6 - "compile-libfuzzer-introspector-x86_64": } func_args; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.137 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/server/simple_tcp_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.143 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/server/simple_tls_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.150 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/client/simple_tls_tsip_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.158 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/client/simple_tcp_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.165 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/common/wolfssl_dummy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.170 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Renesas/e2studio/RZN2L/test/src/wolfssl_dummy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.176 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Renesas/e2studio/RZN2L/test/src/rzn2l_tst_thread_entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct func_args { Step #6 - "compile-libfuzzer-introspector-x86_64": int argc; Step #6 - "compile-libfuzzer-introspector-x86_64": char** argv; Step #6 - "compile-libfuzzer-introspector-x86_64": int return_code; Step #6 - "compile-libfuzzer-introspector-x86_64": } func_args; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.185 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Renesas/e2studio/RZN2L/test/src/test/wolf_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.192 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Renesas/e2studio/RZN2L/test/src/test/wolfssl_rsip_unit_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct tagInfo Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": FSPSM_AES_PWKEY aes_key; Step #6 - "compile-libfuzzer-introspector-x86_64": } Info; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.216 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Renesas/e2studio/RZN2L/test/src/test/wolf_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.224 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Renesas/e2studio/RZN2L/common/wolfssl_demo.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct tagTestInfo Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": int id; Step #6 - "compile-libfuzzer-introspector-x86_64": int port; Step #6 - "compile-libfuzzer-introspector-x86_64": char name[32]; Step #6 - "compile-libfuzzer-introspector-x86_64": const char* cipher; Step #6 - "compile-libfuzzer-introspector-x86_64": WOLFSSL_CTX* ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": } TestInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.230 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Renesas/e2studio/RZN2L/common/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.235 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Renesas/e2studio/RA6M4/test/src/wolfssl_sce_unit_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct tagInfo Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": sce_aes_wrapped_key_t aes_key; Step #6 - "compile-libfuzzer-introspector-x86_64": } Info; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.258 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Renesas/e2studio/RA6M4/test/src/test_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct func_args { Step #6 - "compile-libfuzzer-introspector-x86_64": int argc; Step #6 - "compile-libfuzzer-introspector-x86_64": char** argv; Step #6 - "compile-libfuzzer-introspector-x86_64": int return_code; Step #6 - "compile-libfuzzer-introspector-x86_64": } func_args; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.268 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Renesas/e2studio/RA6M4/test/src/wolf_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.276 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Renesas/e2studio/RA6M4/test/src/SEGGER_RTT/myprint.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.281 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Renesas/e2studio/RA6M4/test/key_data/key_data_sce.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.290 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Renesas/e2studio/RA6M4/test/key_data/key_data.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct user_key_block_data Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Provisioning key wrapped by Renesas DLM */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t encrypted_provisioning_key[HW_SCE_AES_CBC_IV_BYTE_SIZE * 2]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Initial vector to be used when creating encrypted key */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t iv[HW_SCE_AES_CBC_IV_BYTE_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* RSA 2048 bit key, encrypted by AES128-ECB */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t encrypted_user_rsa2048_ne_key[HW_SCE_RSA2048_NE_KEY_BYTE_SIZE + 16]; Step #6 - "compile-libfuzzer-introspector-x86_64": } st_user_key_block_data_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.296 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Renesas/e2studio/RA6M4/common/wolfssl_demo.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct tagTestInfo Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": int id; Step #6 - "compile-libfuzzer-introspector-x86_64": int port; Step #6 - "compile-libfuzzer-introspector-x86_64": char name[32]; Step #6 - "compile-libfuzzer-introspector-x86_64": const char* cipher; Step #6 - "compile-libfuzzer-introspector-x86_64": WOLFSSL_CTX* ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": wolfSSL_Logging_cb log_f; Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(TLS_MULTITHREAD_TEST) Step #6 - "compile-libfuzzer-introspector-x86_64": SemaphoreHandle_t xBinarySemaphore; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } TestInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.302 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Renesas/e2studio/RA6M4/common/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.307 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Renesas/e2studio/RA6M3/server-wolfssl/wolfssl_thread_entry.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.313 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Renesas/e2studio/RA6M3/server-wolfssl/src/wolfssl_thread_entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.319 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Renesas/e2studio/RA6M3/benchmark-wolfcrypt/src/wolfssl_thread_entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.325 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Renesas/e2studio/RA6M3/client-wolfssl/wolfssl_thread_entry.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.330 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Renesas/e2studio/RA6M3/client-wolfssl/src/wolfssl_thread_entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.337 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Renesas/e2studio/RA6M3/test-wolfcrypt/src/wolfssl_thread_entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.342 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Renesas/e2studio/RA6M3/common/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.347 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Renesas/e2studio/RA6M3/common/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.353 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Renesas/e2studio/RA6M3/common/src/freertos_tcp_port.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.359 INFO datatypes - __init__: Processing /src/wolfssl/IDE/RISCV/SIFIVE-HIFIVE1/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.365 INFO datatypes - __init__: Processing /src/wolfssl/IDE/RISCV/SIFIVE-HIFIVE1/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.372 INFO datatypes - __init__: Processing /src/wolfssl/IDE/HEXIWEAR/wolfSSL_HW/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.377 INFO datatypes - __init__: Processing /src/wolfssl/IDE/iotsafe-raspberrypi/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.385 INFO datatypes - __init__: Processing /src/wolfssl/IDE/iotsafe-raspberrypi/client-tls13.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.395 INFO datatypes - __init__: Processing /src/wolfssl/IDE/M68K/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.400 INFO datatypes - __init__: Processing /src/wolfssl/IDE/VS-ARM/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.406 INFO datatypes - __init__: Processing /src/wolfssl/IDE/Infineon/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.411 INFO datatypes - __init__: Processing /src/wolfssl/IDE/iotsafe/memory-tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.420 INFO datatypes - __init__: Processing /src/wolfssl/IDE/iotsafe/devices.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.427 INFO datatypes - __init__: Processing /src/wolfssl/IDE/iotsafe/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.434 INFO datatypes - __init__: Processing /src/wolfssl/IDE/iotsafe/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.440 INFO datatypes - __init__: Processing /src/wolfssl/IDE/iotsafe/devices.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.450 INFO datatypes - __init__: Processing /src/wolfssl/IDE/iotsafe/startup.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.457 INFO datatypes - __init__: Processing /src/wolfssl/IDE/iotsafe/ca-cert.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.480 INFO datatypes - __init__: Processing /src/wolfssl/IDE/XCODE-FIPSv5/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.489 INFO datatypes - __init__: Processing /src/wolfssl/mplabx/benchmark_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.494 INFO datatypes - __init__: Processing /src/wolfssl/mplabx/PIC32MZ-serial.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.500 INFO datatypes - __init__: Processing /src/wolfssl/mplabx/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.506 INFO datatypes - __init__: Processing /src/wolfssl/mplabx/test_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct func_args { Step #6 - "compile-libfuzzer-introspector-x86_64": int argc; Step #6 - "compile-libfuzzer-introspector-x86_64": char** argv; Step #6 - "compile-libfuzzer-introspector-x86_64": int return_code; Step #6 - "compile-libfuzzer-introspector-x86_64": } func_args; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.512 INFO datatypes - __init__: Processing /src/wolfssl/examples/benchmark/tls_bench.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.517 INFO datatypes - __init__: Processing /src/wolfssl/examples/benchmark/tls_bench.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char buf[MEM_BUFFER_SZ]; Step #6 - "compile-libfuzzer-introspector-x86_64": int write_bytes; Step #6 - "compile-libfuzzer-introspector-x86_64": int write_idx; Step #6 - "compile-libfuzzer-introspector-x86_64": int read_bytes; Step #6 - "compile-libfuzzer-introspector-x86_64": int read_idx; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": COND_TYPE cond; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": int done; Step #6 - "compile-libfuzzer-introspector-x86_64": } memBuf_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": double connTime; Step #6 - "compile-libfuzzer-introspector-x86_64": double rxTime; Step #6 - "compile-libfuzzer-introspector-x86_64": double txTime; Step #6 - "compile-libfuzzer-introspector-x86_64": int connCount; Step #6 - "compile-libfuzzer-introspector-x86_64": int rxTotal; Step #6 - "compile-libfuzzer-introspector-x86_64": int txTotal; Step #6 - "compile-libfuzzer-introspector-x86_64": } stats_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": int shutdown; Step #6 - "compile-libfuzzer-introspector-x86_64": int sockFd; Step #6 - "compile-libfuzzer-introspector-x86_64": int ret; Step #6 - "compile-libfuzzer-introspector-x86_64": } side_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": const char* cipher; Step #6 - "compile-libfuzzer-introspector-x86_64": word16 group; Step #6 - "compile-libfuzzer-introspector-x86_64": const char* host; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 port; Step #6 - "compile-libfuzzer-introspector-x86_64": int packetSize; /* The data payload size in the packet */ Step #6 - "compile-libfuzzer-introspector-x86_64": int maxSize; Step #6 - "compile-libfuzzer-introspector-x86_64": int runTimeSec; Step #6 - "compile-libfuzzer-introspector-x86_64": int showPeerInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": int showVerbose; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifndef NO_WOLFSSL_SERVER Step #6 - "compile-libfuzzer-introspector-x86_64": int listenFd; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_DTLS Step #6 - "compile-libfuzzer-introspector-x86_64": int doDTLS; Step #6 - "compile-libfuzzer-introspector-x86_64": struct sockaddr_in serverAddr; Step #6 - "compile-libfuzzer-introspector-x86_64": struct sockaddr_in clientAddr; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifndef SINGLE_THREADED Step #6 - "compile-libfuzzer-introspector-x86_64": int serverReady; Step #6 - "compile-libfuzzer-introspector-x86_64": int clientOrserverOnly; Step #6 - "compile-libfuzzer-introspector-x86_64": wolfSSL_Mutex dtls_mutex; Step #6 - "compile-libfuzzer-introspector-x86_64": COND_TYPE dtls_cond; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": side_t client; Step #6 - "compile-libfuzzer-introspector-x86_64": side_t server; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": #ifndef SINGLE_THREADED Step #6 - "compile-libfuzzer-introspector-x86_64": int useLocalMem; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* client messages to server in memory */ Step #6 - "compile-libfuzzer-introspector-x86_64": memBuf_t to_server; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* server messages to client in memory */ Step #6 - "compile-libfuzzer-introspector-x86_64": memBuf_t to_client; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Indicates that the server is ready for connection */ Step #6 - "compile-libfuzzer-introspector-x86_64": int serverListening; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* server */ Step #6 - "compile-libfuzzer-introspector-x86_64": stats_t server_stats; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* client */ Step #6 - "compile-libfuzzer-introspector-x86_64": stats_t client_stats; Step #6 - "compile-libfuzzer-introspector-x86_64": } info_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.550 INFO datatypes - __init__: Processing /src/wolfssl/examples/pem/pem.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Str2Val { Step #6 - "compile-libfuzzer-introspector-x86_64": /* String to be matched. */ Step #6 - "compile-libfuzzer-introspector-x86_64": const char* string; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Corresponding value. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int val; Step #6 - "compile-libfuzzer-introspector-x86_64": } String2Val; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.569 INFO datatypes - __init__: Processing /src/wolfssl/examples/async/async_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.578 INFO datatypes - __init__: Processing /src/wolfssl/examples/async/async_tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.585 INFO datatypes - __init__: Processing /src/wolfssl/examples/async/async_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.592 INFO datatypes - __init__: Processing /src/wolfssl/examples/async/async_tls.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": int pendingCount; /* track pending tries test count */ Step #6 - "compile-libfuzzer-introspector-x86_64": } AsyncTlsCryptoCbCtx; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.598 INFO datatypes - __init__: Processing /src/wolfssl/examples/configs/user_settings_arduino.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.604 INFO datatypes - __init__: Processing /src/wolfssl/examples/configs/user_settings_espressif.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.612 INFO datatypes - __init__: Processing /src/wolfssl/examples/configs/user_settings_tls12.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.618 INFO datatypes - __init__: Processing /src/wolfssl/examples/configs/user_settings_fipsv2.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.623 INFO datatypes - __init__: Processing /src/wolfssl/examples/configs/user_settings_fipsv5.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.629 INFO datatypes - __init__: Processing /src/wolfssl/examples/configs/user_settings_all.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.636 INFO datatypes - __init__: Processing /src/wolfssl/examples/configs/user_settings_wolfssh.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.642 INFO datatypes - __init__: Processing /src/wolfssl/examples/configs/user_settings_template.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.649 INFO datatypes - __init__: Processing /src/wolfssl/examples/configs/user_settings_EBSnet.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.654 INFO datatypes - __init__: Processing /src/wolfssl/examples/configs/user_settings_stm32.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.662 INFO datatypes - __init__: Processing /src/wolfssl/examples/configs/user_settings_wolfboot_keytools.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.668 INFO datatypes - __init__: Processing /src/wolfssl/examples/configs/user_settings_wolftpm.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.674 INFO datatypes - __init__: Processing /src/wolfssl/examples/configs/user_settings_platformio.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.681 INFO datatypes - __init__: Processing /src/wolfssl/examples/configs/user_settings_min_ecc.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.686 INFO datatypes - __init__: Processing /src/wolfssl/examples/echoclient/echoclient.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.692 INFO datatypes - __init__: Processing /src/wolfssl/examples/echoclient/echoclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.702 INFO datatypes - __init__: Processing /src/wolfssl/examples/asn1/asn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.714 INFO datatypes - __init__: Processing /src/wolfssl/examples/server/server.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.720 INFO datatypes - __init__: Processing /src/wolfssl/examples/server/server.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WOLFSSL_TEST_DTLS_CTX { Step #6 - "compile-libfuzzer-introspector-x86_64": struct WOLFSSL_TEST_SOCKADDR peer; Step #6 - "compile-libfuzzer-introspector-x86_64": int rfd; Step #6 - "compile-libfuzzer-introspector-x86_64": int wfd; Step #6 - "compile-libfuzzer-introspector-x86_64": int failOnce; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 blockSeq; Step #6 - "compile-libfuzzer-introspector-x86_64": } WOLFSSL_TEST_DTLS_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.773 INFO datatypes - __init__: Processing /src/wolfssl/examples/echoserver/echoserver.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.778 INFO datatypes - __init__: Processing /src/wolfssl/examples/echoserver/echoserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.789 INFO datatypes - __init__: Processing /src/wolfssl/examples/client/client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.854 INFO datatypes - __init__: Processing /src/wolfssl/examples/client/client.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.860 INFO datatypes - __init__: Processing /src/wolfssl/examples/sctp/sctp-client-dtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.867 INFO datatypes - __init__: Processing /src/wolfssl/examples/sctp/sctp-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.872 INFO datatypes - __init__: Processing /src/wolfssl/examples/sctp/sctp-server-dtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.879 INFO datatypes - __init__: Processing /src/wolfssl/examples/sctp/sctp-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.885 INFO datatypes - __init__: Processing /src/wolfssl/zephyr/user_settings-no-malloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.890 INFO datatypes - __init__: Processing /src/wolfssl/zephyr/zephyr_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.895 INFO datatypes - __init__: Processing /src/wolfssl/zephyr/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.902 INFO datatypes - __init__: Processing /src/wolfssl/zephyr/wolfssl/options.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.907 INFO datatypes - __init__: Processing /src/wolfssl/zephyr/samples/wolfssl_tls_thread/src/tls_threaded.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.919 INFO datatypes - __init__: Processing /src/wolfssl/zephyr/samples/wolfssl_tls_sock/src/tls_sock.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.930 INFO datatypes - __init__: Processing /src/wolfssl/testsuite/utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.935 INFO datatypes - __init__: Processing /src/wolfssl/testsuite/testsuite.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.948 INFO datatypes - __init__: Processing /src/wolfssl/testsuite/utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.955 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/benchmark/benchmark.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.962 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/benchmark/benchmark.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct bench_alg { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Command line option string. */ Step #6 - "compile-libfuzzer-introspector-x86_64": const char* str; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Bit values to set. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 val; Step #6 - "compile-libfuzzer-introspector-x86_64": } bench_alg; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum bench_stat_type { Step #6 - "compile-libfuzzer-introspector-x86_64": BENCH_STAT_ASYM, Step #6 - "compile-libfuzzer-introspector-x86_64": BENCH_STAT_SYM, Step #6 - "compile-libfuzzer-introspector-x86_64": BENCH_STAT_IGNORE, Step #6 - "compile-libfuzzer-introspector-x86_64": } bench_stat_type_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct bench_pq_hash_sig_alg { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Command line option string. */ Step #6 - "compile-libfuzzer-introspector-x86_64": const char* str; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Bit values to set. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 val; Step #6 - "compile-libfuzzer-introspector-x86_64": } bench_pq_hash_sig_alg; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ThreadData { Step #6 - "compile-libfuzzer-introspector-x86_64": pthread_t thread_id; Step #6 - "compile-libfuzzer-introspector-x86_64": } ThreadData; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct bench_stats { Step #6 - "compile-libfuzzer-introspector-x86_64": struct bench_stats* next; Step #6 - "compile-libfuzzer-introspector-x86_64": struct bench_stats* prev; Step #6 - "compile-libfuzzer-introspector-x86_64": char algo[BENCH_MAX_NAME_SZ+1]; /* may not be static, so make copy */ Step #6 - "compile-libfuzzer-introspector-x86_64": const char* desc; Step #6 - "compile-libfuzzer-introspector-x86_64": double perfsec; Step #6 - "compile-libfuzzer-introspector-x86_64": int strength; Step #6 - "compile-libfuzzer-introspector-x86_64": int useDeviceID; Step #6 - "compile-libfuzzer-introspector-x86_64": int finishCount; Step #6 - "compile-libfuzzer-introspector-x86_64": bench_stat_type_t type; Step #6 - "compile-libfuzzer-introspector-x86_64": int lastRet; Step #6 - "compile-libfuzzer-introspector-x86_64": const char* perftype; Step #6 - "compile-libfuzzer-introspector-x86_64": } bench_stats_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct bench_pq_alg { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Command line option string. */ Step #6 - "compile-libfuzzer-introspector-x86_64": const char* str; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Bit values to set. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 val; Step #6 - "compile-libfuzzer-introspector-x86_64": } bench_pq_alg; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:36.222 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/test/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": byte key[AES_256_KEY_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": int key_length; Step #6 - "compile-libfuzzer-introspector-x86_64": byte iv[WC_AES_BLOCK_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": int iv_length; Step #6 - "compile-libfuzzer-introspector-x86_64": byte aad[WC_AES_BLOCK_SIZE * 2]; Step #6 - "compile-libfuzzer-introspector-x86_64": int aad_length; Step #6 - "compile-libfuzzer-introspector-x86_64": byte msg[WC_AES_BLOCK_SIZE * 2]; Step #6 - "compile-libfuzzer-introspector-x86_64": int msg_length; Step #6 - "compile-libfuzzer-introspector-x86_64": byte ct[WC_AES_BLOCK_SIZE * 2]; Step #6 - "compile-libfuzzer-introspector-x86_64": int ct_length; Step #6 - "compile-libfuzzer-introspector-x86_64": byte tag[WC_AES_BLOCK_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": int tag_length; Step #6 - "compile-libfuzzer-introspector-x86_64": int valid; Step #6 - "compile-libfuzzer-introspector-x86_64": } AadVector; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": byte hashId; Step #6 - "compile-libfuzzer-introspector-x86_64": byte keyId; Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* k; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 kSz; Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* h; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 hSz; Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* sessionId; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 sessionIdSz; Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* expectedKey; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 expectedKeySz; Step #6 - "compile-libfuzzer-introspector-x86_64": } SshKdfTestVector; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* content; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 contentSz; Step #6 - "compile-libfuzzer-introspector-x86_64": int contentOID; Step #6 - "compile-libfuzzer-introspector-x86_64": int encryptOID; Step #6 - "compile-libfuzzer-introspector-x86_64": byte* encryptionKey; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 encryptionKeySz; Step #6 - "compile-libfuzzer-introspector-x86_64": PKCS7Attrib* attribs; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 attribsSz; Step #6 - "compile-libfuzzer-introspector-x86_64": const char* outFileName; Step #6 - "compile-libfuzzer-introspector-x86_64": } pkcs7EncryptedVector; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": const byte key[33]; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 keySz; Step #6 - "compile-libfuzzer-introspector-x86_64": const byte nonce[49]; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 nonceSz; Step #6 - "compile-libfuzzer-introspector-x86_64": byte numAssoc; Step #6 - "compile-libfuzzer-introspector-x86_64": const byte assoc1[81]; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 assoc1Sz; Step #6 - "compile-libfuzzer-introspector-x86_64": const byte assoc2[11]; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 assoc2Sz; Step #6 - "compile-libfuzzer-introspector-x86_64": const byte plaintext[83]; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 plaintextSz; Step #6 - "compile-libfuzzer-introspector-x86_64": const byte siv[WC_AES_BLOCK_SIZE+1]; Step #6 - "compile-libfuzzer-introspector-x86_64": const byte ciphertext[82]; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 ciphertextSz; Step #6 - "compile-libfuzzer-introspector-x86_64": } AesSivTestVector; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": int type; Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* plaintext; Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* iv; Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* ciphertext; Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* key; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 keySz; Step #6 - "compile-libfuzzer-introspector-x86_64": int errorCode; Step #6 - "compile-libfuzzer-introspector-x86_64": } test_vector_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* content; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 contentSz; Step #6 - "compile-libfuzzer-introspector-x86_64": int contentOID; Step #6 - "compile-libfuzzer-introspector-x86_64": int encryptOID; Step #6 - "compile-libfuzzer-introspector-x86_64": int keyWrapOID; Step #6 - "compile-libfuzzer-introspector-x86_64": int keyAgreeOID; Step #6 - "compile-libfuzzer-introspector-x86_64": byte* cert; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t certSz; Step #6 - "compile-libfuzzer-introspector-x86_64": byte* privateKey; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 privateKeySz; Step #6 - "compile-libfuzzer-introspector-x86_64": byte* optionalUkm; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 optionalUkmSz; Step #6 - "compile-libfuzzer-introspector-x86_64": int ktriOptions; /* KTRI options flags */ Step #6 - "compile-libfuzzer-introspector-x86_64": int kariOptions; /* KARI options flags */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* KEKRI specific */ Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* secretKey; /* key, only for kekri RecipientInfo types */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 secretKeySz; /* size of secretKey, bytes */ Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* secretKeyId; /* key identifier */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 secretKeyIdSz; /* size of key identifier, bytes */ Step #6 - "compile-libfuzzer-introspector-x86_64": void* timePtr; /* time_t pointer */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte* otherAttrOID; /* OPTIONAL, other attribute OID */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 otherAttrOIDSz; /* size of otherAttrOID, bytes */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte* otherAttr; /* OPTIONAL, other attribute, ASN.1 encoded */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 otherAttrSz; /* size of otherAttr, bytes */ Step #6 - "compile-libfuzzer-introspector-x86_64": int kekriOptions; /* KEKRI options flags */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* PWRI specific */ Step #6 - "compile-libfuzzer-introspector-x86_64": const char* password; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 passwordSz; Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* salt; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 saltSz; Step #6 - "compile-libfuzzer-introspector-x86_64": int kdfOID; Step #6 - "compile-libfuzzer-introspector-x86_64": int hashOID; Step #6 - "compile-libfuzzer-introspector-x86_64": int kdfIterations; Step #6 - "compile-libfuzzer-introspector-x86_64": int pwriOptions; /* PWRI options flags */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* ORI specific */ Step #6 - "compile-libfuzzer-introspector-x86_64": int isOri; Step #6 - "compile-libfuzzer-introspector-x86_64": int oriOptions; /* ORI options flags */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": const char* outFileName; Step #6 - "compile-libfuzzer-introspector-x86_64": } pkcs7EnvelopedVector; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct testVector { Step #6 - "compile-libfuzzer-introspector-x86_64": const char* input; Step #6 - "compile-libfuzzer-introspector-x86_64": const char* output; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t inLen; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t outLen; Step #6 - "compile-libfuzzer-introspector-x86_64": } testVector; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct keywrapVector { Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* kek; Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* data; Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* verify; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 kekLen; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 dataLen; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 verifyLen; Step #6 - "compile-libfuzzer-introspector-x86_64": } keywrapVector; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct rc2TestVector { Step #6 - "compile-libfuzzer-introspector-x86_64": const char* input; Step #6 - "compile-libfuzzer-introspector-x86_64": const char* output; Step #6 - "compile-libfuzzer-introspector-x86_64": const char* key; /* Key, variable up to 128 bytes */ Step #6 - "compile-libfuzzer-introspector-x86_64": const char* iv; /* IV, 8-bytes */ Step #6 - "compile-libfuzzer-introspector-x86_64": int inLen; Step #6 - "compile-libfuzzer-introspector-x86_64": int outLen; Step #6 - "compile-libfuzzer-introspector-x86_64": int keyLen; Step #6 - "compile-libfuzzer-introspector-x86_64": int effectiveKeyBits; /* Up to 1024 bits supported */ Step #6 - "compile-libfuzzer-introspector-x86_64": } rc2TestVector; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct dh_pubvalue_test { Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* data; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 len; Step #6 - "compile-libfuzzer-introspector-x86_64": } dh_pubvalue_test; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct berDerTestData { Step #6 - "compile-libfuzzer-introspector-x86_64": const byte *in; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 inSz; Step #6 - "compile-libfuzzer-introspector-x86_64": const byte *out; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 outSz; Step #6 - "compile-libfuzzer-introspector-x86_64": } berDerTestData; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* content; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 contentSz; Step #6 - "compile-libfuzzer-introspector-x86_64": int contentOID; Step #6 - "compile-libfuzzer-introspector-x86_64": const char* outFileName; Step #6 - "compile-libfuzzer-introspector-x86_64": } pkcs7CompressedVector; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* content; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 contentSz; Step #6 - "compile-libfuzzer-introspector-x86_64": int contentOID; Step #6 - "compile-libfuzzer-introspector-x86_64": int encryptOID; Step #6 - "compile-libfuzzer-introspector-x86_64": int keyWrapOID; Step #6 - "compile-libfuzzer-introspector-x86_64": int keyAgreeOID; Step #6 - "compile-libfuzzer-introspector-x86_64": byte* cert; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t certSz; Step #6 - "compile-libfuzzer-introspector-x86_64": byte* privateKey; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 privateKeySz; Step #6 - "compile-libfuzzer-introspector-x86_64": PKCS7Attrib* authAttribs; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 authAttribsSz; Step #6 - "compile-libfuzzer-introspector-x86_64": PKCS7Attrib* unauthAttribs; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 unauthAttribsSz; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* KARI / KTRI specific */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte* optionalUkm; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 optionalUkmSz; Step #6 - "compile-libfuzzer-introspector-x86_64": int ktriOptions; /* KTRI options flags */ Step #6 - "compile-libfuzzer-introspector-x86_64": int kariOptions; /* KARI options flags */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* KEKRI specific */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte* secretKey; /* key, only for kekri RecipientInfo types */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 secretKeySz; /* size of secretKey, bytes */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte* secretKeyId; /* key identifier */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 secretKeyIdSz; /* size of key identifier, bytes */ Step #6 - "compile-libfuzzer-introspector-x86_64": void* timePtr; /* time_t pointer */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte* otherAttrOID; /* OPTIONAL, other attribute OID */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 otherAttrOIDSz; /* size of otherAttrOID, bytes */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte* otherAttr; /* OPTIONAL, other attribute, ASN.1 encoded */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 otherAttrSz; /* size of otherAttr, bytes */ Step #6 - "compile-libfuzzer-introspector-x86_64": int kekriOptions; /* KEKRI options flags */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* PWRI specific */ Step #6 - "compile-libfuzzer-introspector-x86_64": char* password; /* password */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 passwordSz; /* password size, bytes */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte* salt; /* KDF salt */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 saltSz; /* KDF salt size, bytes */ Step #6 - "compile-libfuzzer-introspector-x86_64": int kdfOID; /* KDF OID */ Step #6 - "compile-libfuzzer-introspector-x86_64": int hashOID; /* KDF hash algorithm OID */ Step #6 - "compile-libfuzzer-introspector-x86_64": int kdfIterations; /* KDF iterations */ Step #6 - "compile-libfuzzer-introspector-x86_64": int kekEncryptOID; /* KEK encryption algorithm OID */ Step #6 - "compile-libfuzzer-introspector-x86_64": int pwriOptions; /* PWRI options flags */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* ORI specific */ Step #6 - "compile-libfuzzer-introspector-x86_64": int isOri; Step #6 - "compile-libfuzzer-introspector-x86_64": int oriOptions; /* ORI options flags */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": const char* outFileName; Step #6 - "compile-libfuzzer-introspector-x86_64": } pkcs7AuthEnvelopedVector; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Srtp_Kdf_Tv { Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char* key; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 keySz; Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char* salt; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 saltSz; Step #6 - "compile-libfuzzer-introspector-x86_64": int kdfIdx; Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char* index; Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char* ke; Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char* ka; Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char* ks; Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char* index_c; Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char* ke_c; Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char* ka_c; Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char* ks_c; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 keSz; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 kaSz; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 ksSz; Step #6 - "compile-libfuzzer-introspector-x86_64": } Srtp_Kdf_Tv; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct pairs_t { Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char* coeff; Step #6 - "compile-libfuzzer-introspector-x86_64": int coeffSz; Step #6 - "compile-libfuzzer-introspector-x86_64": int exp; Step #6 - "compile-libfuzzer-introspector-x86_64": } pairs_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": int exampleVar; /* flag for testing if only crypt is enabled. */ Step #6 - "compile-libfuzzer-introspector-x86_64": } myCryptoDevCtx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct eccVector { Step #6 - "compile-libfuzzer-introspector-x86_64": const char* msg; /* SHA-1 Encoded Message */ Step #6 - "compile-libfuzzer-introspector-x86_64": const char* Qx; Step #6 - "compile-libfuzzer-introspector-x86_64": const char* Qy; Step #6 - "compile-libfuzzer-introspector-x86_64": const char* d; /* Private Key */ Step #6 - "compile-libfuzzer-introspector-x86_64": const char* R; Step #6 - "compile-libfuzzer-introspector-x86_64": const char* S; Step #6 - "compile-libfuzzer-introspector-x86_64": const char* curveName; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 msgLen; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 keySize; Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* r; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 rSz; Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* s; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 sSz; Step #6 - "compile-libfuzzer-introspector-x86_64": } eccVector; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CMAC_Test_Case { Step #6 - "compile-libfuzzer-introspector-x86_64": int type; Step #6 - "compile-libfuzzer-introspector-x86_64": int partial; Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* m; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 mSz; Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* k; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 kSz; Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* t; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 tSz; Step #6 - "compile-libfuzzer-introspector-x86_64": } CMAC_Test_Case; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* content; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 contentSz; Step #6 - "compile-libfuzzer-introspector-x86_64": int hashOID; Step #6 - "compile-libfuzzer-introspector-x86_64": int signOID; Step #6 - "compile-libfuzzer-introspector-x86_64": byte* privateKey; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 privateKeySz; Step #6 - "compile-libfuzzer-introspector-x86_64": byte* cert; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t certSz; Step #6 - "compile-libfuzzer-introspector-x86_64": byte* caCert; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t caCertSz; Step #6 - "compile-libfuzzer-introspector-x86_64": PKCS7Attrib* signedAttribs; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 signedAttribsSz; Step #6 - "compile-libfuzzer-introspector-x86_64": const char* outFileName; Step #6 - "compile-libfuzzer-introspector-x86_64": int contentOID; Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* contentType; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 contentTypeSz; Step #6 - "compile-libfuzzer-introspector-x86_64": int sidType; Step #6 - "compile-libfuzzer-introspector-x86_64": int encryptOID; /* for single-shot encrypt alg OID */ Step #6 - "compile-libfuzzer-introspector-x86_64": int encCompFlag; /* for single-shot. 1 = enc, 2 = comp, 3 = both*/ Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* encryptKey; /* for single-shot, encryptedData */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 encryptKeySz; /* for single-shot, encryptedData */ Step #6 - "compile-libfuzzer-introspector-x86_64": PKCS7Attrib* unprotectedAttribs; /* for single-shot, encryptedData */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 unprotectedAttribsSz; /* for single-shot, encryptedData */ Step #6 - "compile-libfuzzer-introspector-x86_64": word16 detachedSignature; /* generate detached signature (0:1) */ Step #6 - "compile-libfuzzer-introspector-x86_64": } pkcs7SignedVector; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": enum wc_HashType hashAlg; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 pskSz; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 dheSz; Step #6 - "compile-libfuzzer-introspector-x86_64": byte psk[TLSV13_PSK_DHE_SZ]; Step #6 - "compile-libfuzzer-introspector-x86_64": byte dhe[TLSV13_PSK_DHE_SZ]; Step #6 - "compile-libfuzzer-introspector-x86_64": byte hashHello1[WC_MAX_DIGEST_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": byte hashHello2[WC_MAX_DIGEST_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": byte hashFinished1[WC_MAX_DIGEST_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": byte hashFinished2[WC_MAX_DIGEST_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Expected */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte clientEarlyTrafficSecret[WC_MAX_DIGEST_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": byte earlyExporterMasterSecret[WC_MAX_DIGEST_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": byte clientHandshakeTrafficSecret[WC_MAX_DIGEST_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": byte serverHandshakeTrafficSecret[WC_MAX_DIGEST_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": byte clientApplicationTrafficSecret[WC_MAX_DIGEST_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": byte serverApplicationTrafficSecret[WC_MAX_DIGEST_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": byte exporterMasterSecret[WC_MAX_DIGEST_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": byte resumptionMasterSecret[WC_MAX_DIGEST_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": } Tls13KdfTestVector; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct func_args { Step #6 - "compile-libfuzzer-introspector-x86_64": int argc; Step #6 - "compile-libfuzzer-introspector-x86_64": char** argv; Step #6 - "compile-libfuzzer-introspector-x86_64": wc_test_ret_t return_code; Step #6 - "compile-libfuzzer-introspector-x86_64": } func_args; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:37.460 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/test/test.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WC_TEST_RET_CUSTOM_TYPE wc_test_ret_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef sword32 wc_test_ret_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:37.466 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/ascon.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:37.477 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/sp_sm2_x86_64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:37.483 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/wc_xmss.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct wc_XmssString { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Name of algorithm as a string. */ Step #6 - "compile-libfuzzer-introspector-x86_64": const char* str; Step #6 - "compile-libfuzzer-introspector-x86_64": /* OID for algorithm. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 oid; Step #6 - "compile-libfuzzer-introspector-x86_64": /* XMSS parameters. */ Step #6 - "compile-libfuzzer-introspector-x86_64": XmssParams params; Step #6 - "compile-libfuzzer-introspector-x86_64": } wc_XmssString; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:37.511 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/tfm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:37.585 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/wc_port.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:37.630 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/sha.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:37.649 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/wc_lms.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:37.669 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/wc_encrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:37.681 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/chacha.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:37.692 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/asm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:37.702 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/ecc_fp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:37.707 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/sp_armthumb.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_ecc_sign_256_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": sp_256_ecc_mulmod_8_ctx mulmod_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_256_mont_inv_order_8_ctx mont_inv_order_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": }; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit e[2*8]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[2*8]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit k[2*8]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit r[2*8]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit tmp[3 * 2*8]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_256 point; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* s; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* kInv; Step #6 - "compile-libfuzzer-introspector-x86_64": int i; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_ecc_sign_256_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_cache_384_t { Step #6 - "compile-libfuzzer-introspector-x86_64": /* X ordinate of point that table was generated from. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[12]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Y ordinate of point that table was generated from. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[12]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Precomputation table for point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_table_entry_384 table[16]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Count of entries in table. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 cnt; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Point and table set in entry. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int set; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_cache_384_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_ecc_verify_384_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": sp_384_ecc_mulmod_12_ctx mulmod_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_384_mont_inv_order_12_ctx mont_inv_order_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_384_proj_point_dbl_12_ctx dbl_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_384_proj_point_add_12_ctx add_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": }; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit u1[2*12]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit u2[2*12]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit s[2*12]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit tmp[2*12 * 6]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_384 p1; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_384 p2; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_ecc_verify_384_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_521_proj_point_add_17_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_ecc_key_gen_521_ctx) Step #6 - "compile-libfuzzer-introspector-x86_64": >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_ecc_sec_gen_521_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_521_mont_inv_order_17_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": int i; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_521_mont_inv_order_17_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_ecc_sign_256_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_521_mont_inv_order_17_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_1024_proj_point_add_32_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_cache_521_t { Step #6 - "compile-libfuzzer-introspector-x86_64": /* X ordinate of point that table was generated from. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[17]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Y ordinate of point that table was generated from. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[17]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Precomputation table for point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_table_entry_521 table[256]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Count of entries in table. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 cnt; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Point and table set in entry. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int set; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_cache_521_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_1024_proj_point_add_32_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_1024_proj_point_dbl_32_ctx dbl_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": const sp_point_1024* ap[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_1024* rp[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t1; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t2; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t3; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t4; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t5; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t6; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* x; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* y; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* z; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_1024_proj_point_add_32_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_table_entry_256 { Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[8]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[8]; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_table_entry_256; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_table_entry_521 { Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[17]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[17]; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_table_entry_521; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_ecc_verify_521_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": sp_521_ecc_mulmod_17_ctx mulmod_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_521_mont_inv_order_17_ctx mont_inv_order_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_521_proj_point_dbl_17_ctx dbl_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_521_proj_point_add_17_ctx add_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": }; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit u1[2*17]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit u2[2*17]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit s[2*17]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit tmp[2*17 * 6]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_521 p1; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_521 p2; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_ecc_verify_521_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_256_proj_point_add_8_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_256_proj_point_dbl_8_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_256_proj_point_add_8_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_256_proj_point_dbl_8_ctx dbl_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": const sp_point_256* ap[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_256* rp[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t1; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t2; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t3; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t4; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t5; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t6; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* x; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* y; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* z; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_256_proj_point_add_8_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_ecc_sec_gen_256_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_256_mont_inv_order_8_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": int i; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_256_mont_inv_order_8_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_ecc_verify_256_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_ecc_sec_gen_384_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_384_mont_inv_order_12_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": int i; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_384_mont_inv_order_12_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_ecc_sign_384_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": sp_384_ecc_mulmod_12_ctx mulmod_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_384_mont_inv_order_12_ctx mont_inv_order_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": }; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit e[2*12]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[2*12]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit k[2*12]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit r[2*12]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit tmp[3 * 2*12]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_384 point; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* s; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* kInv; Step #6 - "compile-libfuzzer-introspector-x86_64": int i; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_ecc_sign_384_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_ecc_sign_384_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_ecc_sec_gen_521_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": sp_521_ecc_mulmod_17_ctx mulmod_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": }; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit k[17]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_521 point; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_ecc_sec_gen_521_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_256_proj_point_dbl_8_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t1; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t2; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* x; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* y; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* z; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_256_proj_point_dbl_8_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_cache_256_t { Step #6 - "compile-libfuzzer-introspector-x86_64": /* X ordinate of point that table was generated from. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[8]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Y ordinate of point that table was generated from. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[8]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Precomputation table for point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_table_entry_256 table[256]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Count of entries in table. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 cnt; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Point and table set in entry. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int set; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_cache_256_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_384_proj_point_dbl_12_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t1; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t2; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* x; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* y; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* z; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_384_proj_point_dbl_12_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_point_1024 { Step #6 - "compile-libfuzzer-introspector-x86_64": /* X ordinate of point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[2 * 32]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Y ordinate of point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[2 * 32]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Z ordinate of point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit z[2 * 32]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Indicates point is at infinity. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int infinity; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_point_1024; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_table_entry_384 { Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[12]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[12]; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_table_entry_384; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_1024_proj_point_dbl_32_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_ecc_key_gen_521_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_521_ecc_mulmod_17_ctx mulmod_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit k[17]; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_VALIDATE_ECC_KEYGEN Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_521 point[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": #else Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_521 point[1]; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif /* WOLFSSL_VALIDATE_ECC_KEYGEN */ Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_ecc_key_gen_521_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_ecc_key_gen_256_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_256_ecc_mulmod_8_ctx mulmod_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit k[8]; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_VALIDATE_ECC_KEYGEN Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_256 point[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": #else Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_256 point[1]; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif /* WOLFSSL_VALIDATE_ECC_KEYGEN */ Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_ecc_key_gen_256_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_ecc_sec_gen_256_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": sp_256_ecc_mulmod_8_ctx mulmod_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": }; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit k[8]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_256 point; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_ecc_sec_gen_256_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_ecc_verify_256_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": sp_256_ecc_mulmod_8_ctx mulmod_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_256_mont_inv_order_8_ctx mont_inv_order_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_256_proj_point_dbl_8_ctx dbl_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_256_proj_point_add_8_ctx add_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": }; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit u1[2*8]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit u2[2*8]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit s[2*8]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit tmp[2*8 * 6]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_256 p1; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_256 p2; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_ecc_verify_256_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_cache_384_t { Step #6 - "compile-libfuzzer-introspector-x86_64": /* X ordinate of point that table was generated from. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[12]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Y ordinate of point that table was generated from. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[12]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Precomputation table for point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_table_entry_384 table[256]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Count of entries in table. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 cnt; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Point and table set in entry. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int set; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_cache_384_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_ecc_key_gen_384_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_384_ecc_mulmod_12_ctx mulmod_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit k[12]; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_VALIDATE_ECC_KEYGEN Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_384 point[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": #else Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_384 point[1]; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif /* WOLFSSL_VALIDATE_ECC_KEYGEN */ Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_ecc_key_gen_384_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_ecc_sec_gen_384_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": sp_384_ecc_mulmod_12_ctx mulmod_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": }; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit k[12]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_384 point; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_ecc_sec_gen_384_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_point_521 { Step #6 - "compile-libfuzzer-introspector-x86_64": /* X ordinate of point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[2 * 17]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Y ordinate of point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[2 * 17]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Z ordinate of point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit z[2 * 17]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Indicates point is at infinity. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int infinity; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_point_521; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_521_proj_point_dbl_17_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t1; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t2; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* x; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* y; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* z; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_521_proj_point_dbl_17_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_521_proj_point_dbl_17_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_ecc_sign_521_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": sp_521_ecc_mulmod_17_ctx mulmod_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_521_mont_inv_order_17_ctx mont_inv_order_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": }; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit e[2*17]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[2*17]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit k[2*17]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit r[2*17]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit tmp[3 * 2*17]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_521 point; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* s; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* kInv; Step #6 - "compile-libfuzzer-introspector-x86_64": int i; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_ecc_sign_521_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_ecc_verify_521_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_point_256 { Step #6 - "compile-libfuzzer-introspector-x86_64": /* X ordinate of point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[2 * 8]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Y ordinate of point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[2 * 8]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Z ordinate of point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit z[2 * 8]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Indicates point is at infinity. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int infinity; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_point_256; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_cache_521_t { Step #6 - "compile-libfuzzer-introspector-x86_64": /* X ordinate of point that table was generated from. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[17]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Y ordinate of point that table was generated from. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[17]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Precomputation table for point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_table_entry_521 table[16]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Count of entries in table. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 cnt; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Point and table set in entry. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int set; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_cache_521_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_521_proj_point_add_17_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_521_proj_point_dbl_17_ctx dbl_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": const sp_point_521* ap[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_521* rp[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t1; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t2; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t3; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t4; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t5; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t6; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* x; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* y; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* z; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_521_proj_point_add_17_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_cache_1024_t { Step #6 - "compile-libfuzzer-introspector-x86_64": /* X ordinate of point that table was generated from. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[32]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Y ordinate of point that table was generated from. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[32]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Precomputation table for point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_table_entry_1024 table[16]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Count of entries in table. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 cnt; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Point and table set in entry. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int set; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_cache_1024_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_cache_256_t { Step #6 - "compile-libfuzzer-introspector-x86_64": /* X ordinate of point that table was generated from. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[8]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Y ordinate of point that table was generated from. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[8]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Precomputation table for point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_table_entry_256 table[16]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Count of entries in table. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 cnt; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Point and table set in entry. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int set; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_cache_256_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_ecc_key_gen_256_ctx) Step #6 - "compile-libfuzzer-introspector-x86_64": >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_point_384 { Step #6 - "compile-libfuzzer-introspector-x86_64": /* X ordinate of point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[2 * 12]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Y ordinate of point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[2 * 12]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Z ordinate of point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit z[2 * 12]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Indicates point is at infinity. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int infinity; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_point_384; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_384_proj_point_dbl_12_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_384_proj_point_add_12_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_384_proj_point_dbl_12_ctx dbl_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": const sp_point_384* ap[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_384* rp[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t1; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t2; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t3; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t4; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t5; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t6; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* x; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* y; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* z; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_384_proj_point_add_12_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_384_proj_point_add_12_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_ecc_key_gen_384_ctx) Step #6 - "compile-libfuzzer-introspector-x86_64": >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_ecc_verify_384_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_256_mont_inv_order_8_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_384_mont_inv_order_12_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_ecc_sign_521_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_1024_proj_point_dbl_32_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t1; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t2; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* x; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* y; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* z; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_1024_proj_point_dbl_32_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_cache_1024_t { Step #6 - "compile-libfuzzer-introspector-x86_64": /* X ordinate of point that table was generated from. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[32]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Y ordinate of point that table was generated from. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[32]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Precomputation table for point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_table_entry_1024 table[256]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Count of entries in table. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 cnt; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Point and table set in entry. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int set; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_cache_1024_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_table_entry_1024 { Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[32]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[32]; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_table_entry_1024; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:42.472 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/coding.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:42.486 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/sm3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:42.491 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/fe_operations.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:42.519 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/kdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef union { Step #6 - "compile-libfuzzer-introspector-x86_64": #ifndef NO_MD5 Step #6 - "compile-libfuzzer-introspector-x86_64": wc_Md5 md5; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifndef NO_SHA Step #6 - "compile-libfuzzer-introspector-x86_64": wc_Sha sha; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_SHA224 Step #6 - "compile-libfuzzer-introspector-x86_64": wc_Sha224 sha224; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifndef NO_SHA256 Step #6 - "compile-libfuzzer-introspector-x86_64": wc_Sha256 sha256; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_SHA384 Step #6 - "compile-libfuzzer-introspector-x86_64": wc_Sha384 sha384; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_SHA512 Step #6 - "compile-libfuzzer-introspector-x86_64": wc_Sha512 sha512; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_SHA3 Step #6 - "compile-libfuzzer-introspector-x86_64": wc_Sha3 sha3; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } _hash; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:42.540 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/error.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:42.548 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:42.556 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/sha512.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:42.586 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/signature.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:42.598 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:42.622 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/curve25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:42.636 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/sp_arm32.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_256_proj_point_add_8_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_cache_256_t { Step #6 - "compile-libfuzzer-introspector-x86_64": /* X ordinate of point that table was generated from. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[8]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Y ordinate of point that table was generated from. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[8]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Precomputation table for point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_table_entry_256 table[16]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Count of entries in table. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 cnt; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Point and table set in entry. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int set; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_cache_256_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_ecc_key_gen_256_ctx) Step #6 - "compile-libfuzzer-introspector-x86_64": >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_point_384 { Step #6 - "compile-libfuzzer-introspector-x86_64": /* X ordinate of point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[2 * 12]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Y ordinate of point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[2 * 12]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Z ordinate of point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit z[2 * 12]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Indicates point is at infinity. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int infinity; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_point_384; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_256_mont_inv_order_8_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": int i; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_256_mont_inv_order_8_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_384_proj_point_dbl_12_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_384_proj_point_add_12_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_cache_384_t { Step #6 - "compile-libfuzzer-introspector-x86_64": /* X ordinate of point that table was generated from. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[12]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Y ordinate of point that table was generated from. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[12]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Precomputation table for point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_table_entry_384 table[16]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Count of entries in table. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 cnt; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Point and table set in entry. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int set; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_cache_384_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_ecc_key_gen_384_ctx) Step #6 - "compile-libfuzzer-introspector-x86_64": >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_ecc_sec_gen_384_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_point_521 { Step #6 - "compile-libfuzzer-introspector-x86_64": /* X ordinate of point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[2 * 17]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Y ordinate of point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[2 * 17]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Z ordinate of point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit z[2 * 17]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Indicates point is at infinity. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int infinity; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_point_521; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_ecc_verify_384_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_ecc_verify_521_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": sp_521_ecc_mulmod_17_ctx mulmod_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_521_mont_inv_order_17_ctx mont_inv_order_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_521_proj_point_dbl_17_ctx dbl_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_521_proj_point_add_17_ctx add_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": }; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit u1[2*17]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit u2[2*17]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit s[2*17]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit tmp[2*17 * 6]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_521 p1; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_521 p2; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_ecc_verify_521_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_256_proj_point_dbl_8_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t1; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t2; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* x; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* y; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* z; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_256_proj_point_dbl_8_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_ecc_key_gen_256_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_256_ecc_mulmod_8_ctx mulmod_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit k[8]; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_VALIDATE_ECC_KEYGEN Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_256 point[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": #else Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_256 point[1]; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif /* WOLFSSL_VALIDATE_ECC_KEYGEN */ Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_ecc_key_gen_256_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_ecc_sec_gen_256_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": sp_256_ecc_mulmod_8_ctx mulmod_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": }; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit k[8]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_256 point; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_ecc_sec_gen_256_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_ecc_sign_256_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": sp_256_ecc_mulmod_8_ctx mulmod_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_256_mont_inv_order_8_ctx mont_inv_order_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": }; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit e[2*8]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[2*8]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit k[2*8]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit r[2*8]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit tmp[3 * 2*8]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_256 point; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* s; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* kInv; Step #6 - "compile-libfuzzer-introspector-x86_64": int i; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_ecc_sign_256_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_384_proj_point_add_12_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_384_proj_point_dbl_12_ctx dbl_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": const sp_point_384* ap[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_384* rp[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t1; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t2; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t3; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t4; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t5; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t6; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* x; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* y; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* z; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_384_proj_point_add_12_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_table_entry_384 { Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[12]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[12]; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_table_entry_384; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_ecc_sec_gen_384_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": sp_384_ecc_mulmod_12_ctx mulmod_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": }; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit k[12]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_384 point; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_ecc_sec_gen_384_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_ecc_sign_384_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": sp_384_ecc_mulmod_12_ctx mulmod_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_384_mont_inv_order_12_ctx mont_inv_order_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": }; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit e[2*12]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[2*12]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit k[2*12]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit r[2*12]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit tmp[3 * 2*12]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_384 point; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* s; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* kInv; Step #6 - "compile-libfuzzer-introspector-x86_64": int i; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_ecc_sign_384_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_ecc_sign_256_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_384_mont_inv_order_12_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_cache_521_t { Step #6 - "compile-libfuzzer-introspector-x86_64": /* X ordinate of point that table was generated from. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[17]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Y ordinate of point that table was generated from. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[17]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Precomputation table for point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_table_entry_521 table[256]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Count of entries in table. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 cnt; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Point and table set in entry. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int set; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_cache_521_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_ecc_key_gen_521_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_521_ecc_mulmod_17_ctx mulmod_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit k[17]; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_VALIDATE_ECC_KEYGEN Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_521 point[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": #else Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_521 point[1]; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif /* WOLFSSL_VALIDATE_ECC_KEYGEN */ Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_ecc_key_gen_521_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_1024_proj_point_add_32_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_table_entry_521 { Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[17]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[17]; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_table_entry_521; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_521_proj_point_add_17_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_521_proj_point_dbl_17_ctx dbl_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": const sp_point_521* ap[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_521* rp[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t1; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t2; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t3; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t4; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t5; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t6; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* x; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* y; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* z; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_521_proj_point_add_17_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_256_proj_point_dbl_8_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_ecc_sec_gen_256_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_ecc_verify_256_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": sp_256_ecc_mulmod_8_ctx mulmod_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_256_mont_inv_order_8_ctx mont_inv_order_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_256_proj_point_dbl_8_ctx dbl_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_256_proj_point_add_8_ctx add_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": }; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit u1[2*8]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit u2[2*8]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit s[2*8]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit tmp[2*8 * 6]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_256 p1; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_256 p2; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_ecc_verify_256_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_cache_384_t { Step #6 - "compile-libfuzzer-introspector-x86_64": /* X ordinate of point that table was generated from. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[12]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Y ordinate of point that table was generated from. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[12]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Precomputation table for point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_table_entry_384 table[256]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Count of entries in table. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 cnt; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Point and table set in entry. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int set; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_cache_384_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_ecc_verify_384_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": sp_384_ecc_mulmod_12_ctx mulmod_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_384_mont_inv_order_12_ctx mont_inv_order_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_384_proj_point_dbl_12_ctx dbl_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_384_proj_point_add_12_ctx add_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": }; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit u1[2*12]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit u2[2*12]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit s[2*12]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit tmp[2*12 * 6]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_384 p1; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_384 p2; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_ecc_verify_384_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_521_proj_point_add_17_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_ecc_sec_gen_521_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": sp_521_ecc_mulmod_17_ctx mulmod_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": }; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit k[17]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_521 point; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_ecc_sec_gen_521_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_cache_1024_t { Step #6 - "compile-libfuzzer-introspector-x86_64": /* X ordinate of point that table was generated from. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[32]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Y ordinate of point that table was generated from. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[32]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Precomputation table for point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_table_entry_1024 table[16]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Count of entries in table. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 cnt; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Point and table set in entry. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int set; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_cache_1024_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_256_mont_inv_order_8_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_521_mont_inv_order_17_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_cache_1024_t { Step #6 - "compile-libfuzzer-introspector-x86_64": /* X ordinate of point that table was generated from. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[32]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Y ordinate of point that table was generated from. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[32]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Precomputation table for point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_table_entry_1024 table[256]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Count of entries in table. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 cnt; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Point and table set in entry. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int set; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_cache_1024_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_521_mont_inv_order_17_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": int i; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_521_mont_inv_order_17_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_256_proj_point_add_8_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_256_proj_point_dbl_8_ctx dbl_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": const sp_point_256* ap[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_256* rp[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t1; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t2; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t3; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t4; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t5; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t6; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* x; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* y; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* z; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_256_proj_point_add_8_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_cache_256_t { Step #6 - "compile-libfuzzer-introspector-x86_64": /* X ordinate of point that table was generated from. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[8]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Y ordinate of point that table was generated from. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[8]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Precomputation table for point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_table_entry_256 table[256]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Count of entries in table. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 cnt; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Point and table set in entry. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int set; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_cache_256_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_point_256 { Step #6 - "compile-libfuzzer-introspector-x86_64": /* X ordinate of point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[2 * 8]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Y ordinate of point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[2 * 8]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Z ordinate of point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit z[2 * 8]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Indicates point is at infinity. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int infinity; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_point_256; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_table_entry_256 { Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[8]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[8]; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_table_entry_256; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_ecc_verify_256_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_ecc_key_gen_384_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_384_ecc_mulmod_12_ctx mulmod_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit k[12]; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_VALIDATE_ECC_KEYGEN Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_384 point[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": #else Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_384 point[1]; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif /* WOLFSSL_VALIDATE_ECC_KEYGEN */ Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_ecc_key_gen_384_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_384_mont_inv_order_12_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": int i; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_384_mont_inv_order_12_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_521_proj_point_dbl_17_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t1; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t2; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* x; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* y; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* z; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_521_proj_point_dbl_17_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_521_proj_point_dbl_17_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_ecc_key_gen_521_ctx) Step #6 - "compile-libfuzzer-introspector-x86_64": >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_ecc_sign_384_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_ecc_sec_gen_521_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_ecc_sign_521_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_1024_proj_point_dbl_32_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_table_entry_1024 { Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[32]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[32]; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_table_entry_1024; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_1024_proj_point_add_32_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_1024_proj_point_dbl_32_ctx dbl_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": const sp_point_1024* ap[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_1024* rp[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t1; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t2; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t3; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t4; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t5; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t6; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* x; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* y; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* z; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_1024_proj_point_add_32_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_384_proj_point_dbl_12_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t1; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t2; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* x; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* y; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* z; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_384_proj_point_dbl_12_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_cache_521_t { Step #6 - "compile-libfuzzer-introspector-x86_64": /* X ordinate of point that table was generated from. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[17]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Y ordinate of point that table was generated from. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[17]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Precomputation table for point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_table_entry_521 table[16]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Count of entries in table. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 cnt; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Point and table set in entry. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int set; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_cache_521_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_ecc_sign_521_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": sp_521_ecc_mulmod_17_ctx mulmod_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_521_mont_inv_order_17_ctx mont_inv_order_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": }; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit e[2*17]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[2*17]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit k[2*17]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit r[2*17]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit tmp[3 * 2*17]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_521 point; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* s; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* kInv; Step #6 - "compile-libfuzzer-introspector-x86_64": int i; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_ecc_sign_521_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_1024_proj_point_dbl_32_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t1; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t2; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* x; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* y; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* z; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_1024_proj_point_dbl_32_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_ecc_verify_521_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_point_1024 { Step #6 - "compile-libfuzzer-introspector-x86_64": /* X ordinate of point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[2 * 32]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Y ordinate of point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[2 * 32]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Z ordinate of point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit z[2 * 32]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Indicates point is at infinity. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int infinity; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_point_1024; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:44.971 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/fe_x25519_128.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:44.989 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:45.060 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/hpke.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:45.078 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/ed448.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:45.095 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/ge_low_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:45.107 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/random.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct DRBG_internal DRBG_internal; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ENTROPY_THREAD_DATA { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Current counter - proxy for time. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word64 counter; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Whether to stop thread. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int stop; Step #6 - "compile-libfuzzer-introspector-x86_64": } ENTROPY_THREAD_DATA; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:45.152 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/sphincs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:45.167 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/wc_kyber.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:45.188 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/cmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:45.199 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/sp_c64.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_256_proj_point_dbl_5_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t1; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t2; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* x; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* y; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* z; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_256_proj_point_dbl_5_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_256_ecc_mulmod_5_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": sp_256_proj_point_dbl_5_ctx dbl_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_256_proj_point_add_5_ctx add_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": }; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_256 t[3]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit tmp[2 * 5 * 6]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit n; Step #6 - "compile-libfuzzer-introspector-x86_64": int i; Step #6 - "compile-libfuzzer-introspector-x86_64": int c; Step #6 - "compile-libfuzzer-introspector-x86_64": int y; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_256_ecc_mulmod_5_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_ecc_sign_256_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": sp_256_ecc_mulmod_5_ctx mulmod_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_256_mont_inv_order_5_ctx mont_inv_order_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": }; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit e[2*5]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[2*5]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit k[2*5]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit r[2*5]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit tmp[3 * 2*5]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_256 point; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* s; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* kInv; Step #6 - "compile-libfuzzer-introspector-x86_64": int i; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_ecc_sign_256_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_point_384 { Step #6 - "compile-libfuzzer-introspector-x86_64": /* X ordinate of point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[2 * 7]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Y ordinate of point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[2 * 7]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Z ordinate of point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit z[2 * 7]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Indicates point is at infinity. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int infinity; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_point_384; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_384_proj_point_add_7_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_384_ecc_mulmod_7_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": sp_384_proj_point_dbl_7_ctx dbl_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_384_proj_point_add_7_ctx add_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": }; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_384 t[3]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit tmp[2 * 7 * 6]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit n; Step #6 - "compile-libfuzzer-introspector-x86_64": int i; Step #6 - "compile-libfuzzer-introspector-x86_64": int c; Step #6 - "compile-libfuzzer-introspector-x86_64": int y; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_384_ecc_mulmod_7_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_ecc_sec_gen_384_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": sp_384_ecc_mulmod_7_ctx mulmod_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": }; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit k[7]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_384 point; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_ecc_sec_gen_384_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_384_mont_inv_order_7_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": int i; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_384_mont_inv_order_7_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_ecc_sign_256_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_ecc_sign_384_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": sp_384_ecc_mulmod_7_ctx mulmod_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_384_mont_inv_order_7_ctx mont_inv_order_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": }; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit e[2*7]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[2*7]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit k[2*7]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit r[2*7]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit tmp[3 * 2*7]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_384 point; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* s; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* kInv; Step #6 - "compile-libfuzzer-introspector-x86_64": int i; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_ecc_sign_384_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_ecc_sign_384_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_ecc_verify_384_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": sp_384_ecc_mulmod_7_ctx mulmod_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_384_mont_inv_order_7_ctx mont_inv_order_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_384_proj_point_dbl_7_ctx dbl_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_384_proj_point_add_7_ctx add_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": }; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit u1[2*7]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit u2[2*7]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit s[2*7]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit tmp[2*7 * 6]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_384 p1; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_384 p2; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_ecc_verify_384_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_ecc_key_gen_521_ctx) Step #6 - "compile-libfuzzer-introspector-x86_64": >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_256_proj_point_add_5_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_256_proj_point_dbl_5_ctx dbl_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": const sp_point_256* ap[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_256* rp[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t1; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t2; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t3; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t4; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t5; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t6; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* x; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* y; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* z; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_256_proj_point_add_5_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ecc_recode_1024 { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Index into pre-computation table. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word8 i; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Use the negative of the point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word8 neg; Step #6 - "compile-libfuzzer-introspector-x86_64": } ecc_recode_1024; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_ecc_sec_gen_521_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_521_proj_point_add_9_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_ecc_verify_521_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_256_proj_point_dbl_5_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_cache_256_t { Step #6 - "compile-libfuzzer-introspector-x86_64": /* X ordinate of point that table was generated from. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[5]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Y ordinate of point that table was generated from. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[5]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Precomputation table for point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_table_entry_256 table[256]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Count of entries in table. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 cnt; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Point and table set in entry. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int set; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_cache_256_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_ecc_verify_256_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": sp_256_ecc_mulmod_5_ctx mulmod_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_256_mont_inv_order_5_ctx mont_inv_order_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_256_proj_point_dbl_5_ctx dbl_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_256_proj_point_add_5_ctx add_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": }; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit u1[2*5]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit u2[2*5]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit s[2*5]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit tmp[2*5 * 6]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_256 p1; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_256 p2; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_ecc_verify_256_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_256_mont_inv_order_5_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": int i; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_256_mont_inv_order_5_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_ecc_sec_gen_256_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_384_proj_point_dbl_7_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t1; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t2; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* x; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* y; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* z; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_384_proj_point_dbl_7_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_384_proj_point_add_7_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_384_proj_point_dbl_7_ctx dbl_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": const sp_point_384* ap[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_384* rp[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t1; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t2; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t3; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t4; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t5; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t6; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* x; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* y; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* z; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_384_proj_point_add_7_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_ecc_key_gen_384_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_384_ecc_mulmod_7_ctx mulmod_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit k[7]; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_VALIDATE_ECC_KEYGEN Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_384 point[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": #else Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_384 point[1]; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif /* WOLFSSL_VALIDATE_ECC_KEYGEN */ Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_ecc_key_gen_384_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_256_ecc_mulmod_5_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_256_mont_inv_order_5_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_384_ecc_mulmod_7_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_521_mont_inv_order_9_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_1024_ecc_mulmod_18_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_ecc_sec_gen_521_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": sp_521_ecc_mulmod_9_ctx mulmod_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": }; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit k[9]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_521 point; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_ecc_sec_gen_521_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ecc_recode_521 { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Index into pre-computation table. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word8 i; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Use the negative of the point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word8 neg; Step #6 - "compile-libfuzzer-introspector-x86_64": } ecc_recode_521; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_cache_1024_t { Step #6 - "compile-libfuzzer-introspector-x86_64": /* X ordinate of point that table was generated from. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[18]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Y ordinate of point that table was generated from. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[18]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Precomputation table for point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_table_entry_1024 table[256]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Count of entries in table. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 cnt; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Point and table set in entry. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int set; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_cache_1024_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_1024_proj_point_dbl_18_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_1024_proj_point_dbl_18_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t1; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t2; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* x; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* y; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* z; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_1024_proj_point_dbl_18_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_256_proj_point_add_5_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ecc_recode_256 { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Index into pre-computation table. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word8 i; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Use the negative of the point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word8 neg; Step #6 - "compile-libfuzzer-introspector-x86_64": } ecc_recode_256; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_ecc_key_gen_256_ctx) Step #6 - "compile-libfuzzer-introspector-x86_64": >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_ecc_sec_gen_256_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": sp_256_ecc_mulmod_5_ctx mulmod_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": }; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit k[5]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_256 point; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_ecc_sec_gen_256_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_ecc_verify_256_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_table_entry_384 { Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[7]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[7]; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_table_entry_384; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_ecc_key_gen_384_ctx) Step #6 - "compile-libfuzzer-introspector-x86_64": >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_ecc_verify_384_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_384_mont_inv_order_7_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_point_521 { Step #6 - "compile-libfuzzer-introspector-x86_64": /* X ordinate of point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[2 * 9]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Y ordinate of point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[2 * 9]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Z ordinate of point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit z[2 * 9]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Indicates point is at infinity. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int infinity; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_point_521; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_521_proj_point_dbl_9_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_521_ecc_mulmod_9_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_1024_ecc_mulmod_18_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": sp_1024_proj_point_dbl_18_ctx dbl_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_1024_proj_point_add_18_ctx add_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": }; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_1024 t[3]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit tmp[2 * 18 * 37]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit n; Step #6 - "compile-libfuzzer-introspector-x86_64": int i; Step #6 - "compile-libfuzzer-introspector-x86_64": int c; Step #6 - "compile-libfuzzer-introspector-x86_64": int y; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_1024_ecc_mulmod_18_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ecc_recode_384 { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Index into pre-computation table. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word8 i; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Use the negative of the point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word8 neg; Step #6 - "compile-libfuzzer-introspector-x86_64": } ecc_recode_384; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_521_proj_point_dbl_9_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t1; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t2; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* x; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* y; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* z; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_521_proj_point_dbl_9_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_table_entry_521 { Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[9]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[9]; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_table_entry_521; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_ecc_verify_521_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": sp_521_ecc_mulmod_9_ctx mulmod_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_521_mont_inv_order_9_ctx mont_inv_order_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_521_proj_point_dbl_9_ctx dbl_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_521_proj_point_add_9_ctx add_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": }; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit u1[2*9]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit u2[2*9]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit s[2*9]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit tmp[2*9 * 6]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_521 p1; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_521 p2; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_ecc_verify_521_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_ecc_sec_gen_384_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_point_256 { Step #6 - "compile-libfuzzer-introspector-x86_64": /* X ordinate of point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[2 * 5]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Y ordinate of point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[2 * 5]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Z ordinate of point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit z[2 * 5]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Indicates point is at infinity. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int infinity; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_point_256; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_ecc_key_gen_256_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_256_ecc_mulmod_5_ctx mulmod_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit k[5]; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_VALIDATE_ECC_KEYGEN Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_256 point[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": #else Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_256 point[1]; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif /* WOLFSSL_VALIDATE_ECC_KEYGEN */ Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_ecc_key_gen_256_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_384_proj_point_dbl_7_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_cache_384_t { Step #6 - "compile-libfuzzer-introspector-x86_64": /* X ordinate of point that table was generated from. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[7]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Y ordinate of point that table was generated from. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[7]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Precomputation table for point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_table_entry_384 table[256]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Count of entries in table. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 cnt; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Point and table set in entry. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int set; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_cache_384_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_ecc_key_gen_521_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_521_ecc_mulmod_9_ctx mulmod_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit k[9]; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_VALIDATE_ECC_KEYGEN Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_521 point[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": #else Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_521 point[1]; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif /* WOLFSSL_VALIDATE_ECC_KEYGEN */ Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_ecc_key_gen_521_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_521_mont_inv_order_9_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": int i; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_521_mont_inv_order_9_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_ecc_sign_521_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": sp_521_ecc_mulmod_9_ctx mulmod_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_521_mont_inv_order_9_ctx mont_inv_order_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": }; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit e[2*9]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[2*9]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit k[2*9]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit r[2*9]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit tmp[3 * 2*9]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_521 point; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* s; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* kInv; Step #6 - "compile-libfuzzer-introspector-x86_64": int i; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_ecc_sign_521_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_1024_proj_point_add_18_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_1024_proj_point_dbl_18_ctx dbl_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": const sp_point_1024* ap[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_1024* rp[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t1; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t2; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t3; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t4; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t5; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t6; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* x; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* y; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* z; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_1024_proj_point_add_18_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_ecc_sign_521_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_1024_proj_point_add_18_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_table_entry_1024 { Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[18]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[18]; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_table_entry_1024; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_table_entry_256 { Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[5]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[5]; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_table_entry_256; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_521_proj_point_add_9_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_521_proj_point_dbl_9_ctx dbl_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": const sp_point_521* ap[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_521* rp[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t1; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t2; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t3; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t4; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t5; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t6; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* x; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* y; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* z; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_521_proj_point_add_9_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_521_ecc_mulmod_9_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": sp_521_proj_point_dbl_9_ctx dbl_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_521_proj_point_add_9_ctx add_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": }; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_521 t[3]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit tmp[2 * 9 * 6]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit n; Step #6 - "compile-libfuzzer-introspector-x86_64": int i; Step #6 - "compile-libfuzzer-introspector-x86_64": int c; Step #6 - "compile-libfuzzer-introspector-x86_64": int y; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_521_ecc_mulmod_9_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_cache_521_t { Step #6 - "compile-libfuzzer-introspector-x86_64": /* X ordinate of point that table was generated from. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[9]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Y ordinate of point that table was generated from. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[9]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Precomputation table for point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_table_entry_521 table[256]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Count of entries in table. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 cnt; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Point and table set in entry. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int set; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_cache_521_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_point_1024 { Step #6 - "compile-libfuzzer-introspector-x86_64": /* X ordinate of point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[2 * 18]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Y ordinate of point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[2 * 18]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Z ordinate of point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit z[2 * 18]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Indicates point is at infinity. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int infinity; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_point_1024; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:45.986 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/wc_pkcs11.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:46.040 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/pwdbased.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:46.056 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/sp_int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:46.315 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/sp_sm2_armthumb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:46.320 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/falcon.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:46.334 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/rc2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:46.344 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/ge_448.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:46.560 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/sp_sm2_c32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:46.565 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/blake2b.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:46.576 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/sp_arm64.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_256_proj_point_dbl_4_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_cache_256_t { Step #6 - "compile-libfuzzer-introspector-x86_64": /* X ordinate of point that table was generated from. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[4]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Y ordinate of point that table was generated from. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[4]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Precomputation table for point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_table_entry_256 table[256]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Count of entries in table. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 cnt; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Point and table set in entry. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int set; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_cache_256_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_point_384 { Step #6 - "compile-libfuzzer-introspector-x86_64": /* X ordinate of point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[2 * 6]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Y ordinate of point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[2 * 6]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Z ordinate of point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit z[2 * 6]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Indicates point is at infinity. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int infinity; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_point_384; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_384_proj_point_add_6_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_384_proj_point_dbl_6_ctx dbl_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": const sp_point_384* ap[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_384* rp[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t1; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t2; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t3; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t4; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t5; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t6; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* x; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* y; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* z; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_384_proj_point_add_6_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_table_entry_384 { Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[6]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[6]; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_table_entry_384; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_ecc_key_gen_384_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_384_ecc_mulmod_6_ctx mulmod_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit k[6]; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_VALIDATE_ECC_KEYGEN Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_384 point[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": #else Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_384 point[1]; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif /* WOLFSSL_VALIDATE_ECC_KEYGEN */ Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_ecc_key_gen_384_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_521_proj_point_dbl_9_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_521_proj_point_add_9_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_256_mont_inv_order_4_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_384_mont_inv_order_6_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_ecc_verify_521_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ecc_recode_256 { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Index into pre-computation table. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word8 i; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Use the negative of the point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word8 neg; Step #6 - "compile-libfuzzer-introspector-x86_64": } ecc_recode_256; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_point_521 { Step #6 - "compile-libfuzzer-introspector-x86_64": /* X ordinate of point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[2 * 9]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Y ordinate of point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[2 * 9]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Z ordinate of point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit z[2 * 9]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Indicates point is at infinity. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int infinity; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_point_521; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ecc_recode_521 { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Index into pre-computation table. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word8 i; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Use the negative of the point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word8 neg; Step #6 - "compile-libfuzzer-introspector-x86_64": } ecc_recode_521; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_cache_521_t { Step #6 - "compile-libfuzzer-introspector-x86_64": /* X ordinate of point that table was generated from. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[9]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Y ordinate of point that table was generated from. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[9]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Precomputation table for point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_table_entry_521 table[256]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Count of entries in table. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 cnt; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Point and table set in entry. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int set; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_cache_521_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_cache_521_t { Step #6 - "compile-libfuzzer-introspector-x86_64": /* X ordinate of point that table was generated from. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[9]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Y ordinate of point that table was generated from. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[9]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Precomputation table for point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_table_entry_521 table[64]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Count of entries in table. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 cnt; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Point and table set in entry. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int set; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_cache_521_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_ecc_key_gen_521_ctx) Step #6 - "compile-libfuzzer-introspector-x86_64": >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_256_proj_point_add_4_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_ecc_sec_gen_256_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_ecc_sign_256_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": sp_256_ecc_mulmod_4_ctx mulmod_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_256_mont_inv_order_4_ctx mont_inv_order_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": }; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit e[2*4]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[2*4]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit k[2*4]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit r[2*4]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit tmp[6 * 2*4]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_256 point; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* s; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* kInv; Step #6 - "compile-libfuzzer-introspector-x86_64": int i; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_ecc_sign_256_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_ecc_verify_256_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_384_proj_point_dbl_6_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t1; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t2; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* x; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* y; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* z; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_384_proj_point_dbl_6_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_cache_384_t { Step #6 - "compile-libfuzzer-introspector-x86_64": /* X ordinate of point that table was generated from. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[6]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Y ordinate of point that table was generated from. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[6]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Precomputation table for point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_table_entry_384 table[256]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Count of entries in table. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 cnt; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Point and table set in entry. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int set; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_cache_384_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_ecc_sec_gen_384_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_ecc_verify_384_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": sp_384_ecc_mulmod_6_ctx mulmod_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_384_mont_inv_order_6_ctx mont_inv_order_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_384_proj_point_dbl_6_ctx dbl_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_384_proj_point_add_6_ctx add_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": }; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit u1[2*6]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit u2[2*6]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit s[2*6]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit tmp[2*6 * 6]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_384 p1; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_384 p2; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_ecc_verify_384_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_521_proj_point_add_9_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_521_proj_point_dbl_9_ctx dbl_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": const sp_point_521* ap[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_521* rp[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t1; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t2; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t3; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t4; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t5; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t6; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* x; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* y; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* z; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_521_proj_point_add_9_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_table_entry_521 { Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[9]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[9]; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_table_entry_521; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_ecc_sec_gen_521_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": sp_521_ecc_mulmod_9_ctx mulmod_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": }; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit k[9]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_521 point; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_ecc_sec_gen_521_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_ecc_sign_521_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": sp_521_ecc_mulmod_9_ctx mulmod_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_521_mont_inv_order_9_ctx mont_inv_order_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": }; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit e[2*9]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[2*9]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit k[2*9]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit r[2*9]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit tmp[3 * 2*9]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_521 point; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* s; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* kInv; Step #6 - "compile-libfuzzer-introspector-x86_64": int i; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_ecc_sign_521_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_256_proj_point_dbl_4_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t1; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t2; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* x; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* y; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* z; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_256_proj_point_dbl_4_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_cache_256_t { Step #6 - "compile-libfuzzer-introspector-x86_64": /* X ordinate of point that table was generated from. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[4]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Y ordinate of point that table was generated from. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[4]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Precomputation table for point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_table_entry_256 table[64]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Count of entries in table. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 cnt; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Point and table set in entry. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int set; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_cache_256_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_ecc_key_gen_256_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_256_ecc_mulmod_4_ctx mulmod_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit k[4]; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_VALIDATE_ECC_KEYGEN Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_256 point[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": #else Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_256 point[1]; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif /* WOLFSSL_VALIDATE_ECC_KEYGEN */ Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_ecc_key_gen_256_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_ecc_sec_gen_256_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": sp_256_ecc_mulmod_4_ctx mulmod_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": }; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit k[4]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_256 point; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_ecc_sec_gen_256_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_256_mont_inv_order_4_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": int i; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_256_mont_inv_order_4_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_ecc_verify_256_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": sp_256_ecc_mulmod_4_ctx mulmod_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_256_mont_inv_order_4_ctx mont_inv_order_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_256_proj_point_dbl_4_ctx dbl_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_256_proj_point_add_4_ctx add_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": }; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit u1[2*4]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit u2[2*4]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit s[2*4]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit tmp[2*4 * 6]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_256 p1; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_256 p2; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_ecc_verify_256_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_384_proj_point_add_6_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ecc_recode_384 { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Index into pre-computation table. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word8 i; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Use the negative of the point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word8 neg; Step #6 - "compile-libfuzzer-introspector-x86_64": } ecc_recode_384; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_ecc_sec_gen_384_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": sp_384_ecc_mulmod_6_ctx mulmod_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": }; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit k[6]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_384 point; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_ecc_sec_gen_384_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_384_mont_inv_order_6_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": int i; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_384_mont_inv_order_6_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_ecc_sign_384_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": sp_384_ecc_mulmod_6_ctx mulmod_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_384_mont_inv_order_6_ctx mont_inv_order_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": }; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit e[2*6]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[2*6]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit k[2*6]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit r[2*6]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit tmp[3 * 2*6]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_384 point; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* s; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* kInv; Step #6 - "compile-libfuzzer-introspector-x86_64": int i; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_ecc_sign_384_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_ecc_sign_384_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_ecc_verify_384_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_ecc_sec_gen_521_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_ecc_key_gen_521_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_521_ecc_mulmod_9_ctx mulmod_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit k[9]; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_VALIDATE_ECC_KEYGEN Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_521 point[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": #else Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_521 point[1]; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif /* WOLFSSL_VALIDATE_ECC_KEYGEN */ Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_ecc_key_gen_521_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_ecc_sign_521_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_1024_proj_point_dbl_16_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t1; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t2; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* x; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* y; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* z; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_1024_proj_point_dbl_16_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_256_proj_point_add_4_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_256_proj_point_dbl_4_ctx dbl_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": const sp_point_256* ap[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_256* rp[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t1; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t2; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t3; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t4; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t5; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t6; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* x; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* y; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* z; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_256_proj_point_add_4_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_table_entry_256 { Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[4]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[4]; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_table_entry_256; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_cache_384_t { Step #6 - "compile-libfuzzer-introspector-x86_64": /* X ordinate of point that table was generated from. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[6]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Y ordinate of point that table was generated from. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[6]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Precomputation table for point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_table_entry_384 table[64]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Count of entries in table. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 cnt; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Point and table set in entry. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int set; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_cache_384_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_point_1024 { Step #6 - "compile-libfuzzer-introspector-x86_64": /* X ordinate of point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[2 * 16]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Y ordinate of point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[2 * 16]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Z ordinate of point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit z[2 * 16]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Indicates point is at infinity. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int infinity; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_point_1024; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_cache_1024_t { Step #6 - "compile-libfuzzer-introspector-x86_64": /* X ordinate of point that table was generated from. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[16]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Y ordinate of point that table was generated from. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[16]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Precomputation table for point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_table_entry_1024 table[256]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Count of entries in table. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 cnt; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Point and table set in entry. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int set; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_cache_1024_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_point_256 { Step #6 - "compile-libfuzzer-introspector-x86_64": /* X ordinate of point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[2 * 4]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Y ordinate of point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[2 * 4]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Z ordinate of point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit z[2 * 4]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Indicates point is at infinity. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int infinity; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_point_256; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_ecc_key_gen_256_ctx) Step #6 - "compile-libfuzzer-introspector-x86_64": >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_384_proj_point_dbl_6_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_ecc_key_gen_384_ctx) Step #6 - "compile-libfuzzer-introspector-x86_64": >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_1024_proj_point_add_16_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_table_entry_1024 { Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[16]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[16]; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_table_entry_1024; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_ecc_sign_256_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_521_mont_inv_order_9_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_521_mont_inv_order_9_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": int i; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_521_mont_inv_order_9_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_ecc_verify_521_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": sp_521_ecc_mulmod_9_ctx mulmod_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_521_mont_inv_order_9_ctx mont_inv_order_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_521_proj_point_dbl_9_ctx dbl_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_521_proj_point_add_9_ctx add_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": }; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit u1[2*9]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit u2[2*9]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit s[2*9]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit tmp[2*9 * 6]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_521 p1; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_521 p2; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_ecc_verify_521_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_1024_proj_point_dbl_16_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_521_proj_point_dbl_9_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t1; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t2; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* x; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* y; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* z; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_521_proj_point_dbl_9_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_1024_proj_point_add_16_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_1024_proj_point_dbl_16_ctx dbl_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": const sp_point_1024* ap[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_1024* rp[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t1; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t2; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t3; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t4; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t5; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t6; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* x; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* y; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* z; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_1024_proj_point_add_16_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ecc_recode_1024 { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Index into pre-computation table. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word8 i; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Use the negative of the point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word8 neg; Step #6 - "compile-libfuzzer-introspector-x86_64": } ecc_recode_1024; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:48.054 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/siphash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:48.077 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/pkcs7.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": WC_PKCS7_ENCODE, Step #6 - "compile-libfuzzer-introspector-x86_64": WC_PKCS7_DECODE Step #6 - "compile-libfuzzer-introspector-x86_64": } pkcs7Direction; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct FlatAttrib { Step #6 - "compile-libfuzzer-introspector-x86_64": byte* data; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 dataSz; Step #6 - "compile-libfuzzer-introspector-x86_64": } FlatAttrib; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ESD { Step #6 - "compile-libfuzzer-introspector-x86_64": wc_HashAlg hash; Step #6 - "compile-libfuzzer-introspector-x86_64": enum wc_HashType hashType; Step #6 - "compile-libfuzzer-introspector-x86_64": byte contentDigest[WC_MAX_DIGEST_SIZE + 2]; /* content only + ASN.1 heading */ Step #6 - "compile-libfuzzer-introspector-x86_64": WC_BITFIELD contentDigestSet:1; Step #6 - "compile-libfuzzer-introspector-x86_64": byte contentAttribsDigest[WC_MAX_DIGEST_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": byte encContentDigest[MAX_ENCRYPTED_KEY_SZ]; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": byte outerSeq[MAX_SEQ_SZ]; Step #6 - "compile-libfuzzer-introspector-x86_64": byte outerContent[MAX_EXP_SZ]; Step #6 - "compile-libfuzzer-introspector-x86_64": byte innerSeq[MAX_SEQ_SZ]; Step #6 - "compile-libfuzzer-introspector-x86_64": byte version[MAX_VERSION_SZ]; Step #6 - "compile-libfuzzer-introspector-x86_64": byte digAlgoIdSet[MAX_SET_SZ]; Step #6 - "compile-libfuzzer-introspector-x86_64": byte singleDigAlgoId[MAX_ALGO_SZ]; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": byte contentInfoSeq[MAX_SEQ_SZ]; Step #6 - "compile-libfuzzer-introspector-x86_64": byte innerContSeq[MAX_EXP_SZ]; Step #6 - "compile-libfuzzer-introspector-x86_64": byte innerOctets[MAX_OCTET_STR_SZ]; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": byte certsSet[MAX_SET_SZ]; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": byte signerInfoSet[MAX_SET_SZ]; Step #6 - "compile-libfuzzer-introspector-x86_64": byte signerInfoSeq[MAX_SEQ_SZ]; Step #6 - "compile-libfuzzer-introspector-x86_64": byte signerVersion[MAX_VERSION_SZ]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* issuerAndSerialNumber ...*/ Step #6 - "compile-libfuzzer-introspector-x86_64": byte issuerSnSeq[MAX_SEQ_SZ]; Step #6 - "compile-libfuzzer-introspector-x86_64": byte issuerName[MAX_SEQ_SZ]; Step #6 - "compile-libfuzzer-introspector-x86_64": byte issuerSn[MAX_SN_SZ]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* OR subjectKeyIdentifier */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte issuerSKIDSeq[MAX_SEQ_SZ]; Step #6 - "compile-libfuzzer-introspector-x86_64": byte issuerSKID[MAX_OCTET_STR_SZ]; Step #6 - "compile-libfuzzer-introspector-x86_64": byte signerDigAlgoId[MAX_ALGO_SZ]; Step #6 - "compile-libfuzzer-introspector-x86_64": byte digEncAlgoId[MAX_ALGO_SZ]; Step #6 - "compile-libfuzzer-introspector-x86_64": byte signedAttribSet[MAX_SET_SZ]; Step #6 - "compile-libfuzzer-introspector-x86_64": EncodedAttrib signedAttribs[7]; Step #6 - "compile-libfuzzer-introspector-x86_64": byte signerDigest[MAX_OCTET_STR_SZ]; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 innerOctetsSz, innerContSeqSz, contentInfoSeqSz; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 outerSeqSz, outerContentSz, innerSeqSz, versionSz, digAlgoIdSetSz, Step #6 - "compile-libfuzzer-introspector-x86_64": singleDigAlgoIdSz, certsSetSz; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 signerInfoSetSz, signerInfoSeqSz, signerVersionSz, Step #6 - "compile-libfuzzer-introspector-x86_64": issuerSnSeqSz, issuerNameSz, issuerSnSz, issuerSKIDSz, Step #6 - "compile-libfuzzer-introspector-x86_64": issuerSKIDSeqSz, signerDigAlgoIdSz, digEncAlgoIdSz, signerDigestSz; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 encContentDigestSz, signedAttribsSz, signedAttribsCount, Step #6 - "compile-libfuzzer-introspector-x86_64": signedAttribSetSz; Step #6 - "compile-libfuzzer-introspector-x86_64": } ESD; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct EncodedAttrib { Step #6 - "compile-libfuzzer-introspector-x86_64": byte valueSeq[MAX_SEQ_SZ]; Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* oid; Step #6 - "compile-libfuzzer-introspector-x86_64": byte valueSet[MAX_SET_SZ]; Step #6 - "compile-libfuzzer-introspector-x86_64": const byte* value; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 valueSeqSz, oidSz, idSz, valueSetSz, valueSz, totalSz; Step #6 - "compile-libfuzzer-introspector-x86_64": } EncodedAttrib; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WC_PKCS7_KARI { Step #6 - "compile-libfuzzer-introspector-x86_64": DecodedCert* decoded; /* decoded recip cert */ Step #6 - "compile-libfuzzer-introspector-x86_64": void* heap; /* user heap, points to PKCS7->heap */ Step #6 - "compile-libfuzzer-introspector-x86_64": int devId; /* device ID for HW based private key */ Step #6 - "compile-libfuzzer-introspector-x86_64": ecc_key* recipKey; /* recip key (pub | priv) */ Step #6 - "compile-libfuzzer-introspector-x86_64": ecc_key* senderKey; /* sender key (pub | priv) */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte* senderKeyExport; /* sender ephemeral key DER */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte* kek; /* key encryption key */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte* ukm; /* OPTIONAL user keying material */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte* sharedInfo; /* ECC-CMS-SharedInfo ASN.1 encoded blob */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 senderKeyExportSz; /* size of sender ephemeral key DER */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 kekSz; /* size of key encryption key */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 ukmSz; /* size of user keying material */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 sharedInfoSz; /* size of ECC-CMS-SharedInfo encoded */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte ukmOwner; /* do we own ukm buffer? 1:yes, 0:no */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte direction; /* WC_PKCS7_ENCODE | WC_PKCS7_DECODE */ Step #6 - "compile-libfuzzer-introspector-x86_64": WC_BITFIELD decodedInit:1; /* indicates decoded was initialized */ Step #6 - "compile-libfuzzer-introspector-x86_64": WC_BITFIELD recipKeyInit:1; /* indicates recipKey was initialized */ Step #6 - "compile-libfuzzer-introspector-x86_64": WC_BITFIELD senderKeyInit:1; /* indicates senderKey was initialized */ Step #6 - "compile-libfuzzer-introspector-x86_64": } WC_PKCS7_KARI; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:48.252 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/sp_sm2_c64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:48.257 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:48.282 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/chacha20_poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:48.292 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/camellia.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int u32; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned char u8; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:48.328 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/wc_dsp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:48.338 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/ecc.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": word32 oidSz; Step #6 - "compile-libfuzzer-introspector-x86_64": byte oid[ECC_MAX_OID_LEN]; Step #6 - "compile-libfuzzer-introspector-x86_64": } oid_cache_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": ecc_point* g; /* cached COPY of base point */ Step #6 - "compile-libfuzzer-introspector-x86_64": ecc_point* LUT[1U<= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_1024_proj_point_add_16_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_1024_proj_point_dbl_16_ctx dbl_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": const sp_point_1024* ap[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_1024* rp[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t1; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t2; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t3; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t4; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t5; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t6; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* x; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* y; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* z; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_1024_proj_point_add_16_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_ecc_sec_gen_521_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": sp_521_ecc_mulmod_9_ctx mulmod_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": }; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit k[9]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_521 point; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_ecc_sec_gen_521_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_521_mont_inv_order_avx2_9_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": int i; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_521_mont_inv_order_avx2_9_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_ecc_key_gen_384_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_384_ecc_mulmod_6_ctx mulmod_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit k[6]; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_VALIDATE_ECC_KEYGEN Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_384 point[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": #else Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_384 point[1]; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif /* WOLFSSL_VALIDATE_ECC_KEYGEN */ Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_ecc_key_gen_384_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_ecc_verify_384_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": sp_384_ecc_mulmod_6_ctx mulmod_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_384_mont_inv_order_6_ctx mont_inv_order_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_384_proj_point_dbl_6_ctx dbl_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_384_proj_point_add_6_ctx add_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": }; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit u1[2*6]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit u2[2*6]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit s[2*6]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit tmp[2*6 * 6]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_384 p1; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_384 p2; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_ecc_verify_384_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_384_mont_inv_order_6_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_256_proj_point_dbl_avx2_4_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_256_mont_inv_order_4_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_384_proj_point_dbl_avx2_6_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t1; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t2; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* x; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* y; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* z; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_384_proj_point_dbl_avx2_6_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_521_proj_point_dbl_9_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t1; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t2; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* x; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* y; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* z; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_521_proj_point_dbl_9_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_384_proj_point_dbl_avx2_6_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_521_mont_inv_order_9_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": int i; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_521_mont_inv_order_9_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_ecc_verify_521_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": sp_521_ecc_mulmod_9_ctx mulmod_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_521_mont_inv_order_9_ctx mont_inv_order_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_521_proj_point_dbl_9_ctx dbl_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_521_proj_point_add_9_ctx add_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": }; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit u1[2*9]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit u2[2*9]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit s[2*9]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit tmp[2*9 * 6]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_521 p1; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_521 p2; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_ecc_verify_521_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_1024_proj_point_dbl_avx2_16_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_521_mont_inv_order_avx2_9_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_cache_256_t { Step #6 - "compile-libfuzzer-introspector-x86_64": /* X ordinate of point that table was generated from. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[4]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Y ordinate of point that table was generated from. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[4]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Precomputation table for point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_table_entry_256 table[64]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Count of entries in table. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 cnt; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Point and table set in entry. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int set; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_cache_256_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_ecc_sec_gen_256_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": sp_256_ecc_mulmod_4_ctx mulmod_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": }; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit k[4]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_256 point; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_ecc_sec_gen_256_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_521_proj_point_add_9_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_521_proj_point_dbl_9_ctx dbl_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": const sp_point_521* ap[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_521* rp[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t1; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t2; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t3; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t4; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t5; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t6; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* x; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* y; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* z; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_521_proj_point_add_9_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_1024_proj_point_add_16_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_ecc_key_gen_521_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_521_ecc_mulmod_9_ctx mulmod_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit k[9]; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_VALIDATE_ECC_KEYGEN Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_521 point[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": #else Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_521 point[1]; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif /* WOLFSSL_VALIDATE_ECC_KEYGEN */ Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_ecc_key_gen_521_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_cache_1024_t { Step #6 - "compile-libfuzzer-introspector-x86_64": /* X ordinate of point that table was generated from. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[16]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Y ordinate of point that table was generated from. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[16]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Precomputation table for point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_table_entry_1024 table[256]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Count of entries in table. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 cnt; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Point and table set in entry. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int set; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_cache_1024_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_256_proj_point_dbl_4_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_256_proj_point_add_avx2_4_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_256_proj_point_dbl_avx2_4_ctx dbl_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": const sp_point_256* ap[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_256* rp[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t1; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t2; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t3; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t4; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t5; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t6; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* x; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* y; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* z; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_256_proj_point_add_avx2_4_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_1024_proj_point_add_avx2_16_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_1024_proj_point_dbl_avx2_16_ctx dbl_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": const sp_point_1024* ap[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_1024* rp[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t1; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t2; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t3; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t4; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t5; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t6; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* x; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* y; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* z; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_1024_proj_point_add_avx2_16_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_521_mont_inv_order_9_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ecc_recode_521 { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Index into pre-computation table. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word8 i; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Use the negative of the point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word8 neg; Step #6 - "compile-libfuzzer-introspector-x86_64": } ecc_recode_521; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_table_entry_521 { Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[9]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[9]; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_table_entry_521; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_point_1024 { Step #6 - "compile-libfuzzer-introspector-x86_64": /* X ordinate of point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[2 * 16]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Y ordinate of point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[2 * 16]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Z ordinate of point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit z[2 * 16]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Indicates point is at infinity. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int infinity; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_point_1024; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_ecc_verify_384_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_384_proj_point_add_6_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_384_proj_point_dbl_6_ctx dbl_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": const sp_point_384* ap[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_384* rp[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t1; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t2; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t3; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t4; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t5; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t6; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* x; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* y; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* z; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_384_proj_point_add_6_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_384_proj_point_add_avx2_6_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_ecc_sec_gen_384_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_1024_proj_point_add_avx2_16_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_ecc_sign_521_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_256_proj_point_add_4_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_256_proj_point_dbl_4_ctx dbl_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": const sp_point_256* ap[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_256* rp[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t1; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t2; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t3; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t4; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t5; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t6; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* x; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* y; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* z; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_256_proj_point_add_4_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_256_mont_inv_order_avx2_4_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; /* State of next operation. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int i; /* Index of bit in order. */ Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_256_mont_inv_order_avx2_4_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_ecc_sec_gen_256_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_ecc_verify_256_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_ecc_key_gen_384_ctx) Step #6 - "compile-libfuzzer-introspector-x86_64": >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ecc_recode_384 { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Index into pre-computation table. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word8 i; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Use the negative of the point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word8 neg; Step #6 - "compile-libfuzzer-introspector-x86_64": } ecc_recode_384; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_ecc_key_gen_521_ctx) Step #6 - "compile-libfuzzer-introspector-x86_64": >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_ecc_key_gen_256_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_256_ecc_mulmod_4_ctx mulmod_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit k[4]; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_VALIDATE_ECC_KEYGEN Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_256 point[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": #else Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_256 point[1]; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif /* WOLFSSL_VALIDATE_ECC_KEYGEN */ Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_ecc_key_gen_256_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_ecc_verify_256_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": sp_256_ecc_mulmod_4_ctx mulmod_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_256_mont_inv_order_4_ctx mont_inv_order_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_256_proj_point_dbl_4_ctx dbl_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_256_proj_point_add_4_ctx add_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": }; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit u1[2*4]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit u2[2*4]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit s[2*4]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit tmp[2*4 * 6]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_256 p1; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_256 p2; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_ecc_verify_256_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_256_mont_inv_order_avx2_4_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_ecc_sign_384_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_521_proj_point_add_9_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_ecc_sec_gen_521_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_384_proj_point_dbl_6_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t1; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t2; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* x; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* y; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* z; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_384_proj_point_dbl_6_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_521_proj_point_dbl_avx2_9_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_point_384 { Step #6 - "compile-libfuzzer-introspector-x86_64": /* X ordinate of point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[2 * 6]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Y ordinate of point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[2 * 6]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Z ordinate of point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit z[2 * 6]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Indicates point is at infinity. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int infinity; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_point_384; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_cache_384_t { Step #6 - "compile-libfuzzer-introspector-x86_64": /* X ordinate of point that table was generated from. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[6]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Y ordinate of point that table was generated from. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[6]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Precomputation table for point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_table_entry_384 table[64]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Count of entries in table. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 cnt; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Point and table set in entry. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int set; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_cache_384_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ecc_recode_1024 { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Index into pre-computation table. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word8 i; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Use the negative of the point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word8 neg; Step #6 - "compile-libfuzzer-introspector-x86_64": } ecc_recode_1024; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_point_521 { Step #6 - "compile-libfuzzer-introspector-x86_64": /* X ordinate of point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[2 * 9]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Y ordinate of point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[2 * 9]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Z ordinate of point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit z[2 * 9]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Indicates point is at infinity. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int infinity; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_point_521; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_384_mont_inv_order_avx2_6_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": int i; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_384_mont_inv_order_avx2_6_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_ecc_sign_384_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": sp_384_ecc_mulmod_6_ctx mulmod_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_384_mont_inv_order_6_ctx mont_inv_order_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": }; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit e[2*6]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[2*6]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit k[2*6]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit r[2*6]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit tmp[3 * 2*6]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_384 point; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* s; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* kInv; Step #6 - "compile-libfuzzer-introspector-x86_64": int i; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_ecc_sign_384_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_table_entry_1024 { Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[16]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[16]; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_table_entry_1024; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_table_entry_384 { Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[6]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[6]; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_table_entry_384; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_1024_proj_point_dbl_avx2_16_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t1; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t2; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* x; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* y; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* z; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_1024_proj_point_dbl_avx2_16_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_384_proj_point_dbl_6_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_ecc_sign_521_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": sp_521_ecc_mulmod_9_ctx mulmod_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_521_mont_inv_order_9_ctx mont_inv_order_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": }; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit e[2*9]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[2*9]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit k[2*9]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit r[2*9]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit tmp[3 * 2*9]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_521 point; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* s; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* kInv; Step #6 - "compile-libfuzzer-introspector-x86_64": int i; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_ecc_sign_521_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_1024_proj_point_dbl_16_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_521_proj_point_add_avx2_9_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_table_entry_256 { Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[4]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[4]; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_table_entry_256; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_ecc_key_gen_256_ctx) Step #6 - "compile-libfuzzer-introspector-x86_64": >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_384_proj_point_add_6_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_521_proj_point_add_avx2_9_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_521_proj_point_dbl_avx2_9_ctx dbl_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": const sp_point_521* ap[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_521* rp[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t1; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t2; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t3; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t4; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t5; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t6; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* x; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* y; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* z; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_521_proj_point_add_avx2_9_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_384_mont_inv_order_avx2_6_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_256_mont_inv_order_4_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; /* State of next operation. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int i; /* Index of bit in order. */ Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_256_mont_inv_order_4_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_cache_521_t { Step #6 - "compile-libfuzzer-introspector-x86_64": /* X ordinate of point that table was generated from. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[9]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Y ordinate of point that table was generated from. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[9]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Precomputation table for point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_table_entry_521 table[64]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Count of entries in table. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 cnt; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Point and table set in entry. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int set; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_cache_521_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_point_256 { Step #6 - "compile-libfuzzer-introspector-x86_64": /* X ordinate of point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[2 * 4]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Y ordinate of point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[2 * 4]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Z ordinate of point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit z[2 * 4]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Indicates point is at infinity. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int infinity; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_point_256; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_256_proj_point_dbl_4_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t1; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t2; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* x; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* y; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* z; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_256_proj_point_dbl_4_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ecc_recode_256 { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Index into pre-computation table. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word8 i; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Use the negative of the point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word8 neg; Step #6 - "compile-libfuzzer-introspector-x86_64": } ecc_recode_256; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_256_proj_point_dbl_avx2_4_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t1; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t2; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* x; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* y; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* z; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_256_proj_point_dbl_avx2_4_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_256_proj_point_add_avx2_4_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_384_proj_point_add_avx2_6_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_384_proj_point_dbl_avx2_6_ctx dbl_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": const sp_point_384* ap[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_384* rp[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t1; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t2; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t3; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t4; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t5; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t6; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* x; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* y; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* z; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_384_proj_point_add_avx2_6_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_521_proj_point_dbl_avx2_9_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t1; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t2; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* x; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* y; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* z; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_521_proj_point_dbl_avx2_9_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_1024_proj_point_dbl_16_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t1; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t2; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* x; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* y; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* z; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_1024_proj_point_dbl_16_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_256_proj_point_add_4_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_ecc_sign_256_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": sp_256_ecc_mulmod_4_ctx mulmod_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_256_mont_inv_order_4_ctx mont_inv_order_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": }; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit e[2*4]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[2*4]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit k[2*4]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit r[2*4]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit tmp[4 * 2*4]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_256 point; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* s; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* kInv; Step #6 - "compile-libfuzzer-introspector-x86_64": int i; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_ecc_sign_256_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_ecc_verify_521_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_ecc_sign_256_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:49.967 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/sp_dsp32.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_point { Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[2 * 10] __attribute__((aligned(128))); Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[2 * 10] __attribute__((aligned(128))); Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit z[2 * 10] __attribute__((aligned(128))); Step #6 - "compile-libfuzzer-introspector-x86_64": int infinity; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_point; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_cache_t { Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[10] __attribute__((aligned(128))); Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[10] __attribute__((aligned(128))); Step #6 - "compile-libfuzzer-introspector-x86_64": sp_table_entry table[256] __attribute__((aligned(128))); Step #6 - "compile-libfuzzer-introspector-x86_64": word32 cnt; Step #6 - "compile-libfuzzer-introspector-x86_64": int set; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_cache_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_table_entry { Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[10] __attribute__((aligned(128))); Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[10] __attribute__((aligned(128))); Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_table_entry; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:50.053 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/blake2s.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:50.065 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/wc_xmss_impl.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef word64 XmssIdx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef word32 XmssIdx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct BdsState { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Stack of nodes - subtree height + 1 nodes. */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte* stack; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Height of stack node - subtree height + 1 of 0... */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte* height; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Authentication path for next index - subtree height nodes. */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte* authPath; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Hashes of nodes kept - subtree height / 2 nodes. */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte* keep; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Tree hash instances - subtree height minus K instances. */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte* treeHash; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Hashes of nodes for tree hash - one for each tree hash instance. */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte* treeHashNode; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Hashes of nodes to retain - based on K parameter. */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte* retain; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Next leaf to calculate - max 20 bits. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 next; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Current offset into stack - 0... */ Step #6 - "compile-libfuzzer-introspector-x86_64": word8 offset; Step #6 - "compile-libfuzzer-introspector-x86_64": } BdsState; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct TreeHash { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Next index to update in tree - max 20 bits. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 nextIdx; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Number of stack entries used by tree - 0... */ Step #6 - "compile-libfuzzer-introspector-x86_64": word8 used; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Tree is finished. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word8 completed; Step #6 - "compile-libfuzzer-introspector-x86_64": } TreeHash; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef union wc_Idx { Step #6 - "compile-libfuzzer-introspector-x86_64": #if WOLFSSL_XMSS_MAX_HEIGHT > 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /* 64-bit representation. */ Step #6 - "compile-libfuzzer-introspector-x86_64": w64wrapper u64; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #if WOLFSSL_XMSS_MIN_HEIGHT <= 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /* 32-bit representation. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 u32; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } wc_Idx; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:50.111 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct word128 { Step #6 - "compile-libfuzzer-introspector-x86_64": word64 lo; Step #6 - "compile-libfuzzer-introspector-x86_64": word64 hi; Step #6 - "compile-libfuzzer-introspector-x86_64": } word128; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned word128 __attribute__((mode(TI))); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:50.132 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/pkcs12.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ContentInfo { Step #6 - "compile-libfuzzer-introspector-x86_64": byte* data; Step #6 - "compile-libfuzzer-introspector-x86_64": struct ContentInfo* next; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 encC; /* encryptedContent */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 dataSz; Step #6 - "compile-libfuzzer-introspector-x86_64": int type; /* DATA / encrypted / enveloped */ Step #6 - "compile-libfuzzer-introspector-x86_64": } ContentInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct AuthenticatedSafe { Step #6 - "compile-libfuzzer-introspector-x86_64": ContentInfo* CI; Step #6 - "compile-libfuzzer-introspector-x86_64": byte* data; /* T contents.... */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 oid; /* encrypted or not */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 numCI; /* number of Content Info structs */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 dataSz; Step #6 - "compile-libfuzzer-introspector-x86_64": } AuthenticatedSafe; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct MacData { Step #6 - "compile-libfuzzer-introspector-x86_64": byte* digest; Step #6 - "compile-libfuzzer-introspector-x86_64": byte* salt; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 oid; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 digestSz; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 saltSz; Step #6 - "compile-libfuzzer-introspector-x86_64": int itt; /* number of iterations when creating HMAC key */ Step #6 - "compile-libfuzzer-introspector-x86_64": } MacData; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WC_PKCS12_ATTRIBUTE { Step #6 - "compile-libfuzzer-introspector-x86_64": byte* data; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 oid; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 dataSz; Step #6 - "compile-libfuzzer-introspector-x86_64": } WC_PKCS12_ATTRIBUTE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:50.170 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/md4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:50.178 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/fe_448.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:50.228 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/des3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:50.260 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/ext_kyber.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:50.272 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/curve448.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:50.283 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/sp_sm2_cortexm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:50.288 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/arc4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:50.295 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/sp_sm2_arm64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:50.300 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/fe_low_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:50.312 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/srp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:50.329 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/wolfmath.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:50.341 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/sm2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:50.346 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/hmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:50.368 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/logging.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:50.392 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/asn.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef long time_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Indef { Step #6 - "compile-libfuzzer-introspector-x86_64": word32 start; Step #6 - "compile-libfuzzer-introspector-x86_64": int depth; Step #6 - "compile-libfuzzer-introspector-x86_64": int headerLen; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 len; Step #6 - "compile-libfuzzer-introspector-x86_64": } Indef; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CertNameData { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Type string of name component. */ Step #6 - "compile-libfuzzer-introspector-x86_64": const char* str; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Length of type string of name component. */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte strLen; Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(WOLFSSL_CERT_GEN) || defined(WOLFSSL_CERT_EXT) Step #6 - "compile-libfuzzer-introspector-x86_64": /* Offset of data in subject name component. */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t data; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Offset of length in subject name component. */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t len; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Offset of encoding in subject name component. */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t enc; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_HAVE_ISSUER_NAMES Step #6 - "compile-libfuzzer-introspector-x86_64": /* Offset of data in subject name component. */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t dataI; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Offset of length in subject name component. */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t lenI; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Offset of encoding in subject name component. */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t encI; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_X509_NAME_AVAILABLE Step #6 - "compile-libfuzzer-introspector-x86_64": /* NID of type for subject name component. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int nid; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } CertNameData; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct DecodeInstr { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Tag expected. */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte tag; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Operation to perform: step in or go over */ Step #6 - "compile-libfuzzer-introspector-x86_64": WC_BITFIELD op:1; Step #6 - "compile-libfuzzer-introspector-x86_64": /* ASN.1 item is optional. */ Step #6 - "compile-libfuzzer-introspector-x86_64": WC_BITFIELD optional:1; Step #6 - "compile-libfuzzer-introspector-x86_64": } DecodeInstr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct DerCert { Step #6 - "compile-libfuzzer-introspector-x86_64": byte size[MAX_LENGTH_SZ]; /* length encoded */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte version[MAX_VERSION_SZ]; /* version encoded */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte serial[(int)CTC_SERIAL_SIZE + (int)MAX_LENGTH_SZ]; /* serial number encoded */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte sigAlgo[MAX_ALGO_SZ]; /* signature algo encoded */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte issuer[WC_ASN_NAME_MAX]; /* issuer encoded */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte subject[WC_ASN_NAME_MAX]; /* subject encoded */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte validity[MAX_DATE_SIZE*2 + MAX_SEQ_SZ*2]; /* before and after dates */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte publicKey[MAX_PUBLIC_KEY_SZ]; /* rsa public key encoded */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte ca[MAX_CA_SZ]; /* basic constraint CA true size */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte extensions[MAX_EXTENSIONS_SZ]; /* all extensions */ Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_CERT_EXT Step #6 - "compile-libfuzzer-introspector-x86_64": byte skid[MAX_KID_SZ]; /* Subject Key Identifier extension */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte akid[MAX_KID_SZ Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_AKID_NAME Step #6 - "compile-libfuzzer-introspector-x86_64": + sizeof(CertName) + CTC_SERIAL_SIZE Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": ]; /* Authority Key Identifier extension */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte keyUsage[MAX_KEYUSAGE_SZ]; /* Key Usage extension */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte extKeyUsage[MAX_EXTKEYUSAGE_SZ]; /* Extended Key Usage extension */ Step #6 - "compile-libfuzzer-introspector-x86_64": #ifndef IGNORE_NETSCAPE_CERT_TYPE Step #6 - "compile-libfuzzer-introspector-x86_64": byte nsCertType[MAX_NSCERTTYPE_SZ]; /* Extended Key Usage extension */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": byte certPolicies[MAX_CERTPOL_NB*MAX_CERTPOL_SZ]; /* Certificate Policies */ Step #6 - "compile-libfuzzer-introspector-x86_64": byte crlInfo[CTC_MAX_CRLINFO_SZ]; /* CRL Distribution Points */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_CERT_REQ Step #6 - "compile-libfuzzer-introspector-x86_64": byte attrib[MAX_ATTRIB_SZ]; /* Cert req attributes encoded */ Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_CUSTOM_OID Step #6 - "compile-libfuzzer-introspector-x86_64": byte extCustom[MAX_ATTRIB_SZ]; /* Encoded user oid and value */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_ALT_NAMES Step #6 - "compile-libfuzzer-introspector-x86_64": byte altNames[CTC_MAX_ALT_SIZE]; /* Alternative Names encoded */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": int sizeSz; /* encoded size length */ Step #6 - "compile-libfuzzer-introspector-x86_64": int versionSz; /* encoded version length */ Step #6 - "compile-libfuzzer-introspector-x86_64": int serialSz; /* encoded serial length */ Step #6 - "compile-libfuzzer-introspector-x86_64": int sigAlgoSz; /* encoded sig algo length */ Step #6 - "compile-libfuzzer-introspector-x86_64": int issuerSz; /* encoded issuer length */ Step #6 - "compile-libfuzzer-introspector-x86_64": int subjectSz; /* encoded subject length */ Step #6 - "compile-libfuzzer-introspector-x86_64": int validitySz; /* encoded validity length */ Step #6 - "compile-libfuzzer-introspector-x86_64": int publicKeySz; /* encoded public key length */ Step #6 - "compile-libfuzzer-introspector-x86_64": int caSz; /* encoded CA extension length */ Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_CERT_EXT Step #6 - "compile-libfuzzer-introspector-x86_64": int skidSz; /* encoded SKID extension length */ Step #6 - "compile-libfuzzer-introspector-x86_64": int akidSz; /* encoded SKID extension length */ Step #6 - "compile-libfuzzer-introspector-x86_64": int keyUsageSz; /* encoded KeyUsage extension length */ Step #6 - "compile-libfuzzer-introspector-x86_64": int extKeyUsageSz; /* encoded ExtendedKeyUsage extension length */ Step #6 - "compile-libfuzzer-introspector-x86_64": #ifndef IGNORE_NETSCAPE_CERT_TYPE Step #6 - "compile-libfuzzer-introspector-x86_64": int nsCertTypeSz; /* encoded Netscape Certificate Type Step #6 - "compile-libfuzzer-introspector-x86_64": * extension length */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": int certPoliciesSz; /* encoded CertPolicies extension length*/ Step #6 - "compile-libfuzzer-introspector-x86_64": int crlInfoSz; /* encoded CRL Dist Points length */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_ALT_NAMES Step #6 - "compile-libfuzzer-introspector-x86_64": int altNamesSz; /* encoded AltNames extension length */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": int extensionsSz; /* encoded extensions total length */ Step #6 - "compile-libfuzzer-introspector-x86_64": int total; /* total encoded lengths */ Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_CERT_REQ Step #6 - "compile-libfuzzer-introspector-x86_64": int attribSz; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_CUSTOM_OID Step #6 - "compile-libfuzzer-introspector-x86_64": int extCustomSz; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } DerCert; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void* DsaKey; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct IndefItems Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": Indef len[INDEF_ITEMS_MAX]; Step #6 - "compile-libfuzzer-introspector-x86_64": int cnt; Step #6 - "compile-libfuzzer-introspector-x86_64": int idx; Step #6 - "compile-libfuzzer-introspector-x86_64": int depth; Step #6 - "compile-libfuzzer-introspector-x86_64": } IndefItems; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct OidName { Step #6 - "compile-libfuzzer-introspector-x86_64": /* wolfSSL OID value. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 oid; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Long name to print when OID seen. */ Step #6 - "compile-libfuzzer-introspector-x86_64": const char* name; Step #6 - "compile-libfuzzer-introspector-x86_64": } OidName; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:50.906 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/wc_lms_impl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:50.950 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/dilithium.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:51.080 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/eccsi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:51.105 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/cryptocb.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CryptoCb { Step #6 - "compile-libfuzzer-introspector-x86_64": int devId; Step #6 - "compile-libfuzzer-introspector-x86_64": CryptoDevCallbackFunc cb; Step #6 - "compile-libfuzzer-introspector-x86_64": void* ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": } CryptoCb; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:51.135 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/ext_xmss.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:51.147 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/memory.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct MemZero { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Name of address to check. */ Step #6 - "compile-libfuzzer-introspector-x86_64": const char* name; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Address to check. */ Step #6 - "compile-libfuzzer-introspector-x86_64": const void* addr; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Length of data that must be zero. */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t len; Step #6 - "compile-libfuzzer-introspector-x86_64": } MemZero; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:51.174 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/sp_cortexm.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_256_proj_point_dbl_8_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_256_proj_point_add_8_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_ecc_verify_256_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": sp_256_ecc_mulmod_8_ctx mulmod_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_256_mont_inv_order_8_ctx mont_inv_order_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_256_proj_point_dbl_8_ctx dbl_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_256_proj_point_add_8_ctx add_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": }; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit u1[2*8]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit u2[2*8]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit s[2*8]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit tmp[2*8 * 6]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_256 p1; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_256 p2; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_ecc_verify_256_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_cache_384_t { Step #6 - "compile-libfuzzer-introspector-x86_64": /* X ordinate of point that table was generated from. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[12]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Y ordinate of point that table was generated from. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[12]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Precomputation table for point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_table_entry_384 table[16]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Count of entries in table. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 cnt; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Point and table set in entry. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int set; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_cache_384_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_ecc_sec_gen_384_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_ecc_sec_gen_521_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": sp_521_ecc_mulmod_17_ctx mulmod_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": }; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit k[17]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_521 point; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_ecc_sec_gen_521_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_521_mont_inv_order_17_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": int i; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_521_mont_inv_order_17_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_ecc_sign_521_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": sp_521_ecc_mulmod_17_ctx mulmod_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_521_mont_inv_order_17_ctx mont_inv_order_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": }; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit e[2*17]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[2*17]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit k[2*17]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit r[2*17]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit tmp[3 * 2*17]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_521 point; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* s; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* kInv; Step #6 - "compile-libfuzzer-introspector-x86_64": int i; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_ecc_sign_521_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_1024_proj_point_add_32_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_1024_proj_point_dbl_32_ctx dbl_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": const sp_point_1024* ap[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_1024* rp[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t1; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t2; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t3; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t4; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t5; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t6; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* x; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* y; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* z; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_1024_proj_point_add_32_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_1024_proj_point_dbl_32_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t1; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t2; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* x; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* y; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* z; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_1024_proj_point_dbl_32_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_cache_1024_t { Step #6 - "compile-libfuzzer-introspector-x86_64": /* X ordinate of point that table was generated from. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[32]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Y ordinate of point that table was generated from. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[32]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Precomputation table for point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_table_entry_1024 table[16]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Count of entries in table. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 cnt; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Point and table set in entry. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int set; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_cache_1024_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_256_proj_point_add_8_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_256_proj_point_dbl_8_ctx dbl_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": const sp_point_256* ap[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_256* rp[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t1; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t2; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t3; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t4; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t5; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t6; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* x; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* y; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* z; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_256_proj_point_add_8_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_cache_256_t { Step #6 - "compile-libfuzzer-introspector-x86_64": /* X ordinate of point that table was generated from. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[8]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Y ordinate of point that table was generated from. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[8]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Precomputation table for point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_table_entry_256 table[256]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Count of entries in table. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 cnt; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Point and table set in entry. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int set; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_cache_256_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_point_521 { Step #6 - "compile-libfuzzer-introspector-x86_64": /* X ordinate of point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[2 * 17]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Y ordinate of point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[2 * 17]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Z ordinate of point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit z[2 * 17]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Indicates point is at infinity. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int infinity; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_point_521; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_cache_521_t { Step #6 - "compile-libfuzzer-introspector-x86_64": /* X ordinate of point that table was generated from. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[17]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Y ordinate of point that table was generated from. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[17]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Precomputation table for point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_table_entry_521 table[256]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Count of entries in table. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 cnt; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Point and table set in entry. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int set; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_cache_521_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_ecc_sec_gen_521_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_ecc_verify_521_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": sp_521_ecc_mulmod_17_ctx mulmod_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_521_mont_inv_order_17_ctx mont_inv_order_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_521_proj_point_dbl_17_ctx dbl_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_521_proj_point_add_17_ctx add_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": }; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit u1[2*17]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit u2[2*17]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit s[2*17]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit tmp[2*17 * 6]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_521 p1; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_521 p2; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_ecc_verify_521_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_table_entry_256 { Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[8]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[8]; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_table_entry_256; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_ecc_key_gen_256_ctx) Step #6 - "compile-libfuzzer-introspector-x86_64": >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_256_mont_inv_order_8_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": int i; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_256_mont_inv_order_8_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_384_proj_point_dbl_12_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_384_proj_point_add_12_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_384_proj_point_dbl_12_ctx dbl_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": const sp_point_384* ap[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_384* rp[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t1; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t2; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t3; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t4; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t5; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t6; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* x; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* y; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* z; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_384_proj_point_add_12_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_384_proj_point_add_12_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_ecc_verify_384_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": sp_384_ecc_mulmod_12_ctx mulmod_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_384_mont_inv_order_12_ctx mont_inv_order_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_384_proj_point_dbl_12_ctx dbl_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_384_proj_point_add_12_ctx add_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": }; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit u1[2*12]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit u2[2*12]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit s[2*12]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit tmp[2*12 * 6]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_384 p1; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_384 p2; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_ecc_verify_384_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_521_proj_point_add_17_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_384_mont_inv_order_12_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_table_entry_521 { Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[17]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[17]; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_table_entry_521; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_ecc_key_gen_521_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_521_ecc_mulmod_17_ctx mulmod_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit k[17]; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_VALIDATE_ECC_KEYGEN Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_521 point[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": #else Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_521 point[1]; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif /* WOLFSSL_VALIDATE_ECC_KEYGEN */ Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_ecc_key_gen_521_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_point_1024 { Step #6 - "compile-libfuzzer-introspector-x86_64": /* X ordinate of point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[2 * 32]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Y ordinate of point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[2 * 32]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Z ordinate of point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit z[2 * 32]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Indicates point is at infinity. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int infinity; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_point_1024; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_1024_proj_point_dbl_32_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_ecc_verify_521_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_cache_256_t { Step #6 - "compile-libfuzzer-introspector-x86_64": /* X ordinate of point that table was generated from. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[8]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Y ordinate of point that table was generated from. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[8]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Precomputation table for point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_table_entry_256 table[16]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Count of entries in table. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 cnt; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Point and table set in entry. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int set; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_cache_256_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_ecc_key_gen_256_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_256_ecc_mulmod_8_ctx mulmod_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit k[8]; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_VALIDATE_ECC_KEYGEN Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_256 point[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": #else Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_256 point[1]; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif /* WOLFSSL_VALIDATE_ECC_KEYGEN */ Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_ecc_key_gen_256_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_ecc_sec_gen_256_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": sp_256_ecc_mulmod_8_ctx mulmod_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": }; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit k[8]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_256 point; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_ecc_sec_gen_256_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_ecc_sign_256_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": sp_256_ecc_mulmod_8_ctx mulmod_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_256_mont_inv_order_8_ctx mont_inv_order_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": }; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit e[2*8]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[2*8]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit k[2*8]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit r[2*8]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit tmp[3 * 2*8]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_256 point; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* s; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* kInv; Step #6 - "compile-libfuzzer-introspector-x86_64": int i; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_ecc_sign_256_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_table_entry_384 { Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[12]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[12]; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_table_entry_384; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_cache_384_t { Step #6 - "compile-libfuzzer-introspector-x86_64": /* X ordinate of point that table was generated from. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[12]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Y ordinate of point that table was generated from. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[12]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Precomputation table for point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_table_entry_384 table[256]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Count of entries in table. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 cnt; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Point and table set in entry. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int set; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_cache_384_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_ecc_key_gen_384_ctx) Step #6 - "compile-libfuzzer-introspector-x86_64": >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_ecc_verify_384_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_ecc_sign_256_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_521_proj_point_dbl_17_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_521_mont_inv_order_17_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_point_384 { Step #6 - "compile-libfuzzer-introspector-x86_64": /* X ordinate of point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[2 * 12]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Y ordinate of point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[2 * 12]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Z ordinate of point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit z[2 * 12]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Indicates point is at infinity. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int infinity; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_point_384; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_521_proj_point_dbl_17_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t1; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t2; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* x; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* y; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* z; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_521_proj_point_dbl_17_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_cache_521_t { Step #6 - "compile-libfuzzer-introspector-x86_64": /* X ordinate of point that table was generated from. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[17]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Y ordinate of point that table was generated from. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[17]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Precomputation table for point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_table_entry_521 table[16]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Count of entries in table. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 cnt; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Point and table set in entry. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int set; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_cache_521_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_cache_1024_t { Step #6 - "compile-libfuzzer-introspector-x86_64": /* X ordinate of point that table was generated from. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[32]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Y ordinate of point that table was generated from. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[32]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Precomputation table for point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_table_entry_1024 table[256]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Count of entries in table. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 cnt; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Point and table set in entry. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int set; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_cache_1024_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_256_proj_point_dbl_8_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t1; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t2; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* x; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* y; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* z; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_256_proj_point_dbl_8_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_ecc_sec_gen_256_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_ecc_verify_256_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_ecc_key_gen_384_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_384_ecc_mulmod_12_ctx mulmod_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit k[12]; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_VALIDATE_ECC_KEYGEN Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_384 point[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": #else Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_384 point[1]; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif /* WOLFSSL_VALIDATE_ECC_KEYGEN */ Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_ecc_key_gen_384_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_ecc_sec_gen_384_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": sp_384_ecc_mulmod_12_ctx mulmod_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": }; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit k[12]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_384 point; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_ecc_sec_gen_384_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_384_mont_inv_order_12_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": int i; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_384_mont_inv_order_12_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_ecc_sign_384_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": sp_384_ecc_mulmod_12_ctx mulmod_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_384_mont_inv_order_12_ctx mont_inv_order_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": }; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit e[2*12]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[2*12]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit k[2*12]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit r[2*12]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit tmp[3 * 2*12]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_384 point; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* s; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* kInv; Step #6 - "compile-libfuzzer-introspector-x86_64": int i; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_ecc_sign_384_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_521_proj_point_add_17_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_521_proj_point_dbl_17_ctx dbl_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": const sp_point_521* ap[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_521* rp[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t1; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t2; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t3; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t4; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t5; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t6; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* x; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* y; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* z; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_521_proj_point_add_17_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_256_mont_inv_order_8_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_ecc_sign_384_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_ecc_sign_521_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_1024_proj_point_add_32_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_point_256 { Step #6 - "compile-libfuzzer-introspector-x86_64": /* X ordinate of point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[2 * 8]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Y ordinate of point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[2 * 8]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Z ordinate of point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit z[2 * 8]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Indicates point is at infinity. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int infinity; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_point_256; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_384_proj_point_dbl_12_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t1; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t2; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* x; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* y; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* z; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_384_proj_point_dbl_12_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_table_entry_1024 { Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[32]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[32]; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_table_entry_1024; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_ecc_key_gen_521_ctx) Step #6 - "compile-libfuzzer-introspector-x86_64": >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:52.239 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/ripemd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:52.255 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:52.269 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/ed25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:52.289 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:52.610 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/sm4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:52.616 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/evp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:52.769 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/sp_c32.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_point_256 { Step #6 - "compile-libfuzzer-introspector-x86_64": /* X ordinate of point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[2 * 9]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Y ordinate of point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[2 * 9]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Z ordinate of point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit z[2 * 9]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Indicates point is at infinity. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int infinity; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_point_256; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_256_proj_point_add_9_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_table_entry_256 { Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[9]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[9]; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_table_entry_256; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ecc_recode_256 { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Index into pre-computation table. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word8 i; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Use the negative of the point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word8 neg; Step #6 - "compile-libfuzzer-introspector-x86_64": } ecc_recode_256; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_ecc_sec_gen_256_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": sp_256_ecc_mulmod_9_ctx mulmod_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": }; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit k[9]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_256 point; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_ecc_sec_gen_256_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_384_proj_point_dbl_15_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ecc_recode_384 { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Index into pre-computation table. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word8 i; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Use the negative of the point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word8 neg; Step #6 - "compile-libfuzzer-introspector-x86_64": } ecc_recode_384; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_ecc_sec_gen_384_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_384_mont_inv_order_15_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": int i; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_384_mont_inv_order_15_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_ecc_sign_384_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": sp_384_ecc_mulmod_15_ctx mulmod_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_384_mont_inv_order_15_ctx mont_inv_order_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": }; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit e[2*15]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[2*15]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit k[2*15]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit r[2*15]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit tmp[3 * 2*15]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_384 point; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* s; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* kInv; Step #6 - "compile-libfuzzer-introspector-x86_64": int i; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_ecc_sign_384_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_ecc_sign_384_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ecc_recode_1024 { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Index into pre-computation table. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word8 i; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Use the negative of the point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word8 neg; Step #6 - "compile-libfuzzer-introspector-x86_64": } ecc_recode_1024; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_point_1024 { Step #6 - "compile-libfuzzer-introspector-x86_64": /* X ordinate of point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[2 * 42]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Y ordinate of point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[2 * 42]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Z ordinate of point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit z[2 * 42]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Indicates point is at infinity. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int infinity; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_point_1024; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_cache_256_t { Step #6 - "compile-libfuzzer-introspector-x86_64": /* X ordinate of point that table was generated from. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[9]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Y ordinate of point that table was generated from. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[9]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Precomputation table for point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_table_entry_256 table[256]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Count of entries in table. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 cnt; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Point and table set in entry. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int set; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_cache_256_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ecc_recode_521 { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Index into pre-computation table. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word8 i; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Use the negative of the point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word8 neg; Step #6 - "compile-libfuzzer-introspector-x86_64": } ecc_recode_521; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_ecc_sec_gen_521_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_ecc_verify_521_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_256_proj_point_dbl_9_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_ecc_key_gen_256_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_256_ecc_mulmod_9_ctx mulmod_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit k[9]; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_VALIDATE_ECC_KEYGEN Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_256 point[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": #else Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_256 point[1]; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif /* WOLFSSL_VALIDATE_ECC_KEYGEN */ Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_ecc_key_gen_256_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_ecc_verify_256_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": sp_256_ecc_mulmod_9_ctx mulmod_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_256_mont_inv_order_9_ctx mont_inv_order_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_256_proj_point_dbl_9_ctx dbl_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_256_proj_point_add_9_ctx add_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": }; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit u1[2*9]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit u2[2*9]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit s[2*9]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit tmp[2*9 * 6]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_256 p1; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_256 p2; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_ecc_verify_256_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_cache_384_t { Step #6 - "compile-libfuzzer-introspector-x86_64": /* X ordinate of point that table was generated from. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[15]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Y ordinate of point that table was generated from. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[15]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Precomputation table for point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_table_entry_384 table[256]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Count of entries in table. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 cnt; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Point and table set in entry. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int set; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_cache_384_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_ecc_sec_gen_384_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": sp_384_ecc_mulmod_15_ctx mulmod_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": }; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit k[15]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_384 point; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_ecc_sec_gen_384_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_ecc_verify_384_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": sp_384_ecc_mulmod_15_ctx mulmod_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_384_mont_inv_order_15_ctx mont_inv_order_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_384_proj_point_dbl_15_ctx dbl_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_384_proj_point_add_15_ctx add_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": }; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit u1[2*15]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit u2[2*15]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit s[2*15]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit tmp[2*15 * 6]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_384 p1; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_384 p2; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_ecc_verify_384_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_521_proj_point_dbl_21_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t1; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t2; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* x; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* y; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* z; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_521_proj_point_dbl_21_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_521_proj_point_add_21_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_256_ecc_mulmod_9_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_256_mont_inv_order_9_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_table_entry_521 { Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[21]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[21]; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_table_entry_521; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_521_mont_inv_order_21_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_384_proj_point_dbl_15_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t1; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t2; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* x; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* y; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* z; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_384_proj_point_dbl_15_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_384_proj_point_add_15_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_384_proj_point_dbl_15_ctx dbl_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": const sp_point_384* ap[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_384* rp[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t1; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t2; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t3; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t4; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t5; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t6; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* x; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* y; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* z; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_384_proj_point_add_15_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_point_521 { Step #6 - "compile-libfuzzer-introspector-x86_64": /* X ordinate of point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[2 * 21]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Y ordinate of point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[2 * 21]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Z ordinate of point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit z[2 * 21]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Indicates point is at infinity. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int infinity; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_point_521; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_521_proj_point_add_21_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_521_proj_point_dbl_21_ctx dbl_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": const sp_point_521* ap[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_521* rp[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t1; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t2; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t3; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t4; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t5; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t6; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* x; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* y; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* z; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_521_proj_point_add_21_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_table_entry_1024 { Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[42]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[42]; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_table_entry_1024; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_ecc_verify_384_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_cache_1024_t { Step #6 - "compile-libfuzzer-introspector-x86_64": /* X ordinate of point that table was generated from. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[42]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Y ordinate of point that table was generated from. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[42]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Precomputation table for point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_table_entry_1024 table[256]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Count of entries in table. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 cnt; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Point and table set in entry. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int set; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_cache_1024_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_256_proj_point_add_9_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_256_proj_point_dbl_9_ctx dbl_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": const sp_point_256* ap[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_256* rp[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t1; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t2; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t3; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t4; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t5; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t6; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* x; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* y; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* z; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_256_proj_point_add_9_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_256_ecc_mulmod_9_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": sp_256_proj_point_dbl_9_ctx dbl_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_256_proj_point_add_9_ctx add_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": }; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_256 t[3]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit tmp[2 * 9 * 6]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit n; Step #6 - "compile-libfuzzer-introspector-x86_64": int i; Step #6 - "compile-libfuzzer-introspector-x86_64": int c; Step #6 - "compile-libfuzzer-introspector-x86_64": int y; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_256_ecc_mulmod_9_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_ecc_key_gen_256_ctx) Step #6 - "compile-libfuzzer-introspector-x86_64": >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_ecc_sign_256_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": sp_256_ecc_mulmod_9_ctx mulmod_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_256_mont_inv_order_9_ctx mont_inv_order_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": }; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit e[2*9]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[2*9]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit k[2*9]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit r[2*9]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit tmp[3 * 2*9]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_256 point; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* s; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* kInv; Step #6 - "compile-libfuzzer-introspector-x86_64": int i; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_ecc_sign_256_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_ecc_verify_256_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_point_384 { Step #6 - "compile-libfuzzer-introspector-x86_64": /* X ordinate of point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[2 * 15]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Y ordinate of point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[2 * 15]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Z ordinate of point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit z[2 * 15]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Indicates point is at infinity. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int infinity; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_point_384; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_ecc_key_gen_384_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_384_ecc_mulmod_15_ctx mulmod_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit k[15]; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_VALIDATE_ECC_KEYGEN Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_384 point[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": #else Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_384 point[1]; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif /* WOLFSSL_VALIDATE_ECC_KEYGEN */ Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_ecc_key_gen_384_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_521_ecc_mulmod_21_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": sp_521_proj_point_dbl_21_ctx dbl_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_521_proj_point_add_21_ctx add_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": }; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_521 t[3]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit tmp[2 * 21 * 6]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit n; Step #6 - "compile-libfuzzer-introspector-x86_64": int i; Step #6 - "compile-libfuzzer-introspector-x86_64": int c; Step #6 - "compile-libfuzzer-introspector-x86_64": int y; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_521_ecc_mulmod_21_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_ecc_sign_256_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_384_ecc_mulmod_15_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_384_mont_inv_order_15_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_cache_521_t { Step #6 - "compile-libfuzzer-introspector-x86_64": /* X ordinate of point that table was generated from. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[21]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Y ordinate of point that table was generated from. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[21]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Precomputation table for point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sp_table_entry_521 table[256]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Count of entries in table. */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 cnt; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Point and table set in entry. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int set; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_cache_521_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_ecc_key_gen_521_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_521_ecc_mulmod_21_ctx mulmod_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit k[21]; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_VALIDATE_ECC_KEYGEN Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_521 point[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": #else Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_521 point[1]; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif /* WOLFSSL_VALIDATE_ECC_KEYGEN */ Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_ecc_key_gen_521_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_1024_proj_point_dbl_42_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_1024_proj_point_dbl_42_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t1; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t2; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* x; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* y; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* z; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_1024_proj_point_dbl_42_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_ecc_key_gen_521_ctx) Step #6 - "compile-libfuzzer-introspector-x86_64": >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_521_proj_point_dbl_21_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_ecc_sec_gen_256_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_256_mont_inv_order_9_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": int i; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_256_mont_inv_order_9_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_384_proj_point_add_15_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_384_ecc_mulmod_15_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": sp_384_proj_point_dbl_15_ctx dbl_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_384_proj_point_add_15_ctx add_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": }; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_384 t[3]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit tmp[2 * 15 * 6]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit n; Step #6 - "compile-libfuzzer-introspector-x86_64": int i; Step #6 - "compile-libfuzzer-introspector-x86_64": int c; Step #6 - "compile-libfuzzer-introspector-x86_64": int y; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_384_ecc_mulmod_15_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_ecc_key_gen_384_ctx) Step #6 - "compile-libfuzzer-introspector-x86_64": >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_ecc_sec_gen_521_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": sp_521_ecc_mulmod_21_ctx mulmod_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": }; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit k[21]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_521 point; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_ecc_sec_gen_521_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_521_mont_inv_order_21_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": int i; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_521_mont_inv_order_21_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_ecc_verify_521_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": sp_521_ecc_mulmod_21_ctx mulmod_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_521_mont_inv_order_21_ctx mont_inv_order_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_521_proj_point_dbl_21_ctx dbl_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_521_proj_point_add_21_ctx add_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": }; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit u1[2*21]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit u2[2*21]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit s[2*21]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit tmp[2*21 * 6]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_521 p1; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_521 p2; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_ecc_verify_521_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_521_ecc_mulmod_21_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_ecc_sign_521_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_1024_ecc_mulmod_42_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_256_proj_point_dbl_9_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t1; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t2; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* x; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* y; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* z; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_256_proj_point_dbl_9_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_table_entry_384 { Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[15]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit y[15]; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_table_entry_384; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_1024_proj_point_add_42_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_1024_proj_point_dbl_42_ctx dbl_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": const sp_point_1024* ap[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_1024* rp[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t1; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t2; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t3; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t4; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t5; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* t6; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* x; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* y; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* z; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_1024_proj_point_add_42_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ctx_size_test[sizeof(sp_1024_proj_point_add_42_ctx) >= sizeof(*sp_ctx) ? -1 : 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_1024_ecc_mulmod_42_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": sp_1024_proj_point_dbl_42_ctx dbl_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_1024_proj_point_add_42_ctx add_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": }; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_1024 t[3]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit tmp[2 * 42 * 37]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit n; Step #6 - "compile-libfuzzer-introspector-x86_64": int i; Step #6 - "compile-libfuzzer-introspector-x86_64": int c; Step #6 - "compile-libfuzzer-introspector-x86_64": int y; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_1024_ecc_mulmod_42_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sp_ecc_sign_521_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": sp_521_ecc_mulmod_21_ctx mulmod_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_521_mont_inv_order_21_ctx mont_inv_order_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": }; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit e[2*21]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit x[2*21]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit k[2*21]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit r[2*21]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit tmp[3 * 2*21]; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_point_521 point; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* s; Step #6 - "compile-libfuzzer-introspector-x86_64": sp_digit* kInv; Step #6 - "compile-libfuzzer-introspector-x86_64": int i; Step #6 - "compile-libfuzzer-introspector-x86_64": } sp_ecc_sign_521_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:53.733 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/md2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:53.741 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/integer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:53.804 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/ge_operations.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:53.984 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/dh.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:54.047 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/sakke.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:54.234 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/dsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:54.252 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/wc_kyber_poly.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:54.317 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/sha256.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:54.348 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/ext_lms.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:54.362 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/sha3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:54.380 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/sp_sm2_arm32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:54.385 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/wolfevent.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:54.392 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/nrf51.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:54.400 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/st/stm32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:54.416 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/st/stsafe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:54.428 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/xilinx/xil-sha3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:54.435 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/xilinx/xil-versal-glue.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:54.442 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/xilinx/xil-versal-trng.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:54.449 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/xilinx/xil-aesgcm.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*init_fn)(XSecure_ClientInstance *InstancePtr, Step #6 - "compile-libfuzzer-introspector-x86_64": XSecure_AesKeySource KeySrc, Step #6 - "compile-libfuzzer-introspector-x86_64": u32 Size, Step #6 - "compile-libfuzzer-introspector-x86_64": u64 IvAddr); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:54.463 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/mynewt/mynewt_port.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:54.469 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/liboqs/liboqs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:54.475 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/cypress/psoc6_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:54.483 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/devcrypto/devcrypto_hmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:54.489 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/devcrypto/wc_devcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:54.497 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/devcrypto/devcrypto_ecdsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:54.505 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/devcrypto/devcrypto_x25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:54.512 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/devcrypto/devcrypto_hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:54.520 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/devcrypto/devcrypto_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:54.533 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/devcrypto/devcrypto_aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:54.543 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/pic32/pic32mz-crypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": int currBd; Step #6 - "compile-libfuzzer-introspector-x86_64": int err; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int msgSize; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t processed; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t dbPtr; Step #6 - "compile-libfuzzer-introspector-x86_64": int engine_ready; Step #6 - "compile-libfuzzer-introspector-x86_64": volatile bufferDescriptor bd[PIC32MZ_MAX_BD] __attribute__((aligned (8))); Step #6 - "compile-libfuzzer-introspector-x86_64": securityAssociation sa __attribute__((aligned (8))); Step #6 - "compile-libfuzzer-introspector-x86_64": } pic32mz_desc; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:54.558 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/aria/aria-cryptocb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:54.570 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/aria/aria-crypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:54.580 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/kcapi/kcapi_hmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:54.587 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/kcapi/kcapi_aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:54.597 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/kcapi/kcapi_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:54.605 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/kcapi/kcapi_hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:54.615 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/kcapi/kcapi_dh.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:54.622 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/kcapi/kcapi_ecc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:54.633 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/riscv/riscv-64-sha3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:54.658 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/riscv/riscv-64-chacha.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:54.691 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/riscv/riscv-64-aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:54.890 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/riscv/riscv-64-sha512.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:54.920 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/riscv/riscv-64-sha256.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:54.946 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/riscv/riscv-64-poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:54.962 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/af_alg/afalg_hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:54.971 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/af_alg/afalg_aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:54.986 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/af_alg/wc_afalg.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:54.993 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/maxim/maxq10xx.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:55.038 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/maxim/max3266x.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:55.063 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/cavium/cavium_octeon_sync.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:55.080 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/arm/cryptoCellHash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:55.087 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/arm/thumb2-chacha.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:55.093 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/arm/thumb2-sha256-asm_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:55.111 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/arm/armv8-32-poly1305-asm_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:55.130 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/arm/armv8-aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:55.331 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/arm/thumb2-chacha-asm_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:55.349 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/arm/thumb2-aes-asm_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:55.415 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/arm/armv8-32-chacha-asm_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:55.427 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/arm/armv8-curve25519_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:55.497 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/arm/armv8-32-sha3-asm_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:55.536 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/arm/armv8-chacha.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:55.565 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/arm/thumb2-poly1305-asm_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:55.576 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/arm/thumb2-poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:55.582 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/arm/armv8-kyber-asm_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:55.702 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/arm/armv8-sha512.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:55.721 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/arm/thumb2-sha512-asm_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:55.753 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/arm/armv8-32-curve25519_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:55.876 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/arm/armv8-sha3-asm_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:55.885 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/arm/armv8-32-sha512-asm_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:56.043 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/arm/armv8-sha256.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:56.069 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/arm/thumb2-kyber-asm_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:56.223 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/arm/armv8-32-aes-asm_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:56.358 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/arm/cryptoCell.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:56.366 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/arm/armv8-32-kyber-asm_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:56.541 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/arm/thumb2-curve25519_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:56.617 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/arm/armv8-poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:56.632 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/arm/thumb2-sha3-asm_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:56.647 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/arm/armv8-32-sha256-asm_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:56.800 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/arm/armv8-sha512-asm_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:56.818 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/rpi_pico/pico.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:56.823 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/intel/quickassist_sync.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct IntelQaSymCtx { Step #6 - "compile-libfuzzer-introspector-x86_64": CpaCySymOpData opData; Step #6 - "compile-libfuzzer-introspector-x86_64": CpaCySymSessionCtx symCtxSrc; Step #6 - "compile-libfuzzer-introspector-x86_64": CpaCySymSessionCtx symCtx; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 symCtxSize; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* flags */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 isOpen:1; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 isCopy:1; Step #6 - "compile-libfuzzer-introspector-x86_64": } IntelQaSymCtx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct qaeMemList { Step #6 - "compile-libfuzzer-introspector-x86_64": qaeMemHeader* head; Step #6 - "compile-libfuzzer-introspector-x86_64": qaeMemHeader* tail; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t count; Step #6 - "compile-libfuzzer-introspector-x86_64": } qaeMemList; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct qatCapabilities { Step #6 - "compile-libfuzzer-introspector-x86_64": /* capabilities */ Step #6 - "compile-libfuzzer-introspector-x86_64": word32 supPartial:1; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 supSha3:1; Step #6 - "compile-libfuzzer-introspector-x86_64": } qatCapabilities_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*IntelQaFreeFunc)(struct IntelQaDev*); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct qaeMemHeader { Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_TRACK_MEMORY Step #6 - "compile-libfuzzer-introspector-x86_64": struct qaeMemHeader* next; Step #6 - "compile-libfuzzer-introspector-x86_64": struct qaeMemHeader* prev; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WOLFSSL_DEBUG_MEMORY Step #6 - "compile-libfuzzer-introspector-x86_64": const char* func; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int line; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t magic; Step #6 - "compile-libfuzzer-introspector-x86_64": void* heap; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef USE_QAE_THREAD_LS Step #6 - "compile-libfuzzer-introspector-x86_64": pthread_t threadId; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": size_t size; Step #6 - "compile-libfuzzer-introspector-x86_64": word16 count; Step #6 - "compile-libfuzzer-introspector-x86_64": word16 isNuma:1; Step #6 - "compile-libfuzzer-introspector-x86_64": word16 reservedBits:15; /* use for future bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": word16 type; Step #6 - "compile-libfuzzer-introspector-x86_64": word16 numa_page_offset; /* use QAE_NOT_NUMA_PAGE if not NUMA */ Step #6 - "compile-libfuzzer-introspector-x86_64": } ALIGN16 qaeMemHeader; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct IntelQaDev { Step #6 - "compile-libfuzzer-introspector-x86_64": CpaInstanceHandle handle; Step #6 - "compile-libfuzzer-introspector-x86_64": int devId; Step #6 - "compile-libfuzzer-introspector-x86_64": void* heap; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* callback return info */ Step #6 - "compile-libfuzzer-introspector-x86_64": int ret; Step #6 - "compile-libfuzzer-introspector-x86_64": byte* out; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": word32* outLenPtr; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 outLen; Step #6 - "compile-libfuzzer-introspector-x86_64": }; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* operations */ Step #6 - "compile-libfuzzer-introspector-x86_64": IntelQaFreeFunc freeFunc; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef QAT_ENABLE_CRYPTO Step #6 - "compile-libfuzzer-introspector-x86_64": struct { Step #6 - "compile-libfuzzer-introspector-x86_64": IntelQaSymCtx ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": CpaBufferList bufferList; Step #6 - "compile-libfuzzer-introspector-x86_64": CpaFlatBuffer flatBuffer; Step #6 - "compile-libfuzzer-introspector-x86_64": byte* authTag; Step #6 - "compile-libfuzzer-introspector-x86_64": word32 authTagSz; Step #6 - "compile-libfuzzer-introspector-x86_64": } cipher; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } op; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef QAT_USE_POLLING_THREAD Step #6 - "compile-libfuzzer-introspector-x86_64": pthread_t pollingThread; Step #6 - "compile-libfuzzer-introspector-x86_64": byte pollingCy; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } IntelQaDev; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct qaeMemStats { Step #6 - "compile-libfuzzer-introspector-x86_64": long totalAllocs; /* number of allocations */ Step #6 - "compile-libfuzzer-introspector-x86_64": long totalDeallocs; /* number of deallocations */ Step #6 - "compile-libfuzzer-introspector-x86_64": long totalBytes; /* total number of bytes allocated */ Step #6 - "compile-libfuzzer-introspector-x86_64": long peakBytes; /* concurrent max bytes */ Step #6 - "compile-libfuzzer-introspector-x86_64": long currentBytes; /* total current bytes in use */ Step #6 - "compile-libfuzzer-introspector-x86_64": } qaeMemStats; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:56.851 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/ti/ti-aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:56.868 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/ti/ti-ccm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:56.874 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/ti/ti-des3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:56.882 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/ti/ti-hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:56.892 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_seco.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:56.911 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/caam/caam_sha.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:56.920 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/caam/caam_qnx.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:56.946 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:56.959 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_x25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:56.965 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/caam/caam_aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:56.978 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/caam/caam_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:56.985 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_fsl_nxp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.001 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/caam/caam_integrity.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.024 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.035 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.042 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_qnx.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.052 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.062 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/caam/caam_driver.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.091 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_hmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.097 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_ecdsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.111 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_cmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.118 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/Espressif/esp_sdk_mem_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.126 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/Espressif/esp32_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.140 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/Espressif/esp32_sha.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.165 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/Espressif/esp32_aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.175 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/Espressif/esp_sdk_wifi_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.184 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/Espressif/esp32_mp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.215 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/Espressif/esp_sdk_time_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.224 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/Espressif/esp_crt_bundle/esp_crt_bundle.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct crt_bundle_t { Step #6 - "compile-libfuzzer-introspector-x86_64": const uint8_t **crts; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t num_certs; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t x509_crt_bundle_wolfssl_len; Step #6 - "compile-libfuzzer-introspector-x86_64": } crt_bundle_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.244 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/silabs/silabs_random.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.249 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/silabs/silabs_ecc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.258 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/silabs/silabs_hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.266 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/silabs/silabs_aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.273 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/nxp/se050_port.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.309 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/nxp/dcp_port.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum _dcp_otp_key_select Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": kDCP_OTPMKKeyLow = 1U, /* Use [127:0] from snvs key as dcp key */ Step #6 - "compile-libfuzzer-introspector-x86_64": kDCP_OTPMKKeyHigh = 2U, /* Use [255:128] from snvs key as dcp key */ Step #6 - "compile-libfuzzer-introspector-x86_64": kDCP_OCOTPKeyLow = 3U, /* Use [127:0] from ocotp key as dcp key */ Step #6 - "compile-libfuzzer-introspector-x86_64": kDCP_OCOTPKeyHigh = 4U /* Use [255:128] from ocotp key as dcp key */ Step #6 - "compile-libfuzzer-introspector-x86_64": } dcp_otp_key_select; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.320 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/nxp/ksdk_port.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.352 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/autosar/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.362 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/autosar/cryif.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.367 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/autosar/csm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.376 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/autosar/crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.386 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/Renesas/renesas_rx64_hw_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.392 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/Renesas/renesas_tsip_sha.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.403 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/Renesas/renesas_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.422 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/Renesas/renesas_fspsm_sha.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.434 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/Renesas/renesas_fspsm_aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef fsp_err_t (*aesGcmEncInitFn) Step #6 - "compile-libfuzzer-introspector-x86_64": (FSPSM_AESGCM_HANDLE*, FSPSM_AES_PWKEY, uint8_t*, uint32_t); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef fsp_err_t (*aesGcmEncFinalFn) Step #6 - "compile-libfuzzer-introspector-x86_64": (FSPSM_AESGCM_HANDLE*, uint8_t*, uint32_t*, uint8_t*); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef fsp_err_t (*aesGcmDecUpdateFn) Step #6 - "compile-libfuzzer-introspector-x86_64": (FSPSM_AESGCM_HANDLE*,uint8_t*, uint8_t*, uint32_t, uint8_t*, uint32_t); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef fsp_err_t (*aesGcmEncUpdateFn) Step #6 - "compile-libfuzzer-introspector-x86_64": (FSPSM_AESGCM_HANDLE*,uint8_t*, uint8_t*, uint32_t, uint8_t*, uint32_t); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef fsp_err_t (*aesGcmDecInitFn) Step #6 - "compile-libfuzzer-introspector-x86_64": (FSPSM_AESGCM_HANDLE*, FSPSM_AES_PWKEY, uint8_t*, uint32_t); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef fsp_err_t (*aesGcmDecFinalFn) Step #6 - "compile-libfuzzer-introspector-x86_64": (FSPSM_AESGCM_HANDLE*, uint8_t*, uint32_t*, uint8_t*, uint32_t); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.449 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/Renesas/renesas_tsip_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.458 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/Renesas/renesas_rx64_hw_sha.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef union Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": R_sha1 sha1; Step #6 - "compile-libfuzzer-introspector-x86_64": R_sha224 sha224; Step #6 - "compile-libfuzzer-introspector-x86_64": R_sha256 sha256; Step #6 - "compile-libfuzzer-introspector-x86_64": } R_Sha_Data; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.467 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/Renesas/renesas_tsip_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef e_tsip_err_t (*shaHmacInitFn) Step #6 - "compile-libfuzzer-introspector-x86_64": (tsip_hmac_sha_handle_t*, tsip_hmac_sha_key_index_t*); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef e_tsip_err_t (*shaHmacUpdateFn) Step #6 - "compile-libfuzzer-introspector-x86_64": (tsip_hmac_sha_handle_t*, uint8_t*, uint32_t); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef e_tsip_err_t (*shaHmacFinalFn) Step #6 - "compile-libfuzzer-introspector-x86_64": (tsip_hmac_sha_handle_t*, uint8_t*, uint32_t); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.515 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/Renesas/renesas_fspsm_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.534 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/Renesas/renesas_fspsm_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.543 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/Renesas/renesas_tsip_aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef e_tsip_err_t (*aesGcmDecInitFn) Step #6 - "compile-libfuzzer-introspector-x86_64": (tsip_gcm_handle_t*, tsip_aes_key_index_t*, uint8_t*, uint32_t); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef e_tsip_err_t (*aesGcmEncUpdateFn) Step #6 - "compile-libfuzzer-introspector-x86_64": (tsip_gcm_handle_t*,uint8_t*, uint8_t*, uint32_t, uint8_t*, uint32_t); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef e_tsip_err_t (*aesGcmDecFinalFn) Step #6 - "compile-libfuzzer-introspector-x86_64": (tsip_gcm_handle_t*, uint8_t*, uint32_t*, uint8_t*, uint32_t); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef e_tsip_err_t (*Tls13AesEncInitFn) Step #6 - "compile-libfuzzer-introspector-x86_64": (tsip_tls13_handle_t*, e_tsip_tls13_phase_t, e_tsip_tls13_mode_t, Step #6 - "compile-libfuzzer-introspector-x86_64": e_tsip_tls13_cipher_suite_t, tsip_aes_key_index_t*, uint32_t); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef e_tsip_err_t (*Tls13AesDecInitFn) Step #6 - "compile-libfuzzer-introspector-x86_64": (tsip_tls13_handle_t*, e_tsip_tls13_phase_t, e_tsip_tls13_mode_t, Step #6 - "compile-libfuzzer-introspector-x86_64": e_tsip_tls13_cipher_suite_t, tsip_aes_key_index_t*, uint32_t); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef e_tsip_err_t (*Tls13AesDecFinalFn) Step #6 - "compile-libfuzzer-introspector-x86_64": (tsip_tls13_handle_t*, uint8_t*, uint32_t*); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef e_tsip_err_t (*aesGcmEncInitFn) Step #6 - "compile-libfuzzer-introspector-x86_64": (tsip_gcm_handle_t*, tsip_aes_key_index_t*, uint8_t*, uint32_t); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef e_tsip_err_t (*aesGcmEncFinalFn) Step #6 - "compile-libfuzzer-introspector-x86_64": (tsip_gcm_handle_t*, uint8_t*, uint32_t*, uint8_t*); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef e_tsip_err_t (*aesGcmDecUpdateFn) Step #6 - "compile-libfuzzer-introspector-x86_64": (tsip_gcm_handle_t*,uint8_t*, uint8_t*, uint32_t, uint8_t*, uint32_t); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef e_tsip_err_t (*Tls13AesEncUpdateFn) Step #6 - "compile-libfuzzer-introspector-x86_64": (tsip_tls13_handle_t*, uint8_t*, uint8_t*, uint32_t); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef e_tsip_err_t (*Tls13AesEncFinalFn) Step #6 - "compile-libfuzzer-introspector-x86_64": (tsip_tls13_handle_t*, uint8_t*, uint32_t*); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef e_tsip_err_t (*Tls13AesDecUpdateFn) Step #6 - "compile-libfuzzer-introspector-x86_64": (tsip_tls13_handle_t*, uint8_t*, uint8_t*, uint32_t); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.560 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/psa/psa_pkcbs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.570 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/psa/psa_aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.579 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/psa/psa_hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.587 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/psa/psa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.592 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/iotsafe/iotsafe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.618 INFO datatypes - __init__: Processing /src/wolfssl/wolfcrypt/src/port/atmel/atmel.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.705 INFO frontend_c - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:50.399 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:50.399 INFO data_loader - load_all_profiles: - found 1 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:50.471 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:50.472 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:50.472 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:14.994 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:15.907 INFO data_loader - read_fuzzer_data_file_to_profile: Found no entrypoints Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:15.907 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.764 INFO analysis - load_data_files: Found 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.764 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.764 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.821 INFO fuzzer_profile - accummulate_profile: /src: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:21.855 INFO fuzzer_profile - accummulate_profile: /src: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:21.856 INFO fuzzer_profile - accummulate_profile: /src: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:21.865 INFO fuzzer_profile - accummulate_profile: /src: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:21.865 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:21.865 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:21.880 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:21.880 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/wolfmqtt-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:21.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/wolfmqtt-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:21.989 INFO fuzzer_profile - accummulate_profile: /src: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:21.989 INFO fuzzer_profile - accummulate_profile: /src: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:21.989 INFO fuzzer_profile - accummulate_profile: /src: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:21.990 INFO fuzzer_profile - accummulate_profile: /src: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:22.027 INFO fuzzer_profile - accummulate_profile: /src: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:24.279 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:24.279 INFO project_profile - __init__: Creating merged profile of 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:24.279 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:24.279 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:24.284 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:24.309 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.220 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.220 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.515 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.515 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.515 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.515 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:28.177 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:28.177 ERROR cfg_load - extract_all_callsites: Trying to extract from a None calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:28.178 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:29.082 INFO html_report - create_all_function_table: Assembled a total of 13526 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:29.082 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:29.083 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:29.083 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:29.083 ERROR cfg_load - extract_all_callsites: Trying to extract from a None calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:29.083 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2 -- : 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:29.083 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:29.083 ERROR cfg_load - extract_all_callsites: Trying to extract from a None calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:29.083 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:29.635 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:29.908 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:29.908 ERROR cfg_load - extract_all_callsites: Trying to extract from a None calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:29.908 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (0 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:29.960 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:29.960 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:30.052 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:30.052 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:30.052 ERROR cfg_load - extract_all_callsites: Trying to extract from a None calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:30.054 INFO html_report - create_fuzzer_profile_runtime_coverage_section: reachable funcs is 0 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:30.054 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:30.055 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:30.055 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:34.861 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:34.862 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 13526 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:34.882 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 5474 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:34.882 INFO optimal_targets - iteratively_get_optimal_targets: Getting 1 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:34.882 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:34.887 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.692 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.705 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:41.614 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['unit_test'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:42.667 INFO html_report - create_all_function_table: Assembled a total of 13526 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:42.929 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:42.988 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:42.988 INFO engine_input - analysis_func: Generating input for /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:42.989 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:42.989 ERROR cfg_load - extract_all_callsites: Trying to extract from a None calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:42.989 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:42.989 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:42.989 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:42.989 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:42.990 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:42.991 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:42.991 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:47.766 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:47.767 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 13526 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:47.787 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 5474 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:47.787 INFO optimal_targets - iteratively_get_optimal_targets: Getting 1 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:47.787 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:47.791 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:52.577 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:52.590 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:54.490 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['unit_test'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:54.490 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:54.490 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { ['unit_test'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:54.491 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:54.549 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:54.549 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:59.507 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:59.507 ERROR cfg_load - extract_all_callsites: Trying to extract from a None calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:59.566 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:59.566 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:59.566 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:04.239 INFO sinks_analyser - analysis_func: ['src'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:04.254 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:04.289 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:04.322 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:04.385 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:04.416 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:04.448 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:04.495 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:04.536 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:04.565 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:04.595 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:04.596 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:04.597 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:04.597 INFO annotated_cfg - analysis_func: Analysing: /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:04.597 ERROR cfg_load - extract_all_callsites: Trying to extract from a None calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:04.597 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wolfmqtt/reports/20250221/linux -- /src Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:04.598 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:04.598 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:04.598 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:04.598 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:04.598 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:04.659 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:07.001 WARNING utils - copy_source_files: Language: c-cpp not support. Skipping source file copy. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:07.091 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": _src_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": wolfmqtt-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing-headers/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing-headers/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing-headers/example/testers/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing-headers/example/testers/serialize/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing-headers/example/testers/serialize/int.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing-headers/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing-headers/include/fuzzing/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing-headers/include/fuzzing/exception.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing-headers/include/fuzzing/memory.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing-headers/include/fuzzing/test.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing-headers/include/fuzzing/truth.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing-headers/include/fuzzing/types.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing-headers/include/fuzzing/datasource/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing-headers/include/fuzzing/datasource/datasource.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing-headers/include/fuzzing/datasource/id.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing-headers/include/fuzzing/datasource/mutator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing-headers/include/fuzzing/dictionary/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing-headers/include/fuzzing/dictionary/dictionary.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing-headers/include/fuzzing/generators/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing-headers/include/fuzzing/generators/filesystem.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing-headers/include/fuzzing/harness/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing-headers/include/fuzzing/harness/binaryexecutorcoverage/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing-headers/include/fuzzing/harness/binaryexecutorcoverage/client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing-headers/include/fuzzing/harness/binaryexecutorcoverage/server.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing-headers/include/fuzzing/harness/binaryexecutorcoverage/shared.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing-headers/include/fuzzing/mutator/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing-headers/include/fuzzing/mutator/mutator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing-headers/include/fuzzing/testers/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing-headers/include/fuzzing/testers/differential/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing-headers/include/fuzzing/testers/differential/differential.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing-headers/include/fuzzing/testers/serialize/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing-headers/include/fuzzing/testers/serialize/filesystem.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing-headers/include/fuzzing/testers/serialize/json.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing-headers/include/fuzzing/testers/serialize/serialize.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing-headers/include/fuzzing/util/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing-headers/include/fuzzing/util/binaryexecutor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing-headers/include/fuzzing/util/random.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing-headers/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing-headers/tests/differential.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing-headers/tests/nlohmann.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing-headers/tests/rapidjson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing-headers/tests/tartester.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt-fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt-fuzzers/fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/IDE/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/IDE/Espressif/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/IDE/Espressif/ESP-IDF/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/AWS_IoT_MQTT/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/AWS_IoT_MQTT/components/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/AWS_IoT_MQTT/components/wolfssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/AWS_IoT_MQTT/components/wolfssl/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/AWS_IoT_MQTT/components/wolfssl/include/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/AWS_IoT_MQTT/components/wolfssl/include/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/AWS_IoT_MQTT/main/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/AWS_IoT_MQTT/main/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/AWS_IoT_MQTT/main/time_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/AWS_IoT_MQTT/main/wifi_connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/AWS_IoT_MQTT/main/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/AWS_IoT_MQTT/main/include/main.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/AWS_IoT_MQTT/main/include/time_helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/AWS_IoT_MQTT/main/include/wifi_connect.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/wolfmqtt_template/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/wolfmqtt_template/components/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/wolfmqtt_template/components/wolfssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/wolfmqtt_template/components/wolfssl/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/wolfmqtt_template/components/wolfssl/include/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/wolfmqtt_template/components/wolfssl/include/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/wolfmqtt_template/main/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/wolfmqtt_template/main/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/wolfmqtt_template/main/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/wolfmqtt_template/main/include/main.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/IDE/F767ZI-TOPPERS/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/IDE/F767ZI-TOPPERS/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/IDE/Microchip-Harmony/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/IDE/Microchip-Harmony/wolfmqtt_client/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/IDE/Microchip-Harmony/wolfmqtt_client/firmware/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/IDE/Microchip-Harmony/wolfmqtt_client/firmware/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/IDE/Microchip-Harmony/wolfmqtt_client/firmware/src/app.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/IDE/Microchip-Harmony/wolfmqtt_client/firmware/src/app.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/IDE/Microchip-Harmony/wolfmqtt_client/firmware/src/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/IDE/Microchip-Harmony/wolfmqtt_firmware/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/IDE/Microchip-Harmony/wolfmqtt_firmware/firmware/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/IDE/Microchip-Harmony/wolfmqtt_firmware/firmware/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/IDE/Microchip-Harmony/wolfmqtt_firmware/firmware/src/app.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/IDE/Microchip-Harmony/wolfmqtt_firmware/firmware/src/app.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/IDE/Microchip-Harmony/wolfmqtt_firmware/firmware/src/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/IDE/STM32CUBE/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/IDE/STM32CUBE/userio_template.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/examples/mqttexample.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/examples/mqttexample.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/examples/mqttnet.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/examples/mqttnet.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/examples/mqttport.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/examples/mqttport.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/examples/mqttuart.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/examples/aws/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/examples/aws/awsiot.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/examples/aws/awsiot.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/examples/azure/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/examples/azure/azureiothub.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/examples/azure/azureiothub.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/examples/firmware/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/examples/firmware/firmware.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/examples/firmware/fwclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/examples/firmware/fwclient.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/examples/firmware/fwpush.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/examples/firmware/fwpush.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/examples/mqttclient/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/examples/mqttclient/mqttclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/examples/mqttclient/mqttclient.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/examples/mqttsimple/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/examples/mqttsimple/mqttsimple.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/examples/mqttsimple/mqttsimple.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/examples/multithread/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/examples/multithread/multithread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/examples/multithread/multithread.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/examples/nbclient/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/examples/nbclient/nbclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/examples/nbclient/nbclient.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/examples/pub-sub/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/examples/pub-sub/mqtt-pub-sub.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/examples/pub-sub/mqtt-pub.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/examples/pub-sub/mqtt-sub.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/examples/sn-client/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/examples/sn-client/sn-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/examples/sn-client/sn-client.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/examples/sn-client/sn-client_qos-1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/examples/sn-client/sn-multithread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/examples/wiot/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/examples/wiot/wiot.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/examples/wiot/wiot.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/src/mqtt_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/src/mqtt_packet.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/src/mqtt_sn_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/src/mqtt_sn_packet.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/src/mqtt_socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/wolfmqtt/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/wolfmqtt/mqtt_client.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/wolfmqtt/mqtt_packet.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/wolfmqtt/mqtt_sn_client.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/wolfmqtt/mqtt_sn_packet.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/wolfmqtt/mqtt_socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/wolfmqtt/mqtt_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/wolfmqtt/version.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/wolfmqtt/visibility.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/wolfmqtt/vs_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/zephyr/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/zephyr/samples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/zephyr/samples/client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/zephyr/samples/client/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/zephyr/samples/client/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/zephyr/samples/client_tls/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/zephyr/samples/client_tls/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/resource.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/ARDUINO/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/ARDUINO/wolfssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/AURIX/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/AURIX/Cpu0_Main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/AURIX/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/AURIX/wolf_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Android/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Android/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/CRYPTOCELL/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/CRYPTOCELL/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/CRYPTOCELL/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/CSBENCH/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/CSBENCH/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/ECLIPSE/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/ECLIPSE/DEOS/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/ECLIPSE/DEOS/deos_malloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/ECLIPSE/DEOS/tls_wolfssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/ECLIPSE/DEOS/tls_wolfssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/ECLIPSE/DEOS/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/ECLIPSE/MICRIUM/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/ECLIPSE/MICRIUM/client_wolfssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/ECLIPSE/MICRIUM/client_wolfssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/ECLIPSE/MICRIUM/server_wolfssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/ECLIPSE/MICRIUM/server_wolfssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/ECLIPSE/MICRIUM/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/ECLIPSE/MICRIUM/wolfsslRunTests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/ECLIPSE/RTTHREAD/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/ECLIPSE/RTTHREAD/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/ECLIPSE/RTTHREAD/wolfssl_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/dummy_test_paths.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/template/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/template/components/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/template/components/wolfssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/template/components/wolfssl/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/template/components/wolfssl/include/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/template/main/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/template/main/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/template/main/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/template/main/include/main.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/components/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/components/wolfssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/components/wolfssl/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/components/wolfssl/include/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/main/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/main/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/main/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/main/include/main.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/components/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/components/wolfssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/components/wolfssl/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/components/wolfssl/include/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/main/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/main/client-tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/main/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/main/time_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/main/wifi_connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/main/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/main/include/client-tls.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/main/include/main.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/main/include/time_helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/main/include/wifi_connect.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/components/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/components/wolfssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/components/wolfssl/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/components/wolfssl/include/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/server-tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/time_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/wifi_connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/include/main.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/include/server-tls.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/include/time_helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/include/wifi_connect.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test/components/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test/components/wolfssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test/components/wolfssl/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test/components/wolfssl/include/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test/main/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test/main/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test/main/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test/main/include/main.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test_idf/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test_idf/main/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test_idf/main/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test_idf/main/time_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test_idf/main/time_helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/test/test_wolfssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/GCC-ARM/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/GCC-ARM/Header/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/GCC-ARM/Header/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/GCC-ARM/Source/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/GCC-ARM/Source/armtarget.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/GCC-ARM/Source/benchmark_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/GCC-ARM/Source/test_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/GCC-ARM/Source/tls_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/GCC-ARM/Source/tls_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/GCC-ARM/Source/wolf_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/HEXAGON/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/HEXAGON/ecc-verify-benchmark.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/HEXAGON/ecc-verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/HEXAGON/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/HEXIWEAR/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/HEXIWEAR/wolfSSL_HW/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/HEXIWEAR/wolfSSL_HW/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/IAR-EWARM/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/IAR-EWARM/Projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/IAR-EWARM/Projects/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/IAR-EWARM/Projects/benchmark/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/IAR-EWARM/Projects/benchmark/benchmark-main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/IAR-EWARM/Projects/benchmark/current_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/IAR-EWARM/Projects/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/IAR-EWARM/Projects/common/minimum-startup.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/IAR-EWARM/Projects/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/IAR-EWARM/Projects/test/test-main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/IAR-EWARM/embOS/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/IAR-EWARM/embOS/SAMV71_XULT/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/IAR-EWARM/embOS/SAMV71_XULT/embOS_SAMV71_XULT_user_settings/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/IAR-EWARM/embOS/SAMV71_XULT/embOS_SAMV71_XULT_user_settings/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/IAR-EWARM/embOS/SAMV71_XULT/embOS_SAMV71_XULT_user_settings/user_settings_simple_example.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/IAR-EWARM/embOS/SAMV71_XULT/embOS_SAMV71_XULT_user_settings/user_settings_verbose_example.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/IAR-EWARM/embOS/SAMV71_XULT/embOS_wolfcrypt_benchmark_SAMV71_XULT/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/IAR-EWARM/embOS/SAMV71_XULT/embOS_wolfcrypt_benchmark_SAMV71_XULT/Application/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/IAR-EWARM/embOS/SAMV71_XULT/embOS_wolfcrypt_benchmark_SAMV71_XULT/Application/runBenchmarks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/IAR-EWARM/embOS/SAMV71_XULT/embOS_wolfcrypt_test_SAMV71_XULT/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/IAR-EWARM/embOS/SAMV71_XULT/embOS_wolfcrypt_test_SAMV71_XULT/Application/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/IAR-EWARM/embOS/SAMV71_XULT/embOS_wolfcrypt_test_SAMV71_XULT/Application/runWolfcryptTests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/IAR-EWARM/embOS/custom_port/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/IAR-EWARM/embOS/custom_port/custom_port_user_settings/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/IAR-EWARM/embOS/custom_port/custom_port_user_settings/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/IAR-EWARM/embOS/custom_port/wolfcrypt_benchmark_custom_port/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/IAR-EWARM/embOS/custom_port/wolfcrypt_benchmark_custom_port/Application/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/IAR-EWARM/embOS/custom_port/wolfcrypt_benchmark_custom_port/Application/runBenchmarks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/IAR-EWARM/embOS/custom_port/wolfcrypt_test_custom_port/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/IAR-EWARM/embOS/custom_port/wolfcrypt_test_custom_port/Application/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/IAR-EWARM/embOS/custom_port/wolfcrypt_test_custom_port/Application/runWolfcryptTests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/IAR-MSP430/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/IAR-MSP430/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/IAR-MSP430/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/INTIME-RTOS/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/INTIME-RTOS/libwolfssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/INTIME-RTOS/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/INTIME-RTOS/wolfExamples.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/INTIME-RTOS/wolfExamples.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Infineon/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Infineon/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/KDS/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/KDS/config/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/KDS/config/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/LPCXPRESSO/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/LPCXPRESSO/lib_wolfssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/LPCXPRESSO/lib_wolfssl/lpc_18xx_port.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/LPCXPRESSO/lib_wolfssl/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/LPCXPRESSO/wolf_example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/LPCXPRESSO/wolf_example/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/LPCXPRESSO/wolf_example/src/lpc_18xx_startup.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/LPCXPRESSO/wolf_example/src/wolfssl_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/M68K/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/M68K/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/M68K/benchmark/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/M68K/benchmark/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/M68K/testwolfcrypt/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/M68K/testwolfcrypt/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MCUEXPRESSO/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MCUEXPRESSO/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MCUEXPRESSO/wolfcrypt_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MCUEXPRESSO/RT1170/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MCUEXPRESSO/RT1170/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MCUEXPRESSO/benchmark/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MCUEXPRESSO/benchmark/source/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MCUEXPRESSO/benchmark/source/run_benchmark.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MDK-ARM/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MDK-ARM/LPC43xx/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MDK-ARM/LPC43xx/time-LCP43xx.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MDK-ARM/MDK-ARM/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/Retarget.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/cert_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/cert_data.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/config-BARE-METAL.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/config-FS.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/config-RTX-TCP-FS.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/config-WOLFLIB.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/shell.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/time-CortexM3-4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/time-dummy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/wolfssl_MDK_ARM.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/wolfssl_MDK_ARM.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MDK-ARM/STM32F2xx_StdPeriph_Lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MDK-ARM/STM32F2xx_StdPeriph_Lib/time-STM32F2xx.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MDK5-ARM/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MDK5-ARM/Conf/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MDK5-ARM/Conf/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MDK5-ARM/Inc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MDK5-ARM/Inc/wolfssl_MDK_ARM.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MDK5-ARM/Projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MDK5-ARM/Projects/CryptBenchmark/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MDK5-ARM/Projects/CryptBenchmark/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MDK5-ARM/Projects/CryptTest/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MDK5-ARM/Projects/CryptTest/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MDK5-ARM/Projects/EchoClient/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MDK5-ARM/Projects/EchoClient/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MDK5-ARM/Projects/EchoServer/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MDK5-ARM/Projects/EchoServer/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MDK5-ARM/Projects/SimpleClient/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MDK5-ARM/Projects/SimpleClient/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MDK5-ARM/Projects/SimpleServer/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MDK5-ARM/Projects/SimpleServer/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MDK5-ARM/Projects/wolfSSL-Full/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MDK5-ARM/Projects/wolfSSL-Full/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MDK5-ARM/Projects/wolfSSL-Full/shell.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MDK5-ARM/Projects/wolfSSL-Full/time-CortexM3-4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MDK5-ARM/Src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MDK5-ARM/Src/ssl-dummy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MPLABX16/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MPLABX16/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MPLABX16/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MQX/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MQX/client-tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MQX/server-tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MQX/user_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MQX/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MSVS-2019-AZSPHERE/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MSVS-2019-AZSPHERE/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MSVS-2019-AZSPHERE/client/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MSVS-2019-AZSPHERE/client/client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MSVS-2019-AZSPHERE/client/client.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MSVS-2019-AZSPHERE/server/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MSVS-2019-AZSPHERE/server/server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MSVS-2019-AZSPHERE/server/server.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MSVS-2019-AZSPHERE/shared/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MSVS-2019-AZSPHERE/shared/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MSVS-2019-AZSPHERE/wolfssl_new_azsphere/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MSVS-2019-AZSPHERE/wolfssl_new_azsphere/applibs_versions.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MSVS-2019-AZSPHERE/wolfssl_new_azsphere/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MSVS-2019-AZSPHERE/wolfssl_new_azsphere/HardwareDefinitions/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MSVS-2019-AZSPHERE/wolfssl_new_azsphere/HardwareDefinitions/avnet_mt3620_sk/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MSVS-2019-AZSPHERE/wolfssl_new_azsphere/HardwareDefinitions/avnet_mt3620_sk/inc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MSVS-2019-AZSPHERE/wolfssl_new_azsphere/HardwareDefinitions/avnet_mt3620_sk/inc/hw/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MSVS-2019-AZSPHERE/wolfssl_new_azsphere/HardwareDefinitions/avnet_mt3620_sk/inc/hw/template_appliance.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MSVS-2019-AZSPHERE/wolfssl_new_azsphere/HardwareDefinitions/mt3620_rdb/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MSVS-2019-AZSPHERE/wolfssl_new_azsphere/HardwareDefinitions/mt3620_rdb/inc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MSVS-2019-AZSPHERE/wolfssl_new_azsphere/HardwareDefinitions/mt3620_rdb/inc/hw/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MSVS-2019-AZSPHERE/wolfssl_new_azsphere/HardwareDefinitions/mt3620_rdb/inc/hw/template_appliance.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MSVS-2019-AZSPHERE/wolfssl_new_azsphere/HardwareDefinitions/seeed_mt3620_mdb/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MSVS-2019-AZSPHERE/wolfssl_new_azsphere/HardwareDefinitions/seeed_mt3620_mdb/inc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MSVS-2019-AZSPHERE/wolfssl_new_azsphere/HardwareDefinitions/seeed_mt3620_mdb/inc/hw/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MSVS-2019-AZSPHERE/wolfssl_new_azsphere/HardwareDefinitions/seeed_mt3620_mdb/inc/hw/template_appliance.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/NETOS/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/NETOS/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/NETOS/wolfssl_netos_custom.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/PlatformIO/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/PlatformIO/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/PlatformIO/examples/wolfssl_benchmark/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/PlatformIO/examples/wolfssl_benchmark/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/PlatformIO/examples/wolfssl_benchmark/include/main.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/PlatformIO/examples/wolfssl_benchmark/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/PlatformIO/examples/wolfssl_benchmark/src/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/PlatformIO/examples/wolfssl_test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/PlatformIO/examples/wolfssl_test/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/PlatformIO/examples/wolfssl_test/include/main.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/PlatformIO/examples/wolfssl_test/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/PlatformIO/examples/wolfssl_test/src/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/QNX/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/QNX/example-client/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/QNX/example-client/client-tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/QNX/example-cmac/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/QNX/example-cmac/cmac-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/QNX/example-server/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/QNX/example-server/server-tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/QNX/wolfssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/QNX/wolfssl/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/RISCV/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/RISCV/SIFIVE-HIFIVE1/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/RISCV/SIFIVE-HIFIVE1/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/RISCV/SIFIVE-HIFIVE1/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/ROWLEY-CROSSWORKS-ARM/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/ROWLEY-CROSSWORKS-ARM/arm_startup.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/ROWLEY-CROSSWORKS-ARM/benchmark_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/ROWLEY-CROSSWORKS-ARM/hw.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/ROWLEY-CROSSWORKS-ARM/kinetis_hw.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/ROWLEY-CROSSWORKS-ARM/retarget.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/ROWLEY-CROSSWORKS-ARM/test_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/ROWLEY-CROSSWORKS-ARM/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/cs+/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/cs+/Projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/cs+/Projects/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/cs+/Projects/common/strings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/cs+/Projects/common/unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/cs+/Projects/common/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/cs+/Projects/common/wolfssl_dummy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/cs+/Projects/t4_demo/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/cs+/Projects/t4_demo/wolf_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/cs+/Projects/t4_demo/wolf_demo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/cs+/Projects/t4_demo/wolf_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/cs+/Projects/t4_demo/wolf_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/cs+/Projects/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/cs+/Projects/test/test_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/DK-S7G2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/DK-S7G2/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/DK-S7G2/benchmark-template/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/DK-S7G2/benchmark-template/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/DK-S7G2/benchmark-template/src/app_entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/DK-S7G2/example_server-template/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/DK-S7G2/example_server-template/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/DK-S7G2/example_server-template/src/app_entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/DK-S7G2/wolfcrypttest-template/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/DK-S7G2/wolfcrypttest-template/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/DK-S7G2/wolfcrypttest-template/src/app_entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/Projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/Projects/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/Projects/common/strings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/Projects/common/unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/Projects/common/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/Projects/common/wolfssl_dummy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/Projects/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/Projects/test/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/Projects/test/src/key_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/Projects/test/src/key_data.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/Projects/test/src/test_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/Projects/test/src/wolf_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/Projects/test/src/wolf_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/Projects/test/src/wolfssl_demo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RA6M3/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RA6M3/benchmark-wolfcrypt/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RA6M3/benchmark-wolfcrypt/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RA6M3/benchmark-wolfcrypt/src/wolfssl_thread_entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RA6M3/client-wolfssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RA6M3/client-wolfssl/wolfssl_thread_entry.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RA6M3/client-wolfssl/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RA6M3/client-wolfssl/src/wolfssl_thread_entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RA6M3/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RA6M3/common/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RA6M3/common/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RA6M3/common/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RA6M3/common/src/freertos_tcp_port.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RA6M3/server-wolfssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RA6M3/server-wolfssl/wolfssl_thread_entry.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RA6M3/server-wolfssl/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RA6M3/server-wolfssl/src/wolfssl_thread_entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RA6M3/test-wolfcrypt/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RA6M3/test-wolfcrypt/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RA6M3/test-wolfcrypt/src/wolfssl_thread_entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RA6M4/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RA6M4/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RA6M4/common/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RA6M4/common/wolfssl_demo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RA6M4/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RA6M4/test/key_data/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RA6M4/test/key_data/key_data.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RA6M4/test/key_data/key_data_sce.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RA6M4/test/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RA6M4/test/src/test_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RA6M4/test/src/wolf_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RA6M4/test/src/wolfssl_sce_unit_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RA6M4/test/src/SEGGER_RTT/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RA6M4/test/src/SEGGER_RTT/myprint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX65N/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX65N/GR-ROSE/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX65N/GR-ROSE/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX65N/GR-ROSE/common/strings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX65N/GR-ROSE/common/unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX65N/GR-ROSE/common/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX65N/GR-ROSE/common/wolfssl_dummy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX65N/GR-ROSE/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX65N/GR-ROSE/test/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX65N/GR-ROSE/test/src/key_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX65N/GR-ROSE/test/src/key_data.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX65N/GR-ROSE/test/src/test_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX65N/GR-ROSE/test/src/wolf_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX65N/GR-ROSE/test/src/wolf_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX65N/GR-ROSE/test/src/wolfssl_demo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX65N/RSK/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX65N/RSK/wolfssl_demo/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX65N/RSK/wolfssl_demo/key_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX65N/RSK/wolfssl_demo/key_data.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX65N/RSK/wolfssl_demo/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX65N/RSK/wolfssl_demo/wolfssl_demo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX65N/RSK/wolfssl_demo/wolfssl_demo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX72N/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/common/wolfssl_dummy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/test_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/wolfssl_simple_demo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/client/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/client/simple_tcp_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/client/simple_tls_tsip_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/server/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/server/simple_tcp_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/server/simple_tls_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/wolfssl_demo/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/wolfssl_demo/key_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/wolfssl_demo/key_data.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/wolfssl_demo/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/wolfssl_demo/wolfssl_demo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/wolfssl_demo/wolfssl_demo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/wolfssl_demo/wolfssl_tsip_unit_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RZN2L/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RZN2L/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RZN2L/common/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RZN2L/common/wolfssl_demo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RZN2L/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RZN2L/test/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RZN2L/test/src/rzn2l_tst_thread_entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RZN2L/test/src/wolfssl_dummy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RZN2L/test/src/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RZN2L/test/src/test/wolf_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RZN2L/test/src/test/wolf_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RZN2L/test/src/test/wolfssl_rsip_unit_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/STARCORE/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/STARCORE/starcore_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/STARCORE/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/STM32Cube/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/STM32Cube/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/STM32Cube/wolfssl_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/STM32Cube/wolfssl_example.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/SimplicityStudio/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/SimplicityStudio/test_wolf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/SimplicityStudio/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/TRUESTUDIO/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/TRUESTUDIO/wolfssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/TRUESTUDIO/wolfssl/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/VS-ARM/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/VS-ARM/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/VS-AZURE-SPHERE/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/VS-AZURE-SPHERE/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/VS-AZURE-SPHERE/client/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/VS-AZURE-SPHERE/client/client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/VS-AZURE-SPHERE/client/client.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/VS-AZURE-SPHERE/server/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/VS-AZURE-SPHERE/server/server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/VS-AZURE-SPHERE/server/server.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/VS-AZURE-SPHERE/shared/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/VS-AZURE-SPHERE/shared/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/VisualDSP/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/VisualDSP/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/VisualDSP/wolf_tasks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/WICED-STUDIO/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/WICED-STUDIO/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/WIN-SRTP-KDF-140-3/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/WIN-SRTP-KDF-140-3/resource.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/WIN-SRTP-KDF-140-3/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/WIN/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/WIN/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/WIN/user_settings_dtls.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/WIN10/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/WIN10/resource.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/WIN10/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/WINCE/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/WINCE/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/XCODE-FIPSv2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/XCODE-FIPSv2/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/XCODE-FIPSv2/macOS-C++/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/XCODE-FIPSv2/macOS-C++/Intel/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/XCODE-FIPSv2/macOS-C++/Intel/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/XCODE-FIPSv2/macOS-C++/M1/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/XCODE-FIPSv2/macOS-C++/M1/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/XCODE-FIPSv5/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/XCODE-FIPSv5/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/XCODE/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/XCODE/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/XCODE/Benchmark/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/XCODE/Benchmark/wolfBench/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/XCODE/Benchmark/wolfBench/AppDelegate.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/XCODE/Benchmark/wolfBench/ViewController.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/XilinxSDK/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/XilinxSDK/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/XilinxSDK/wolfssl_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/apple-universal/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/apple-universal/wolfssl-multiplatform/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/apple-universal/wolfssl-multiplatform/wolfssl-multiplatform/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/apple-universal/wolfssl-multiplatform/wolfssl-multiplatform/simple_client_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/apple-universal/wolfssl-multiplatform/wolfssl-multiplatform/simple_client_example.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/apple-universal/wolfssl-multiplatform/wolfssl-multiplatform/wolfssl-multiplatform-Bridging-Header.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/apple-universal/wolfssl-multiplatform/wolfssl-multiplatform/wolfssl_test_driver.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/apple-universal/wolfssl-multiplatform/wolfssl-multiplatform/wolfssl_test_driver.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/iotsafe-raspberrypi/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/iotsafe-raspberrypi/client-tls13.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/iotsafe-raspberrypi/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/iotsafe/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/iotsafe/ca-cert.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/iotsafe/devices.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/iotsafe/devices.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/iotsafe/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/iotsafe/memory-tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/iotsafe/startup.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/iotsafe/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/RTOS/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/RTOS/nuttx/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/RTOS/nuttx/wolfssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/RTOS/nuttx/wolfssl/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/aes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/arc4.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/asn.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/asn_public.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/blake2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/bn.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/camellia.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/chacha.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/chacha20_poly1305.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/cmac.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/coding.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/compress.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/cryptocb.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/curve25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/curve448.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/des3.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/dh.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/doxygen_groups.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/doxygen_pages.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/dsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/ecc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/eccsi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/ed25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/ed448.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/error-crypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/evp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/hmac.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/iotsafe.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/md2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/md4.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/md5.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/memory.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/pem.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/pkcs11.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/pkcs7.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/poly1305.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/psa.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/pwdbased.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/quic.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/random.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/ripemd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/rsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/sakke.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/sha.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/sha256.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/sha512.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/signature.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/siphash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/srp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/ssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/tfm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/wc_encrypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/wc_port.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/wolfio.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/aes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/arc4.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/ascon.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/asn.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/asn_public.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/blake2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/bn.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/camellia.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/chacha.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/chacha20_poly1305.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/cmac.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/coding.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/compress.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/cryptocb.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/curve25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/curve448.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/des3.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/dh.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/doxygen_groups.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/doxygen_pages.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/dsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/ecc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/eccsi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/ed25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/ed448.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/error-crypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/evp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/hmac.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/iotsafe.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/kdf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/md2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/md4.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/md5.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/memory.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/pem.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/pkcs11.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/pkcs7.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/poly1305.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/psa.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/pwdbased.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/quic.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/random.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/ripemd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/rsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/sakke.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/sha.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/sha256.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/sha3.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/sha512.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/signature.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/siphash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/srp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/ssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/tfm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/wc_encrypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/wc_port.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/wolfio.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/examples/asn1/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/examples/asn1/asn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/examples/async/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/examples/async/async_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/examples/async/async_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/examples/async/async_tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/examples/async/async_tls.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/examples/benchmark/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/examples/benchmark/tls_bench.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/examples/benchmark/tls_bench.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/examples/client/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/examples/client/client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/examples/client/client.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/examples/configs/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/examples/configs/user_settings_EBSnet.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/examples/configs/user_settings_all.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/examples/configs/user_settings_arduino.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/examples/configs/user_settings_espressif.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/examples/configs/user_settings_fipsv2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/examples/configs/user_settings_fipsv5.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/examples/configs/user_settings_min_ecc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/examples/configs/user_settings_platformio.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/examples/configs/user_settings_stm32.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/examples/configs/user_settings_template.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/examples/configs/user_settings_tls12.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/examples/configs/user_settings_wolfboot_keytools.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/examples/configs/user_settings_wolfssh.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/examples/configs/user_settings_wolftpm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/examples/echoclient/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/examples/echoclient/echoclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/examples/echoclient/echoclient.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/examples/echoserver/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/examples/echoserver/echoserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/examples/echoserver/echoserver.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/examples/pem/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/examples/pem/pem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/examples/sctp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/examples/sctp/sctp-client-dtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/examples/sctp/sctp-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/examples/sctp/sctp-server-dtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/examples/sctp/sctp-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/examples/server/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/examples/server/server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/examples/server/server.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/linuxkm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/linuxkm/get_thread_size.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/linuxkm/linuxkm_memory.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/linuxkm/linuxkm_wc_port.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/linuxkm/lkcapi_glue.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/linuxkm/module_hooks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/linuxkm/pie_first.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/linuxkm/pie_last.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/linuxkm/pie_redirect_table.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/linuxkm/x86_vector_register_glue.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/mcapi/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/mcapi/PIC32MZ-serial.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/mcapi/crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/mcapi/crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/mcapi/mcapi_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/mcapi/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/mplabx/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/mplabx/PIC32MZ-serial.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/mplabx/benchmark_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/mplabx/test_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/mplabx/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/mqx/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/mqx/util_lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/mqx/util_lib/Sources/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/mqx/util_lib/Sources/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/mqx/util_lib/Sources/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/mqx/wolfcrypt_benchmark/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/mqx/wolfcrypt_benchmark/Sources/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/mqx/wolfcrypt_benchmark/Sources/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/mqx/wolfcrypt_benchmark/Sources/main.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/mqx/wolfcrypt_test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/mqx/wolfcrypt_test/Sources/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/mqx/wolfcrypt_test/Sources/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/mqx/wolfcrypt_test/Sources/main.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/mqx/wolfssl_client/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/mqx/wolfssl_client/Sources/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/mqx/wolfssl_client/Sources/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/mqx/wolfssl_client/Sources/main.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/src/bio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/src/conf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/src/crl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/src/dtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/src/dtls13.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/src/internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/src/keys.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/src/ocsp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/src/pk.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/src/quic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/src/sniffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/src/ssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/src/ssl_asn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/src/ssl_bn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/src/ssl_certman.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/src/ssl_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/src/ssl_load.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/src/ssl_misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/src/ssl_p7p12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/src/ssl_sess.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/src/tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/src/tls13.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/src/wolfio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/src/x509.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/src/x509_str.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/sslSniffer/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/sslSniffer/sslSnifferTest/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/sslSniffer/sslSnifferTest/snifftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tests/api.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tests/hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tests/quic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tests/srp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tests/suites.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tests/unit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tests/unit.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tests/utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tests/utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tests/w64wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tests/api/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tests/api/api.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tests/api/test_ascon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tests/api/test_ascon.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tests/api/test_ascon_kats.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tests/api/test_blake2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tests/api/test_blake2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tests/api/test_dtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tests/api/test_dtls.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tests/api/test_hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tests/api/test_hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tests/api/test_md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tests/api/test_md5.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tests/api/test_mlkem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tests/api/test_mlkem.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tests/api/test_ocsp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tests/api/test_ocsp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tests/api/test_ocsp_test_blobs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tests/api/test_ripemd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tests/api/test_ripemd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tests/api/test_sha.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tests/api/test_sha.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tests/api/test_sha256.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tests/api/test_sha256.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tests/api/test_sha3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tests/api/test_sha3.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tests/api/test_sha512.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tests/api/test_sha512.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tests/api/test_sm3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tests/api/test_sm3.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/testsuite/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/testsuite/testsuite.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/testsuite/utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/testsuite/utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tirtos/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tirtos/packages/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tirtos/packages/ti/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tirtos/packages/ti/net/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tirtos/packages/ti/net/wolfssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tirtos/packages/ti/net/wolfssl/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tirtos/packages/ti/net/wolfssl/tests/EK_TM4C1294XL/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tirtos/packages/ti/net/wolfssl/tests/EK_TM4C1294XL/wolfcrypt/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tirtos/packages/ti/net/wolfssl/tests/EK_TM4C1294XL/wolfcrypt/benchmark/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tirtos/packages/ti/net/wolfssl/tests/EK_TM4C1294XL/wolfcrypt/benchmark/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tirtos/packages/ti/net/wolfssl/tests/EK_TM4C1294XL/wolfcrypt/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tirtos/packages/ti/net/wolfssl/tests/EK_TM4C1294XL/wolfcrypt/test/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/benchmark/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/benchmark/benchmark.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/benchmark/benchmark.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/arc4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/ascon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/asm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/asn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/blake2b.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/blake2s.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/camellia.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/chacha.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/chacha20_poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/cmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/coding.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/cpuid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/cryptocb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/curve25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/curve448.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/des3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/dh.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/dilithium.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/dsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/ecc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/ecc_fp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/eccsi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/ed25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/ed448.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/error.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/evp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/ext_kyber.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/ext_lms.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/ext_xmss.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/falcon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/fe_448.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/fe_low_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/fe_operations.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/fe_x25519_128.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/ge_448.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/ge_low_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/ge_operations.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/hmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/hpke.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/integer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/kdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/logging.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/md2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/md4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/memory.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/pkcs12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/pkcs7.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/pwdbased.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/random.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/rc2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/ripemd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/sakke.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/sha.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/sha256.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/sha3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/sha512.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/signature.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/siphash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/sm2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/sm3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/sm4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/sp_arm32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/sp_arm64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/sp_armthumb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/sp_c32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/sp_c64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/sp_cortexm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/sp_dsp32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/sp_int.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/sp_sm2_arm32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/sp_sm2_arm64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/sp_sm2_armthumb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/sp_sm2_c32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/sp_sm2_c64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/sp_sm2_cortexm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/sp_sm2_x86_64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/sp_x86_64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/sphincs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/srp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/tfm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/wc_dsp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/wc_encrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/wc_kyber.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/wc_kyber_poly.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/wc_lms.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/wc_lms_impl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/wc_pkcs11.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/wc_port.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/wc_xmss.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/wc_xmss_impl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/wolfevent.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/wolfmath.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/nrf51.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/Espressif/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/Espressif/esp32_aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/Espressif/esp32_mp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/Espressif/esp32_sha.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/Espressif/esp32_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/Espressif/esp_sdk_mem_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/Espressif/esp_sdk_time_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/Espressif/esp_sdk_wifi_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/Espressif/esp_crt_bundle/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/Espressif/esp_crt_bundle/esp_crt_bundle.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/Renesas/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/Renesas/renesas_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/Renesas/renesas_fspsm_aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/Renesas/renesas_fspsm_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/Renesas/renesas_fspsm_sha.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/Renesas/renesas_fspsm_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/Renesas/renesas_rx64_hw_sha.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/Renesas/renesas_rx64_hw_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/Renesas/renesas_tsip_aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/Renesas/renesas_tsip_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/Renesas/renesas_tsip_sha.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/Renesas/renesas_tsip_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/af_alg/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/af_alg/afalg_aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/af_alg/afalg_hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/af_alg/wc_afalg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/aria/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/aria/aria-crypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/aria/aria-cryptocb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/arm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/arm/armv8-32-aes-asm_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/arm/armv8-32-chacha-asm_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/arm/armv8-32-curve25519_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/arm/armv8-32-kyber-asm_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/arm/armv8-32-poly1305-asm_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/arm/armv8-32-sha256-asm_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/arm/armv8-32-sha3-asm_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/arm/armv8-32-sha512-asm_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/arm/armv8-aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/arm/armv8-chacha.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/arm/armv8-curve25519_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/arm/armv8-kyber-asm_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/arm/armv8-poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/arm/armv8-sha256.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/arm/armv8-sha3-asm_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/arm/armv8-sha512-asm_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/arm/armv8-sha512.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/arm/cryptoCell.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/arm/cryptoCellHash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/arm/thumb2-aes-asm_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/arm/thumb2-chacha-asm_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/arm/thumb2-chacha.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/arm/thumb2-curve25519_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/arm/thumb2-kyber-asm_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/arm/thumb2-poly1305-asm_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/arm/thumb2-poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/arm/thumb2-sha256-asm_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/arm/thumb2-sha3-asm_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/arm/thumb2-sha512-asm_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/atmel/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/atmel/atmel.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/autosar/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/autosar/cryif.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/autosar/crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/autosar/csm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/autosar/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/caam/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/caam/caam_aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/caam/caam_driver.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/caam/caam_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/caam/caam_integrity.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/caam/caam_qnx.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/caam/caam_sha.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_cmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_ecdsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_fsl_nxp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_hmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_qnx.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_seco.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_x25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/cavium/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/cavium/cavium_octeon_sync.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/cypress/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/cypress/psoc6_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/devcrypto/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/devcrypto/devcrypto_aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/devcrypto/devcrypto_ecdsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/devcrypto/devcrypto_hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/devcrypto/devcrypto_hmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/devcrypto/devcrypto_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/devcrypto/devcrypto_x25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/devcrypto/wc_devcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/intel/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/intel/quickassist_sync.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/iotsafe/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/iotsafe/iotsafe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/kcapi/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/kcapi/kcapi_aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/kcapi/kcapi_dh.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/kcapi/kcapi_ecc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/kcapi/kcapi_hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/kcapi/kcapi_hmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/kcapi/kcapi_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/liboqs/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/liboqs/liboqs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/maxim/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/maxim/max3266x.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/maxim/maxq10xx.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/mynewt/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/mynewt/mynewt_port.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/nxp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/nxp/dcp_port.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/nxp/ksdk_port.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/nxp/se050_port.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/pic32/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/pic32/pic32mz-crypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/psa/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/psa/psa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/psa/psa_aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/psa/psa_hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/psa/psa_pkcbs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/riscv/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/riscv/riscv-64-aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/riscv/riscv-64-chacha.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/riscv/riscv-64-poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/riscv/riscv-64-sha256.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/riscv/riscv-64-sha3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/riscv/riscv-64-sha512.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/rpi_pico/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/rpi_pico/pico.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/silabs/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/silabs/silabs_aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/silabs/silabs_ecc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/silabs/silabs_hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/silabs/silabs_random.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/st/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/st/stm32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/st/stsafe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/ti/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/ti/ti-aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/ti/ti-ccm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/ti/ti-des3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/ti/ti-hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/xilinx/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/xilinx/xil-aesgcm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/xilinx/xil-sha3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/xilinx/xil-versal-glue.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/xilinx/xil-versal-trng.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/test/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/test/test.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/callbacks.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/certs_test.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/crl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/error-ssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/ocsp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/quic.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/sniffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/sniffer_error.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/ssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/test.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/version.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfio.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/aes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/asn1.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/asn1t.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/bio.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/bn.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/camellia.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/cmac.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/cms.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/compat_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/conf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/des.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/dh.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/dsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/ec.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/ec25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/ec448.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/ecdh.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/ecdsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/ed25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/ed448.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/engine.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/err.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/evp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/fips_rand.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/hmac.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/kdf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/lhash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/md4.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/md5.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/modes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/obj_mac.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/objects.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/ocsp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/opensslconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/opensslv.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/ossl_typ.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/pem.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/pkcs12.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/pkcs7.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/rand.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/rc4.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/ripemd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/rsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/safestack.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/sha.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/sha3.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/srp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/ssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/ssl23.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/stack.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/tls1.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/txt_db.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/ui.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/x509.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/x509_vfy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/x509v3.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/aes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/arc4.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/ascon.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/asn.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/asn_public.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/blake2-impl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/blake2-int.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/blake2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/camellia.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/chacha.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/chacha20_poly1305.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/cmac.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/coding.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/compress.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/cpuid.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/cryptocb.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/curve25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/curve448.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/des3.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/dh.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/dilithium.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/dsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/ecc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/eccsi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/ed25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/ed448.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/error-crypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/ext_kyber.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/ext_lms.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/ext_xmss.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/falcon.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/fe_448.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/fe_operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/fips_test.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/ge_448.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/ge_operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/hmac.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/hpke.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/integer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/kdf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/kyber.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/lms.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/md2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/md4.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/md5.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/mem_track.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/memory.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/misc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/mpi_class.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/mpi_superclass.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/pkcs11.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/pkcs12.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/pkcs7.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/poly1305.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/pwdbased.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/random.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/rc2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/ripemd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/rsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/sakke.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/selftest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/sha.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/sha256.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/sha3.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/sha512.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/signature.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/siphash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/sm2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/sm3.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/sm4.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/sp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/sp_int.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/sphincs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/srp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/tfm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/visibility.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/wc_encrypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/wc_kyber.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/wc_lms.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/wc_pkcs11.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/wc_port.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/wc_xmss.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/wolfevent.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/wolfmath.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/xmss.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/nrf51.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/Espressif/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/Espressif/esp-sdk-lib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/Espressif/esp32-crypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/Espressif/esp_crt_bundle.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/Renesas/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/Renesas/renesas-fspsm-crypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/Renesas/renesas-fspsm-types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/Renesas/renesas-rx64-hw-crypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/Renesas/renesas-tsip-crypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/Renesas/renesas_cmn.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/Renesas/renesas_sync.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/Renesas/renesas_tsip_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/af_alg/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/af_alg/afalg_hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/af_alg/wc_afalg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/aria/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/aria/aria-crypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/aria/aria-cryptocb.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/arm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/arm/cryptoCell.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/atmel/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/atmel/atmel.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/autosar/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/autosar/CryIf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/autosar/Crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/autosar/Csm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/autosar/StandardTypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/caam/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/caam/caam_driver.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/caam/caam_error.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/caam/caam_qnx.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/caam/wolfcaam.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/caam/wolfcaam_aes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/caam/wolfcaam_cmac.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/caam/wolfcaam_ecdsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/caam/wolfcaam_fsl_nxp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/caam/wolfcaam_hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/caam/wolfcaam_qnx.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/caam/wolfcaam_rsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/caam/wolfcaam_seco.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/caam/wolfcaam_sha.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/caam/wolfcaam_x25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/cavium/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/cavium/cavium_octeon_sync.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/cypress/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/cypress/psoc6_crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/devcrypto/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/devcrypto/wc_devcrypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/intel/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/intel/quickassist_sync.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/iotsafe/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/iotsafe/iotsafe.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/kcapi/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/kcapi/kcapi_dh.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/kcapi/kcapi_ecc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/kcapi/kcapi_hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/kcapi/kcapi_hmac.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/kcapi/kcapi_rsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/kcapi/wc_kcapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/liboqs/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/liboqs/liboqs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/maxim/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/maxim/max3266x-cryptocb.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/maxim/max3266x.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/maxim/maxq10xx.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/nxp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/nxp/dcp_port.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/nxp/ksdk_port.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/nxp/se050_port.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/pic32/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/pic32/pic32mz-crypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/psa/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/psa/psa.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/riscv/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/riscv/riscv-64-asm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/rpi_pico/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/rpi_pico/pico.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/silabs/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/silabs/silabs_aes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/silabs/silabs_ecc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/silabs/silabs_hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/silabs/silabs_random.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/st/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/st/stm32.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/st/stsafe.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/ti/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/ti/ti-ccm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/ti/ti-hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/xilinx/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/xilinx/xil-sha3.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/xilinx/xil-versal-glue.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/xilinx/xil-versal-trng.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wrapper/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wrapper/Ada/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wrapper/Ada/ada_binding.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wrapper/Ada/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wrapper/CSharp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wrapper/CSharp/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/zephyr/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/zephyr/user_settings-no-malloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/zephyr/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/zephyr/zephyr_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/zephyr/samples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/zephyr/samples/wolfssl_tls_sock/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/zephyr/samples/wolfssl_tls_sock/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/zephyr/samples/wolfssl_tls_sock/src/tls_sock.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/zephyr/samples/wolfssl_tls_thread/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/zephyr/samples/wolfssl_tls_thread/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/zephyr/samples/wolfssl_tls_thread/src/tls_threaded.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/zephyr/wolfssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/zephyr/wolfssl/options.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing-headers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing-headers/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing-headers/example/testers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing-headers/example/testers/serialize/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing-headers/example/testers/serialize/int.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing-headers/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing-headers/include/fuzzing/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing-headers/include/fuzzing/exception.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing-headers/include/fuzzing/memory.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing-headers/include/fuzzing/test.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing-headers/include/fuzzing/truth.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing-headers/include/fuzzing/types.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing-headers/include/fuzzing/datasource/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing-headers/include/fuzzing/datasource/datasource.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing-headers/include/fuzzing/datasource/id.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing-headers/include/fuzzing/datasource/mutator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing-headers/include/fuzzing/dictionary/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing-headers/include/fuzzing/dictionary/dictionary.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing-headers/include/fuzzing/generators/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing-headers/include/fuzzing/generators/filesystem.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing-headers/include/fuzzing/harness/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing-headers/include/fuzzing/harness/binaryexecutorcoverage/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing-headers/include/fuzzing/harness/binaryexecutorcoverage/client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing-headers/include/fuzzing/harness/binaryexecutorcoverage/server.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing-headers/include/fuzzing/harness/binaryexecutorcoverage/shared.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing-headers/include/fuzzing/mutator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing-headers/include/fuzzing/mutator/mutator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing-headers/include/fuzzing/testers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing-headers/include/fuzzing/testers/differential/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing-headers/include/fuzzing/testers/differential/differential.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing-headers/include/fuzzing/testers/serialize/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing-headers/include/fuzzing/testers/serialize/filesystem.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing-headers/include/fuzzing/testers/serialize/json.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing-headers/include/fuzzing/testers/serialize/serialize.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing-headers/include/fuzzing/util/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing-headers/include/fuzzing/util/binaryexecutor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing-headers/include/fuzzing/util/random.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing-headers/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing-headers/tests/differential.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing-headers/tests/nlohmann.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing-headers/tests/rapidjson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing-headers/tests/tartester.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt-fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt-fuzzers/fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/IDE/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/IDE/Espressif/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/IDE/Espressif/ESP-IDF/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/AWS_IoT_MQTT/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/AWS_IoT_MQTT/components/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/AWS_IoT_MQTT/components/wolfssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/AWS_IoT_MQTT/components/wolfssl/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/AWS_IoT_MQTT/components/wolfssl/include/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/AWS_IoT_MQTT/components/wolfssl/include/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/AWS_IoT_MQTT/main/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/AWS_IoT_MQTT/main/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/AWS_IoT_MQTT/main/time_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/AWS_IoT_MQTT/main/wifi_connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/AWS_IoT_MQTT/main/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/AWS_IoT_MQTT/main/include/main.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/AWS_IoT_MQTT/main/include/time_helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/AWS_IoT_MQTT/main/include/wifi_connect.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/wolfmqtt_template/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/wolfmqtt_template/components/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/wolfmqtt_template/components/wolfssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/wolfmqtt_template/components/wolfssl/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/wolfmqtt_template/components/wolfssl/include/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/wolfmqtt_template/components/wolfssl/include/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/wolfmqtt_template/main/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/wolfmqtt_template/main/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/wolfmqtt_template/main/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/wolfmqtt_template/main/include/main.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/IDE/F767ZI-TOPPERS/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/IDE/F767ZI-TOPPERS/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/IDE/Microchip-Harmony/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/IDE/Microchip-Harmony/wolfmqtt_client/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/IDE/Microchip-Harmony/wolfmqtt_client/firmware/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/IDE/Microchip-Harmony/wolfmqtt_client/firmware/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/IDE/Microchip-Harmony/wolfmqtt_client/firmware/src/app.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/IDE/Microchip-Harmony/wolfmqtt_client/firmware/src/app.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/IDE/Microchip-Harmony/wolfmqtt_client/firmware/src/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/IDE/Microchip-Harmony/wolfmqtt_firmware/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/IDE/Microchip-Harmony/wolfmqtt_firmware/firmware/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/IDE/Microchip-Harmony/wolfmqtt_firmware/firmware/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/IDE/Microchip-Harmony/wolfmqtt_firmware/firmware/src/app.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/IDE/Microchip-Harmony/wolfmqtt_firmware/firmware/src/app.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/IDE/Microchip-Harmony/wolfmqtt_firmware/firmware/src/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/IDE/STM32CUBE/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/IDE/STM32CUBE/userio_template.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/examples/mqttexample.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/examples/mqttexample.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/examples/mqttnet.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/examples/mqttnet.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/examples/mqttport.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/examples/mqttport.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/examples/mqttuart.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/examples/aws/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/examples/aws/awsiot.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/examples/aws/awsiot.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/examples/azure/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/examples/azure/azureiothub.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/examples/azure/azureiothub.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/examples/firmware/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/examples/firmware/firmware.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/examples/firmware/fwclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/examples/firmware/fwclient.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/examples/firmware/fwpush.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/examples/firmware/fwpush.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/examples/mqttclient/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/examples/mqttclient/mqttclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/examples/mqttclient/mqttclient.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/examples/mqttsimple/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/examples/mqttsimple/mqttsimple.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/examples/mqttsimple/mqttsimple.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/examples/multithread/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/examples/multithread/multithread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/examples/multithread/multithread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/examples/nbclient/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/examples/nbclient/nbclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/examples/nbclient/nbclient.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/examples/pub-sub/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/examples/pub-sub/mqtt-pub-sub.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/examples/pub-sub/mqtt-pub.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/examples/pub-sub/mqtt-sub.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/examples/sn-client/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/examples/sn-client/sn-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/examples/sn-client/sn-client.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/examples/sn-client/sn-client_qos-1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/examples/sn-client/sn-multithread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/examples/wiot/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/examples/wiot/wiot.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/examples/wiot/wiot.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/src/mqtt_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/src/mqtt_packet.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/src/mqtt_sn_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/src/mqtt_sn_packet.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/src/mqtt_socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/wolfmqtt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/wolfmqtt/mqtt_client.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/wolfmqtt/mqtt_packet.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/wolfmqtt/mqtt_sn_client.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/wolfmqtt/mqtt_sn_packet.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/wolfmqtt/mqtt_socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/wolfmqtt/mqtt_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/wolfmqtt/version.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/wolfmqtt/visibility.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/wolfmqtt/vs_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/zephyr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/zephyr/samples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/zephyr/samples/client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/zephyr/samples/client/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/zephyr/samples/client/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/zephyr/samples/client_tls/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/zephyr/samples/client_tls/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/resource.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/ARDUINO/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/ARDUINO/wolfssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/AURIX/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/AURIX/Cpu0_Main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/AURIX/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/AURIX/wolf_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Android/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Android/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/CRYPTOCELL/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/CRYPTOCELL/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/CRYPTOCELL/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/CSBENCH/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/CSBENCH/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/ECLIPSE/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/ECLIPSE/DEOS/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/ECLIPSE/DEOS/deos_malloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/ECLIPSE/DEOS/tls_wolfssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/ECLIPSE/DEOS/tls_wolfssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/ECLIPSE/DEOS/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/ECLIPSE/MICRIUM/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/ECLIPSE/MICRIUM/client_wolfssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/ECLIPSE/MICRIUM/client_wolfssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/ECLIPSE/MICRIUM/server_wolfssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/ECLIPSE/MICRIUM/server_wolfssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/ECLIPSE/MICRIUM/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/ECLIPSE/MICRIUM/wolfsslRunTests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/ECLIPSE/RTTHREAD/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/ECLIPSE/RTTHREAD/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/ECLIPSE/RTTHREAD/wolfssl_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/dummy_test_paths.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/template/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/template/components/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/template/components/wolfssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/template/components/wolfssl/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/template/components/wolfssl/include/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/template/main/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/template/main/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/template/main/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/template/main/include/main.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/components/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/components/wolfssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/components/wolfssl/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/components/wolfssl/include/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/main/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/main/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/main/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/main/include/main.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/components/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/components/wolfssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/components/wolfssl/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/components/wolfssl/include/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/main/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/main/client-tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/main/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/main/time_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/main/wifi_connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/main/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/main/include/client-tls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/main/include/main.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/main/include/time_helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/main/include/wifi_connect.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/components/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/components/wolfssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/components/wolfssl/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/components/wolfssl/include/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/server-tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/time_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/wifi_connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/include/main.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/include/server-tls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/include/time_helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/include/wifi_connect.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test/components/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test/components/wolfssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test/components/wolfssl/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test/components/wolfssl/include/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test/main/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test/main/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test/main/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test/main/include/main.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test_idf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test_idf/main/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test_idf/main/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test_idf/main/time_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test_idf/main/time_helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/test/test_wolfssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/GCC-ARM/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/GCC-ARM/Header/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/GCC-ARM/Header/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/GCC-ARM/Source/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/GCC-ARM/Source/armtarget.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/GCC-ARM/Source/benchmark_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/GCC-ARM/Source/test_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/GCC-ARM/Source/tls_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/GCC-ARM/Source/tls_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/GCC-ARM/Source/wolf_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/HEXAGON/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/HEXAGON/ecc-verify-benchmark.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/HEXAGON/ecc-verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/HEXAGON/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/HEXIWEAR/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/HEXIWEAR/wolfSSL_HW/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/HEXIWEAR/wolfSSL_HW/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/IAR-EWARM/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/IAR-EWARM/Projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/IAR-EWARM/Projects/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/IAR-EWARM/Projects/benchmark/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/IAR-EWARM/Projects/benchmark/benchmark-main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/IAR-EWARM/Projects/benchmark/current_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/IAR-EWARM/Projects/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/IAR-EWARM/Projects/common/minimum-startup.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/IAR-EWARM/Projects/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/IAR-EWARM/Projects/test/test-main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/IAR-EWARM/embOS/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/IAR-EWARM/embOS/SAMV71_XULT/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/IAR-EWARM/embOS/SAMV71_XULT/embOS_SAMV71_XULT_user_settings/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/IAR-EWARM/embOS/SAMV71_XULT/embOS_SAMV71_XULT_user_settings/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/IAR-EWARM/embOS/SAMV71_XULT/embOS_SAMV71_XULT_user_settings/user_settings_simple_example.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/IAR-EWARM/embOS/SAMV71_XULT/embOS_SAMV71_XULT_user_settings/user_settings_verbose_example.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/IAR-EWARM/embOS/SAMV71_XULT/embOS_wolfcrypt_benchmark_SAMV71_XULT/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/IAR-EWARM/embOS/SAMV71_XULT/embOS_wolfcrypt_benchmark_SAMV71_XULT/Application/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/IAR-EWARM/embOS/SAMV71_XULT/embOS_wolfcrypt_benchmark_SAMV71_XULT/Application/runBenchmarks.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/IAR-EWARM/embOS/SAMV71_XULT/embOS_wolfcrypt_test_SAMV71_XULT/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/IAR-EWARM/embOS/SAMV71_XULT/embOS_wolfcrypt_test_SAMV71_XULT/Application/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/IAR-EWARM/embOS/SAMV71_XULT/embOS_wolfcrypt_test_SAMV71_XULT/Application/runWolfcryptTests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/IAR-EWARM/embOS/custom_port/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/IAR-EWARM/embOS/custom_port/custom_port_user_settings/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/IAR-EWARM/embOS/custom_port/custom_port_user_settings/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/IAR-EWARM/embOS/custom_port/wolfcrypt_benchmark_custom_port/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/IAR-EWARM/embOS/custom_port/wolfcrypt_benchmark_custom_port/Application/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/IAR-EWARM/embOS/custom_port/wolfcrypt_benchmark_custom_port/Application/runBenchmarks.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/IAR-EWARM/embOS/custom_port/wolfcrypt_test_custom_port/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/IAR-EWARM/embOS/custom_port/wolfcrypt_test_custom_port/Application/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/IAR-EWARM/embOS/custom_port/wolfcrypt_test_custom_port/Application/runWolfcryptTests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/IAR-MSP430/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/IAR-MSP430/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/IAR-MSP430/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/INTIME-RTOS/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/INTIME-RTOS/libwolfssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/INTIME-RTOS/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/INTIME-RTOS/wolfExamples.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/INTIME-RTOS/wolfExamples.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Infineon/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Infineon/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/KDS/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/KDS/config/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/KDS/config/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/LPCXPRESSO/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/LPCXPRESSO/lib_wolfssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/LPCXPRESSO/lib_wolfssl/lpc_18xx_port.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/LPCXPRESSO/lib_wolfssl/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/LPCXPRESSO/wolf_example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/LPCXPRESSO/wolf_example/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/LPCXPRESSO/wolf_example/src/lpc_18xx_startup.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/LPCXPRESSO/wolf_example/src/wolfssl_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/M68K/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/M68K/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/M68K/benchmark/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/M68K/benchmark/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/M68K/testwolfcrypt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/M68K/testwolfcrypt/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MCUEXPRESSO/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MCUEXPRESSO/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MCUEXPRESSO/wolfcrypt_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MCUEXPRESSO/RT1170/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MCUEXPRESSO/RT1170/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MCUEXPRESSO/benchmark/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MCUEXPRESSO/benchmark/source/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MCUEXPRESSO/benchmark/source/run_benchmark.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MDK-ARM/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MDK-ARM/LPC43xx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MDK-ARM/LPC43xx/time-LCP43xx.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MDK-ARM/MDK-ARM/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/Retarget.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/cert_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/cert_data.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/config-BARE-METAL.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/config-FS.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/config-RTX-TCP-FS.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/config-WOLFLIB.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/shell.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/time-CortexM3-4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/time-dummy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/wolfssl_MDK_ARM.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/wolfssl_MDK_ARM.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MDK-ARM/STM32F2xx_StdPeriph_Lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MDK-ARM/STM32F2xx_StdPeriph_Lib/time-STM32F2xx.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MDK5-ARM/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MDK5-ARM/Conf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MDK5-ARM/Conf/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MDK5-ARM/Inc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MDK5-ARM/Inc/wolfssl_MDK_ARM.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MDK5-ARM/Projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MDK5-ARM/Projects/CryptBenchmark/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MDK5-ARM/Projects/CryptBenchmark/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MDK5-ARM/Projects/CryptTest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MDK5-ARM/Projects/CryptTest/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MDK5-ARM/Projects/EchoClient/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MDK5-ARM/Projects/EchoClient/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MDK5-ARM/Projects/EchoServer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MDK5-ARM/Projects/EchoServer/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MDK5-ARM/Projects/SimpleClient/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MDK5-ARM/Projects/SimpleClient/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MDK5-ARM/Projects/SimpleServer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MDK5-ARM/Projects/SimpleServer/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MDK5-ARM/Projects/wolfSSL-Full/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MDK5-ARM/Projects/wolfSSL-Full/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MDK5-ARM/Projects/wolfSSL-Full/shell.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MDK5-ARM/Projects/wolfSSL-Full/time-CortexM3-4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MDK5-ARM/Src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MDK5-ARM/Src/ssl-dummy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MPLABX16/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MPLABX16/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MPLABX16/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MQX/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MQX/client-tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MQX/server-tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MQX/user_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MQX/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MSVS-2019-AZSPHERE/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MSVS-2019-AZSPHERE/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MSVS-2019-AZSPHERE/client/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MSVS-2019-AZSPHERE/client/client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MSVS-2019-AZSPHERE/client/client.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MSVS-2019-AZSPHERE/server/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MSVS-2019-AZSPHERE/server/server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MSVS-2019-AZSPHERE/server/server.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MSVS-2019-AZSPHERE/shared/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MSVS-2019-AZSPHERE/shared/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MSVS-2019-AZSPHERE/wolfssl_new_azsphere/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MSVS-2019-AZSPHERE/wolfssl_new_azsphere/applibs_versions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MSVS-2019-AZSPHERE/wolfssl_new_azsphere/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MSVS-2019-AZSPHERE/wolfssl_new_azsphere/HardwareDefinitions/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MSVS-2019-AZSPHERE/wolfssl_new_azsphere/HardwareDefinitions/avnet_mt3620_sk/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MSVS-2019-AZSPHERE/wolfssl_new_azsphere/HardwareDefinitions/avnet_mt3620_sk/inc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MSVS-2019-AZSPHERE/wolfssl_new_azsphere/HardwareDefinitions/avnet_mt3620_sk/inc/hw/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MSVS-2019-AZSPHERE/wolfssl_new_azsphere/HardwareDefinitions/avnet_mt3620_sk/inc/hw/template_appliance.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MSVS-2019-AZSPHERE/wolfssl_new_azsphere/HardwareDefinitions/mt3620_rdb/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MSVS-2019-AZSPHERE/wolfssl_new_azsphere/HardwareDefinitions/mt3620_rdb/inc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MSVS-2019-AZSPHERE/wolfssl_new_azsphere/HardwareDefinitions/mt3620_rdb/inc/hw/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MSVS-2019-AZSPHERE/wolfssl_new_azsphere/HardwareDefinitions/mt3620_rdb/inc/hw/template_appliance.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MSVS-2019-AZSPHERE/wolfssl_new_azsphere/HardwareDefinitions/seeed_mt3620_mdb/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MSVS-2019-AZSPHERE/wolfssl_new_azsphere/HardwareDefinitions/seeed_mt3620_mdb/inc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MSVS-2019-AZSPHERE/wolfssl_new_azsphere/HardwareDefinitions/seeed_mt3620_mdb/inc/hw/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MSVS-2019-AZSPHERE/wolfssl_new_azsphere/HardwareDefinitions/seeed_mt3620_mdb/inc/hw/template_appliance.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/NETOS/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/NETOS/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/NETOS/wolfssl_netos_custom.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/PlatformIO/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/PlatformIO/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/PlatformIO/examples/wolfssl_benchmark/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/PlatformIO/examples/wolfssl_benchmark/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/PlatformIO/examples/wolfssl_benchmark/include/main.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/PlatformIO/examples/wolfssl_benchmark/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/PlatformIO/examples/wolfssl_benchmark/src/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/PlatformIO/examples/wolfssl_test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/PlatformIO/examples/wolfssl_test/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/PlatformIO/examples/wolfssl_test/include/main.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/PlatformIO/examples/wolfssl_test/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/PlatformIO/examples/wolfssl_test/src/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/QNX/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/QNX/example-client/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/QNX/example-client/client-tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/QNX/example-cmac/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/QNX/example-cmac/cmac-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/QNX/example-server/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/QNX/example-server/server-tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/QNX/wolfssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/QNX/wolfssl/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/RISCV/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/RISCV/SIFIVE-HIFIVE1/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/RISCV/SIFIVE-HIFIVE1/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/RISCV/SIFIVE-HIFIVE1/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/ROWLEY-CROSSWORKS-ARM/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/ROWLEY-CROSSWORKS-ARM/arm_startup.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/ROWLEY-CROSSWORKS-ARM/benchmark_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/ROWLEY-CROSSWORKS-ARM/hw.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/ROWLEY-CROSSWORKS-ARM/kinetis_hw.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/ROWLEY-CROSSWORKS-ARM/retarget.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/ROWLEY-CROSSWORKS-ARM/test_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/ROWLEY-CROSSWORKS-ARM/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/cs+/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/cs+/Projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/cs+/Projects/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/cs+/Projects/common/strings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/cs+/Projects/common/unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/cs+/Projects/common/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/cs+/Projects/common/wolfssl_dummy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/cs+/Projects/t4_demo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/cs+/Projects/t4_demo/wolf_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/cs+/Projects/t4_demo/wolf_demo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/cs+/Projects/t4_demo/wolf_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/cs+/Projects/t4_demo/wolf_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/cs+/Projects/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/cs+/Projects/test/test_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/DK-S7G2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/DK-S7G2/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/DK-S7G2/benchmark-template/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/DK-S7G2/benchmark-template/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/DK-S7G2/benchmark-template/src/app_entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/DK-S7G2/example_server-template/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/DK-S7G2/example_server-template/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/DK-S7G2/example_server-template/src/app_entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/DK-S7G2/wolfcrypttest-template/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/DK-S7G2/wolfcrypttest-template/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/DK-S7G2/wolfcrypttest-template/src/app_entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/Projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/Projects/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/Projects/common/strings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/Projects/common/unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/Projects/common/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/Projects/common/wolfssl_dummy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/Projects/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/Projects/test/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/Projects/test/src/key_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/Projects/test/src/key_data.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/Projects/test/src/test_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/Projects/test/src/wolf_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/Projects/test/src/wolf_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/Projects/test/src/wolfssl_demo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RA6M3/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RA6M3/benchmark-wolfcrypt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RA6M3/benchmark-wolfcrypt/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RA6M3/benchmark-wolfcrypt/src/wolfssl_thread_entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RA6M3/client-wolfssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RA6M3/client-wolfssl/wolfssl_thread_entry.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RA6M3/client-wolfssl/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RA6M3/client-wolfssl/src/wolfssl_thread_entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RA6M3/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RA6M3/common/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RA6M3/common/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RA6M3/common/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RA6M3/common/src/freertos_tcp_port.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RA6M3/server-wolfssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RA6M3/server-wolfssl/wolfssl_thread_entry.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RA6M3/server-wolfssl/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RA6M3/server-wolfssl/src/wolfssl_thread_entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RA6M3/test-wolfcrypt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RA6M3/test-wolfcrypt/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RA6M3/test-wolfcrypt/src/wolfssl_thread_entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RA6M4/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RA6M4/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RA6M4/common/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RA6M4/common/wolfssl_demo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RA6M4/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RA6M4/test/key_data/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RA6M4/test/key_data/key_data.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RA6M4/test/key_data/key_data_sce.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RA6M4/test/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RA6M4/test/src/test_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RA6M4/test/src/wolf_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RA6M4/test/src/wolfssl_sce_unit_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RA6M4/test/src/SEGGER_RTT/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RA6M4/test/src/SEGGER_RTT/myprint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RX65N/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RX65N/GR-ROSE/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RX65N/GR-ROSE/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RX65N/GR-ROSE/common/strings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RX65N/GR-ROSE/common/unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RX65N/GR-ROSE/common/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RX65N/GR-ROSE/common/wolfssl_dummy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RX65N/GR-ROSE/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RX65N/GR-ROSE/test/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RX65N/GR-ROSE/test/src/key_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RX65N/GR-ROSE/test/src/key_data.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RX65N/GR-ROSE/test/src/test_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RX65N/GR-ROSE/test/src/wolf_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RX65N/GR-ROSE/test/src/wolf_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RX65N/GR-ROSE/test/src/wolfssl_demo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RX65N/RSK/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RX65N/RSK/wolfssl_demo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RX65N/RSK/wolfssl_demo/key_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RX65N/RSK/wolfssl_demo/key_data.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RX65N/RSK/wolfssl_demo/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RX65N/RSK/wolfssl_demo/wolfssl_demo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RX65N/RSK/wolfssl_demo/wolfssl_demo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RX72N/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/common/wolfssl_dummy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/test_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/wolfssl_simple_demo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/client/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/client/simple_tcp_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/client/simple_tls_tsip_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/server/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/server/simple_tcp_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/server/simple_tls_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/wolfssl_demo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/wolfssl_demo/key_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/wolfssl_demo/key_data.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/wolfssl_demo/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/wolfssl_demo/wolfssl_demo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/wolfssl_demo/wolfssl_demo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/wolfssl_demo/wolfssl_tsip_unit_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RZN2L/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RZN2L/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RZN2L/common/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RZN2L/common/wolfssl_demo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RZN2L/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RZN2L/test/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RZN2L/test/src/rzn2l_tst_thread_entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RZN2L/test/src/wolfssl_dummy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RZN2L/test/src/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RZN2L/test/src/test/wolf_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RZN2L/test/src/test/wolf_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RZN2L/test/src/test/wolfssl_rsip_unit_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/STARCORE/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/STARCORE/starcore_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/STARCORE/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/STM32Cube/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/STM32Cube/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/STM32Cube/wolfssl_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/STM32Cube/wolfssl_example.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/SimplicityStudio/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/SimplicityStudio/test_wolf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/SimplicityStudio/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/TRUESTUDIO/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/TRUESTUDIO/wolfssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/TRUESTUDIO/wolfssl/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/VS-ARM/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/VS-ARM/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/VS-AZURE-SPHERE/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/VS-AZURE-SPHERE/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/VS-AZURE-SPHERE/client/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/VS-AZURE-SPHERE/client/client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/VS-AZURE-SPHERE/client/client.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/VS-AZURE-SPHERE/server/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/VS-AZURE-SPHERE/server/server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/VS-AZURE-SPHERE/server/server.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/VS-AZURE-SPHERE/shared/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/VS-AZURE-SPHERE/shared/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/VisualDSP/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/VisualDSP/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/VisualDSP/wolf_tasks.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/WICED-STUDIO/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/WICED-STUDIO/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/WIN-SRTP-KDF-140-3/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/WIN-SRTP-KDF-140-3/resource.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/WIN-SRTP-KDF-140-3/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/WIN/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/WIN/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/WIN/user_settings_dtls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/WIN10/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/WIN10/resource.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/WIN10/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/WINCE/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/WINCE/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/XCODE-FIPSv2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/XCODE-FIPSv2/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/XCODE-FIPSv2/macOS-C++/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/XCODE-FIPSv2/macOS-C++/Intel/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/XCODE-FIPSv2/macOS-C++/Intel/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/XCODE-FIPSv2/macOS-C++/M1/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/XCODE-FIPSv2/macOS-C++/M1/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/XCODE-FIPSv5/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/XCODE-FIPSv5/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/XCODE/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/XCODE/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/XCODE/Benchmark/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/XCODE/Benchmark/wolfBench/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/XCODE/Benchmark/wolfBench/AppDelegate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/XCODE/Benchmark/wolfBench/ViewController.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/XilinxSDK/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/XilinxSDK/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/XilinxSDK/wolfssl_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/apple-universal/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/apple-universal/wolfssl-multiplatform/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/apple-universal/wolfssl-multiplatform/wolfssl-multiplatform/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/apple-universal/wolfssl-multiplatform/wolfssl-multiplatform/simple_client_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/apple-universal/wolfssl-multiplatform/wolfssl-multiplatform/simple_client_example.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/apple-universal/wolfssl-multiplatform/wolfssl-multiplatform/wolfssl-multiplatform-Bridging-Header.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/apple-universal/wolfssl-multiplatform/wolfssl-multiplatform/wolfssl_test_driver.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/apple-universal/wolfssl-multiplatform/wolfssl-multiplatform/wolfssl_test_driver.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/iotsafe-raspberrypi/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/iotsafe-raspberrypi/client-tls13.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/iotsafe-raspberrypi/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/iotsafe/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/iotsafe/ca-cert.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/iotsafe/devices.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/iotsafe/devices.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/iotsafe/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/iotsafe/memory-tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/iotsafe/startup.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/iotsafe/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/RTOS/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/RTOS/nuttx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/RTOS/nuttx/wolfssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/RTOS/nuttx/wolfssl/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/aes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/arc4.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/asn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/asn_public.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/blake2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/bn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/camellia.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/chacha.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/chacha20_poly1305.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/cmac.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/coding.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/compress.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/cryptocb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/curve25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/curve448.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/des3.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/dh.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/doxygen_groups.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/doxygen_pages.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/dsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/ecc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/eccsi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/ed25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/ed448.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/error-crypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/evp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/hmac.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/iotsafe.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/md2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/md4.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/md5.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/memory.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/pem.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/pkcs11.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/pkcs7.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/poly1305.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/psa.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/pwdbased.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/quic.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/random.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/ripemd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/rsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/sakke.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/sha.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/sha256.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/sha512.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/signature.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/siphash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/srp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/ssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/tfm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/wc_encrypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/wc_port.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/wolfio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/aes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/arc4.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/ascon.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/asn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/asn_public.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/blake2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/bn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/camellia.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/chacha.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/chacha20_poly1305.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/cmac.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/coding.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/compress.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/cryptocb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/curve25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/curve448.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/des3.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/dh.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/doxygen_groups.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/doxygen_pages.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/dsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/ecc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/eccsi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/ed25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/ed448.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/error-crypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/evp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/hmac.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/iotsafe.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/kdf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/md2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/md4.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/md5.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/memory.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/pem.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/pkcs11.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/pkcs7.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/poly1305.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/psa.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/pwdbased.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/quic.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/random.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/ripemd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/rsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/sakke.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/sha.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/sha256.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/sha3.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/sha512.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/signature.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/siphash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/srp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/ssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/tfm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/wc_encrypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/wc_port.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/wolfio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/examples/asn1/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/examples/asn1/asn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/examples/async/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/examples/async/async_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/examples/async/async_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/examples/async/async_tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/examples/async/async_tls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/examples/benchmark/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/examples/benchmark/tls_bench.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/examples/benchmark/tls_bench.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/examples/client/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/examples/client/client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/examples/client/client.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/examples/configs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/examples/configs/user_settings_EBSnet.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/examples/configs/user_settings_all.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/examples/configs/user_settings_arduino.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/examples/configs/user_settings_espressif.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/examples/configs/user_settings_fipsv2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/examples/configs/user_settings_fipsv5.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/examples/configs/user_settings_min_ecc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/examples/configs/user_settings_platformio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/examples/configs/user_settings_stm32.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/examples/configs/user_settings_template.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/examples/configs/user_settings_tls12.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/examples/configs/user_settings_wolfboot_keytools.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/examples/configs/user_settings_wolfssh.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/examples/configs/user_settings_wolftpm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/examples/echoclient/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/examples/echoclient/echoclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/examples/echoclient/echoclient.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/examples/echoserver/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/examples/echoserver/echoserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/examples/echoserver/echoserver.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/examples/pem/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/examples/pem/pem.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/examples/sctp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/examples/sctp/sctp-client-dtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/examples/sctp/sctp-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/examples/sctp/sctp-server-dtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/examples/sctp/sctp-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/examples/server/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/examples/server/server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/examples/server/server.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/linuxkm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/linuxkm/get_thread_size.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/linuxkm/linuxkm_memory.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/linuxkm/linuxkm_wc_port.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/linuxkm/lkcapi_glue.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/linuxkm/module_hooks.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/linuxkm/pie_first.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/linuxkm/pie_last.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/linuxkm/pie_redirect_table.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/linuxkm/x86_vector_register_glue.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/mcapi/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/mcapi/PIC32MZ-serial.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/mcapi/crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/mcapi/crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/mcapi/mcapi_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/mcapi/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/mplabx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/mplabx/PIC32MZ-serial.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/mplabx/benchmark_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/mplabx/test_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/mplabx/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/mqx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/mqx/util_lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/mqx/util_lib/Sources/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/mqx/util_lib/Sources/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/mqx/util_lib/Sources/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/mqx/wolfcrypt_benchmark/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/mqx/wolfcrypt_benchmark/Sources/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/mqx/wolfcrypt_benchmark/Sources/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/mqx/wolfcrypt_benchmark/Sources/main.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/mqx/wolfcrypt_test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/mqx/wolfcrypt_test/Sources/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/mqx/wolfcrypt_test/Sources/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/mqx/wolfcrypt_test/Sources/main.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/mqx/wolfssl_client/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/mqx/wolfssl_client/Sources/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/mqx/wolfssl_client/Sources/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/mqx/wolfssl_client/Sources/main.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/src/bio.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/src/conf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/src/crl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/src/dtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/src/dtls13.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/src/internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/src/keys.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/src/ocsp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/src/pk.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/src/quic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/src/sniffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/src/ssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/src/ssl_asn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/src/ssl_bn.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/src/ssl_certman.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/src/ssl_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/src/ssl_load.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/src/ssl_misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/src/ssl_p7p12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/src/ssl_sess.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/src/tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/src/tls13.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/src/wolfio.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/src/x509.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/src/x509_str.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/sslSniffer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/sslSniffer/sslSnifferTest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/sslSniffer/sslSnifferTest/snifftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tests/api.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tests/hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tests/quic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tests/srp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tests/suites.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tests/unit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tests/unit.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tests/utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tests/utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tests/w64wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tests/api/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tests/api/api.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tests/api/test_ascon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tests/api/test_ascon.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tests/api/test_ascon_kats.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tests/api/test_blake2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tests/api/test_blake2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tests/api/test_dtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tests/api/test_dtls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tests/api/test_hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tests/api/test_hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tests/api/test_md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tests/api/test_md5.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tests/api/test_mlkem.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tests/api/test_mlkem.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tests/api/test_ocsp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tests/api/test_ocsp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tests/api/test_ocsp_test_blobs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tests/api/test_ripemd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tests/api/test_ripemd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tests/api/test_sha.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tests/api/test_sha.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tests/api/test_sha256.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tests/api/test_sha256.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tests/api/test_sha3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tests/api/test_sha3.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tests/api/test_sha512.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tests/api/test_sha512.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tests/api/test_sm3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tests/api/test_sm3.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/testsuite/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/testsuite/testsuite.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/testsuite/utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/testsuite/utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tirtos/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tirtos/packages/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tirtos/packages/ti/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tirtos/packages/ti/net/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tirtos/packages/ti/net/wolfssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tirtos/packages/ti/net/wolfssl/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tirtos/packages/ti/net/wolfssl/tests/EK_TM4C1294XL/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tirtos/packages/ti/net/wolfssl/tests/EK_TM4C1294XL/wolfcrypt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tirtos/packages/ti/net/wolfssl/tests/EK_TM4C1294XL/wolfcrypt/benchmark/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tirtos/packages/ti/net/wolfssl/tests/EK_TM4C1294XL/wolfcrypt/benchmark/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tirtos/packages/ti/net/wolfssl/tests/EK_TM4C1294XL/wolfcrypt/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tirtos/packages/ti/net/wolfssl/tests/EK_TM4C1294XL/wolfcrypt/test/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/benchmark/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/benchmark/benchmark.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/benchmark/benchmark.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/arc4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/ascon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/asm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/asn.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/blake2b.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/blake2s.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/camellia.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/chacha.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/chacha20_poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/cmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/coding.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/cpuid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/cryptocb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/curve25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/curve448.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/des3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/dh.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/dilithium.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/dsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/ecc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/ecc_fp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/eccsi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/ed25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/ed448.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/error.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/evp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/ext_kyber.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/ext_lms.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/ext_xmss.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/falcon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/fe_448.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/fe_low_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/fe_operations.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/fe_x25519_128.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/ge_448.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/ge_low_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/ge_operations.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/hmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/hpke.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/integer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/kdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/logging.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/md2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/md4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/memory.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/pkcs12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/pkcs7.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/pwdbased.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/random.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/rc2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/ripemd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/sakke.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/sha.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/sha256.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/sha3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/sha512.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/signature.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/siphash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/sm2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/sm3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/sm4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/sp_arm32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/sp_arm64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/sp_armthumb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/sp_c32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/sp_c64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/sp_cortexm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/sp_dsp32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/sp_int.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/sp_sm2_arm32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/sp_sm2_arm64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/sp_sm2_armthumb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/sp_sm2_c32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/sp_sm2_c64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/sp_sm2_cortexm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/sp_sm2_x86_64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/sp_x86_64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/sphincs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/srp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/tfm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/wc_dsp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/wc_encrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/wc_kyber.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/wc_kyber_poly.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/wc_lms.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/wc_lms_impl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/wc_pkcs11.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/wc_port.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/wc_xmss.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/wc_xmss_impl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/wolfevent.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/wolfmath.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/nrf51.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/Espressif/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/Espressif/esp32_aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/Espressif/esp32_mp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/Espressif/esp32_sha.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/Espressif/esp32_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/Espressif/esp_sdk_mem_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/Espressif/esp_sdk_time_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/Espressif/esp_sdk_wifi_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/Espressif/esp_crt_bundle/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/Espressif/esp_crt_bundle/esp_crt_bundle.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/Renesas/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/Renesas/renesas_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/Renesas/renesas_fspsm_aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/Renesas/renesas_fspsm_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/Renesas/renesas_fspsm_sha.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/Renesas/renesas_fspsm_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/Renesas/renesas_rx64_hw_sha.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/Renesas/renesas_rx64_hw_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/Renesas/renesas_tsip_aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/Renesas/renesas_tsip_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/Renesas/renesas_tsip_sha.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/Renesas/renesas_tsip_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/af_alg/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/af_alg/afalg_aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/af_alg/afalg_hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/af_alg/wc_afalg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/aria/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/aria/aria-crypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/aria/aria-cryptocb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/arm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/arm/armv8-32-aes-asm_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/arm/armv8-32-chacha-asm_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/arm/armv8-32-curve25519_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/arm/armv8-32-kyber-asm_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/arm/armv8-32-poly1305-asm_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/arm/armv8-32-sha256-asm_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/arm/armv8-32-sha3-asm_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/arm/armv8-32-sha512-asm_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/arm/armv8-aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/arm/armv8-chacha.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/arm/armv8-curve25519_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/arm/armv8-kyber-asm_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/arm/armv8-poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/arm/armv8-sha256.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/arm/armv8-sha3-asm_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/arm/armv8-sha512-asm_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/arm/armv8-sha512.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/arm/cryptoCell.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/arm/cryptoCellHash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/arm/thumb2-aes-asm_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/arm/thumb2-chacha-asm_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/arm/thumb2-chacha.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/arm/thumb2-curve25519_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/arm/thumb2-kyber-asm_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/arm/thumb2-poly1305-asm_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/arm/thumb2-poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/arm/thumb2-sha256-asm_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/arm/thumb2-sha3-asm_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/arm/thumb2-sha512-asm_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/atmel/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/atmel/atmel.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/autosar/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/autosar/cryif.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/autosar/crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/autosar/csm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/autosar/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/caam/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/caam/caam_aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/caam/caam_driver.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/caam/caam_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/caam/caam_integrity.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/caam/caam_qnx.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/caam/caam_sha.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_cmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_ecdsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_fsl_nxp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_hmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_qnx.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_seco.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_x25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/cavium/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/cavium/cavium_octeon_sync.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/cypress/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/cypress/psoc6_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/devcrypto/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/devcrypto/devcrypto_aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/devcrypto/devcrypto_ecdsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/devcrypto/devcrypto_hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/devcrypto/devcrypto_hmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/devcrypto/devcrypto_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/devcrypto/devcrypto_x25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/devcrypto/wc_devcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/intel/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/intel/quickassist_sync.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/iotsafe/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/iotsafe/iotsafe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/kcapi/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/kcapi/kcapi_aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/kcapi/kcapi_dh.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/kcapi/kcapi_ecc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/kcapi/kcapi_hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/kcapi/kcapi_hmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/kcapi/kcapi_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/liboqs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/liboqs/liboqs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/maxim/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/maxim/max3266x.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/maxim/maxq10xx.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/mynewt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/mynewt/mynewt_port.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/nxp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/nxp/dcp_port.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/nxp/ksdk_port.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/nxp/se050_port.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/pic32/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/pic32/pic32mz-crypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/psa/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/psa/psa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/psa/psa_aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/psa/psa_hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/psa/psa_pkcbs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/riscv/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/riscv/riscv-64-aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/riscv/riscv-64-chacha.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/riscv/riscv-64-poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/riscv/riscv-64-sha256.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/riscv/riscv-64-sha3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/riscv/riscv-64-sha512.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/rpi_pico/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/rpi_pico/pico.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/silabs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/silabs/silabs_aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/silabs/silabs_ecc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/silabs/silabs_hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/silabs/silabs_random.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/st/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/st/stm32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/st/stsafe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/ti/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/ti/ti-aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/ti/ti-ccm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/ti/ti-des3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/ti/ti-hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/xilinx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/xilinx/xil-aesgcm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/xilinx/xil-sha3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/xilinx/xil-versal-glue.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/xilinx/xil-versal-trng.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/test/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/test/test.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/callbacks.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/certs_test.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/crl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/error-ssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/ocsp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/quic.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/sniffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/sniffer_error.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/ssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/test.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/version.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/aes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/asn1.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/asn1t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/bio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/bn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/camellia.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/cmac.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/cms.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/compat_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/conf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/des.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/dh.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/dsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/ec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/ec25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/ec448.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/ecdh.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/ecdsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/ed25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/ed448.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/engine.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/err.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/evp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/fips_rand.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/hmac.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/kdf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/lhash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/md4.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/md5.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/modes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/obj_mac.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/objects.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/ocsp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/opensslconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/opensslv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/ossl_typ.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/pem.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/pkcs12.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/pkcs7.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/rand.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/rc4.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/ripemd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/rsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/safestack.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/sha.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/sha3.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/srp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/ssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/ssl23.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/stack.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/tls1.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/txt_db.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/ui.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/x509.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/x509_vfy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/x509v3.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/aes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/arc4.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/ascon.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/asn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/asn_public.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/blake2-impl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/blake2-int.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/blake2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/camellia.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/chacha.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/chacha20_poly1305.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/cmac.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/coding.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/compress.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/cpuid.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/cryptocb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/curve25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/curve448.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/des3.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/dh.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/dilithium.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/dsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/ecc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/eccsi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/ed25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/ed448.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/error-crypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/ext_kyber.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/ext_lms.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/ext_xmss.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/falcon.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/fe_448.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/fe_operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/fips_test.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/ge_448.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/ge_operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/hmac.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/hpke.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/integer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/kdf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/kyber.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/lms.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/md2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/md4.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/md5.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/mem_track.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/memory.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/misc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/mpi_class.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/mpi_superclass.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/pkcs11.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/pkcs12.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/pkcs7.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/poly1305.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/pwdbased.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/random.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/rc2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/ripemd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/rsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/sakke.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/selftest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/sha.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/sha256.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/sha3.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/sha512.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/signature.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/siphash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/sm2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/sm3.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/sm4.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/sp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/sp_int.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/sphincs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/srp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/tfm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/visibility.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/wc_encrypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/wc_kyber.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/wc_lms.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/wc_pkcs11.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/wc_port.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/wc_xmss.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/wolfevent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/wolfmath.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/xmss.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/nrf51.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/Espressif/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/Espressif/esp-sdk-lib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/Espressif/esp32-crypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/Espressif/esp_crt_bundle.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/Renesas/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/Renesas/renesas-fspsm-crypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/Renesas/renesas-fspsm-types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/Renesas/renesas-rx64-hw-crypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/Renesas/renesas-tsip-crypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/Renesas/renesas_cmn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/Renesas/renesas_sync.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/Renesas/renesas_tsip_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/af_alg/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/af_alg/afalg_hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/af_alg/wc_afalg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/aria/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/aria/aria-crypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/aria/aria-cryptocb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/arm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/arm/cryptoCell.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/atmel/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/atmel/atmel.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/autosar/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/autosar/CryIf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/autosar/Crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/autosar/Csm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/autosar/StandardTypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/caam/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/caam/caam_driver.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/caam/caam_error.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/caam/caam_qnx.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/caam/wolfcaam.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/caam/wolfcaam_aes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/caam/wolfcaam_cmac.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/caam/wolfcaam_ecdsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/caam/wolfcaam_fsl_nxp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/caam/wolfcaam_hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/caam/wolfcaam_qnx.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/caam/wolfcaam_rsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/caam/wolfcaam_seco.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/caam/wolfcaam_sha.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/caam/wolfcaam_x25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/cavium/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/cavium/cavium_octeon_sync.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/cypress/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/cypress/psoc6_crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/devcrypto/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/devcrypto/wc_devcrypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/intel/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/intel/quickassist_sync.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/iotsafe/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/iotsafe/iotsafe.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/kcapi/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/kcapi/kcapi_dh.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/kcapi/kcapi_ecc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/kcapi/kcapi_hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/kcapi/kcapi_hmac.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/kcapi/kcapi_rsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/kcapi/wc_kcapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/liboqs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/liboqs/liboqs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/maxim/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/maxim/max3266x-cryptocb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/maxim/max3266x.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/maxim/maxq10xx.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/nxp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/nxp/dcp_port.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/nxp/ksdk_port.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/nxp/se050_port.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/pic32/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/pic32/pic32mz-crypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/psa/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/psa/psa.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/riscv/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/riscv/riscv-64-asm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/rpi_pico/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/rpi_pico/pico.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/silabs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/silabs/silabs_aes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/silabs/silabs_ecc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/silabs/silabs_hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/silabs/silabs_random.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/st/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/st/stm32.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/st/stsafe.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/ti/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/ti/ti-ccm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/ti/ti-hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/xilinx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/xilinx/xil-sha3.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/xilinx/xil-versal-glue.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/xilinx/xil-versal-trng.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wrapper/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wrapper/Ada/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wrapper/Ada/ada_binding.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wrapper/Ada/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wrapper/CSharp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wrapper/CSharp/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/zephyr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/zephyr/user_settings-no-malloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/zephyr/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/zephyr/zephyr_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/zephyr/samples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/zephyr/samples/wolfssl_tls_sock/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/zephyr/samples/wolfssl_tls_sock/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/zephyr/samples/wolfssl_tls_sock/src/tls_sock.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/zephyr/samples/wolfssl_tls_thread/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/zephyr/samples/wolfssl_tls_thread/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/zephyr/samples/wolfssl_tls_thread/src/tls_threaded.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/zephyr/wolfssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/zephyr/wolfssl/options.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 228,128,239 bytes received 46,516 bytes 152,116,503.33 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 227,902,140 speedup is 1.00 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/wolfssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": + autoreconf -ivf Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: Entering directory `.' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: configure.ac: not using Gettext Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: aclocal --force -I m4 Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: configure.ac: tracing Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: configure.ac: creating directory build-aux Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: libtoolize --copy --force Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'build-aux/ltmain.sh' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/libtool.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltoptions.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltsugar.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltversion.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/lt~obsolete.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: /usr/bin/autoconf --force Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: /usr/bin/autoheader --force Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: automake --add-missing --copy --force-missing Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:25: installing 'build-aux/compile' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:27: installing 'build-aux/config.guess' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:27: installing 'build-aux/config.sub' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:31: installing 'build-aux/install-sh' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:31: installing 'build-aux/missing' Step #6 - "compile-libfuzzer-introspector-x86_64": Makefile.am: installing 'build-aux/depcomp' Step #6 - "compile-libfuzzer-introspector-x86_64": parallel-tests: installing 'build-aux/test-driver' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: Leaving directory `.' Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g = *sanitize=memory* ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g = *-m32* ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + ./configure --enable-static --disable-crypttests --disable-examples Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable maintainer-specific portions of Makefiles... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking target system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style) Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether UID '0' is supported by ustar format... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether GID '0' is supported by ustar format... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to create a ustar tar archive... gnutar Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether -lc should be explicitly linked in... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the -Werror option is usable... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for simple visibility declarations... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of long long... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of long... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of time_t... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for __uint128_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking arpa/inet.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking arpa/inet.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for arpa/inet.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking fcntl.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking fcntl.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fcntl.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking limits.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking limits.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for limits.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking netdb.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking netdb.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netdb.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking netinet/in.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking netinet/in.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netinet/in.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking stddef.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking stddef.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stddef.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking time.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking time.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for time.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/ioctl.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/ioctl.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/ioctl.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/socket.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/socket.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/socket.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/time.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/time.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/time.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking errno.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking errno.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for errno.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/un.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/un.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/un.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for socket in -lnetwork... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether byte ordering is bigendian... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for __atomic... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking stdatomic.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking stdatomic.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdatomic.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gethostbyname... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getaddrinfo... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gettimeofday... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gmtime_r... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gmtime_s... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inet_ntoa... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memset... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for socket... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strftime... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for atexit... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gethostbyname is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether getaddrinfo is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gettimeofday is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gmtime_r is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gmtime_s is declared... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether inet_ntoa is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether memset is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether socket is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether strftime is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether atexit is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for size_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uint8_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uintptr_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for thread local storage (TLS) class... _Thread_local Step #6 - "compile-libfuzzer-introspector-x86_64": checking for debug... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang is Clang... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether pthreads work with "-pthread" and "-lpthread"... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether Clang needs flag to prevent "argument unused" warning when linking with -pthread... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether more special flags are required for pthreads... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for PTHREAD_PRIO_INHERIT... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for cos in -lm... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing gethostbyname... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing socket... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for vcs system... git Step #6 - "compile-libfuzzer-introspector-x86_64": checking for vcs checkout... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the linker accepts -Werror... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the linker accepts -z relro -z now... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the linker accepts -pie... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Werror... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wno-pragmas... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wall... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wextra... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wunknown-pragmas... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wthis-test-should-fail... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Waddress... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Warray-bounds... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wbad-function-cast... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wchar-subscripts... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wcomment... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wfloat-equal... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wformat-security... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wformat=2... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wmaybe-uninitialized... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wmissing-field-initializers... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wmissing-noreturn... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wmissing-prototypes... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wnested-externs... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wnormalized=id... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Woverride-init... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wpointer-arith... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wpointer-sign... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wshadow... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wshorten-64-to-32... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wsign-compare... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wstrict-overflow=1... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wstrict-prototypes... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wswitch-enum... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wundef... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wunused... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wunused-result... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wunused-variable... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wwrite-strings... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -fwrapv... yes Step #6 - "compile-libfuzzer-introspector-x86_64": creating wolfssl-config - generic 5.7.6 for -lwolfssl -lpthread Step #6 - "compile-libfuzzer-introspector-x86_64": checking the number of available CPUs... 32 Step #6 - "compile-libfuzzer-introspector-x86_64": configure: adding automake macro support Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating aminclude.am Step #6 - "compile-libfuzzer-introspector-x86_64": configure: added jobserver support to make for 33 jobs Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating stamp-h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating wolfssl/version.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating wolfssl/options.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating support/wolfssl.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating debian/control Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating debian/changelog Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating rpm/spec Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating wolfcrypt/test/test_paths.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating scripts/unit.test Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing wolfssl/wolfcrypt/async.h commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing wolfssl/wolfcrypt/fips.h commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing wolfssl/wolfcrypt/port/cavium/cavium_nitrox.h commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing wolfssl/wolfcrypt/port/intel/quickassist.h commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing wolfssl/wolfcrypt/port/intel/quickassist_mem.h commands Step #6 - "compile-libfuzzer-introspector-x86_64": configure: --- Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Running make clean... Step #6 - "compile-libfuzzer-introspector-x86_64": configure: --- Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Generating user options header... Step #6 - "compile-libfuzzer-introspector-x86_64": --- Step #6 - "compile-libfuzzer-introspector-x86_64": Configuration summary for wolfssl version 5.7.6 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": * Installation prefix: /usr/local Step #6 - "compile-libfuzzer-introspector-x86_64": * System type: pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": * Host CPU: x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": * C Compiler: clang Step #6 - "compile-libfuzzer-introspector-x86_64": * C Flags: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror -Wno-pragmas -Wall -Wextra -Wunknown-pragmas -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wshorten-64-to-32 -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv Step #6 - "compile-libfuzzer-introspector-x86_64": * C++ Compiler: clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": * C++ Flags: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": * CPP Flags: Step #6 - "compile-libfuzzer-introspector-x86_64": * CCAS Flags: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": * LD Flags: Step #6 - "compile-libfuzzer-introspector-x86_64": * LIB Flags: -pie -z relro -z now -Werror Step #6 - "compile-libfuzzer-introspector-x86_64": * Library Suffix: Step #6 - "compile-libfuzzer-introspector-x86_64": * Debug enabled: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Coverage enabled: Step #6 - "compile-libfuzzer-introspector-x86_64": * Warnings as failure: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * make -j: 33 Step #6 - "compile-libfuzzer-introspector-x86_64": * VCS checkout: yes Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Features Step #6 - "compile-libfuzzer-introspector-x86_64": * Experimental settings: Forbidden Step #6 - "compile-libfuzzer-introspector-x86_64": * FIPS: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Single threaded: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Filesystem: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * OpenSSH Build: no Step #6 - "compile-libfuzzer-introspector-x86_64": * OpenSSL Extra API: no Step #6 - "compile-libfuzzer-introspector-x86_64": * OpenSSL Coexist: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Old Names: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Max Strength Build: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Distro Build: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Reproducible Build: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Side-channel Hardening: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Single Precision Math: no Step #6 - "compile-libfuzzer-introspector-x86_64": * SP implementation: all Step #6 - "compile-libfuzzer-introspector-x86_64": * Fast Math: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Heap Math: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Assembly Allowed: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * sniffer: no Step #6 - "compile-libfuzzer-introspector-x86_64": * snifftest: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ARC4: no Step #6 - "compile-libfuzzer-introspector-x86_64": * AES: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-NI: no Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-CBC: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-CBC length checks: no Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-GCM: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-GCM streaming: no Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-CCM: no Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-CTR: no Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-CFB: no Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-OFB: no Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-XTS: no Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-XTS streaming: no Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-SIV: no Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-EAX: no Step #6 - "compile-libfuzzer-introspector-x86_64": * AES Bitspliced: no Step #6 - "compile-libfuzzer-introspector-x86_64": * AES Key Wrap: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ARIA: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ASCON: no Step #6 - "compile-libfuzzer-introspector-x86_64": * DES3: no Step #6 - "compile-libfuzzer-introspector-x86_64": * DES3 TLS Suites: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Camellia: no Step #6 - "compile-libfuzzer-introspector-x86_64": * CUDA: no Step #6 - "compile-libfuzzer-introspector-x86_64": * SM4-ECB: no Step #6 - "compile-libfuzzer-introspector-x86_64": * SM4-CBC: no Step #6 - "compile-libfuzzer-introspector-x86_64": * SM4-CTR: no Step #6 - "compile-libfuzzer-introspector-x86_64": * SM4-GCM: no Step #6 - "compile-libfuzzer-introspector-x86_64": * SM4-CCM: no Step #6 - "compile-libfuzzer-introspector-x86_64": * NULL Cipher: no Step #6 - "compile-libfuzzer-introspector-x86_64": * MD2: no Step #6 - "compile-libfuzzer-introspector-x86_64": * MD4: no Step #6 - "compile-libfuzzer-introspector-x86_64": * MD5: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * RIPEMD: no Step #6 - "compile-libfuzzer-introspector-x86_64": * SHA: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SHA-224: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SHA-384: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SHA-512: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SHA3: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SHAKE128: no Step #6 - "compile-libfuzzer-introspector-x86_64": * SHAKE256: no Step #6 - "compile-libfuzzer-introspector-x86_64": * SM3: no Step #6 - "compile-libfuzzer-introspector-x86_64": * BLAKE2: no Step #6 - "compile-libfuzzer-introspector-x86_64": * BLAKE2S: no Step #6 - "compile-libfuzzer-introspector-x86_64": * SipHash: no Step #6 - "compile-libfuzzer-introspector-x86_64": * CMAC: no Step #6 - "compile-libfuzzer-introspector-x86_64": * keygen: no Step #6 - "compile-libfuzzer-introspector-x86_64": * acert: no Step #6 - "compile-libfuzzer-introspector-x86_64": * certgen: no Step #6 - "compile-libfuzzer-introspector-x86_64": * certreq: no Step #6 - "compile-libfuzzer-introspector-x86_64": * certext: no Step #6 - "compile-libfuzzer-introspector-x86_64": * certgencache: no Step #6 - "compile-libfuzzer-introspector-x86_64": * CHACHA: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * XCHACHA: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Hash DRBG: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * MmemUse Entropy: Step #6 - "compile-libfuzzer-introspector-x86_64": * (AKA: wolfEntropy): no Step #6 - "compile-libfuzzer-introspector-x86_64": * PWDBASED: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Encrypted keys: no Step #6 - "compile-libfuzzer-introspector-x86_64": * scrypt: no Step #6 - "compile-libfuzzer-introspector-x86_64": * wolfCrypt Only: no Step #6 - "compile-libfuzzer-introspector-x86_64": * HKDF: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * HPKE: no Step #6 - "compile-libfuzzer-introspector-x86_64": * X9.63 KDF: no Step #6 - "compile-libfuzzer-introspector-x86_64": * SRTP-KDF: no Step #6 - "compile-libfuzzer-introspector-x86_64": * PSK: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Poly1305: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * LEANPSK: no Step #6 - "compile-libfuzzer-introspector-x86_64": * LEANTLS: no Step #6 - "compile-libfuzzer-introspector-x86_64": * RSA: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * RSA-PSS: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * DSA: no Step #6 - "compile-libfuzzer-introspector-x86_64": * DH: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * DH Default Parameters: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * ECC: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * ECC Custom Curves: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ECC Minimum Bits: 224 Step #6 - "compile-libfuzzer-introspector-x86_64": * FPECC: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ECC_ENCRYPT: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Brainpool: no Step #6 - "compile-libfuzzer-introspector-x86_64": * SM2: no Step #6 - "compile-libfuzzer-introspector-x86_64": * CURVE25519: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ED25519: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ED25519 streaming: no Step #6 - "compile-libfuzzer-introspector-x86_64": * CURVE448: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ED448: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ED448 streaming: no Step #6 - "compile-libfuzzer-introspector-x86_64": * LMS: no Step #6 - "compile-libfuzzer-introspector-x86_64": * LMS wolfSSL impl: no Step #6 - "compile-libfuzzer-introspector-x86_64": * XMSS: no Step #6 - "compile-libfuzzer-introspector-x86_64": * XMSS wolfSSL impl: no Step #6 - "compile-libfuzzer-introspector-x86_64": * KYBER: no Step #6 - "compile-libfuzzer-introspector-x86_64": * KYBER wolfSSL impl: no Step #6 - "compile-libfuzzer-introspector-x86_64": * DILITHIUM: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ECCSI no Step #6 - "compile-libfuzzer-introspector-x86_64": * SAKKE no Step #6 - "compile-libfuzzer-introspector-x86_64": * ASN: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Anonymous cipher: no Step #6 - "compile-libfuzzer-introspector-x86_64": * CODING: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * MEMORY: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * I/O POOL: no Step #6 - "compile-libfuzzer-introspector-x86_64": * wolfSentry: no Step #6 - "compile-libfuzzer-introspector-x86_64": * LIGHTY: no Step #6 - "compile-libfuzzer-introspector-x86_64": * WPA Supplicant: no Step #6 - "compile-libfuzzer-introspector-x86_64": * HAPROXY: no Step #6 - "compile-libfuzzer-introspector-x86_64": * STUNNEL: no Step #6 - "compile-libfuzzer-introspector-x86_64": * tcpdump: no Step #6 - "compile-libfuzzer-introspector-x86_64": * libssh2: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ntp: no Step #6 - "compile-libfuzzer-introspector-x86_64": * rsyslog: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Apache httpd: no Step #6 - "compile-libfuzzer-introspector-x86_64": * NGINX: no Step #6 - "compile-libfuzzer-introspector-x86_64": * OpenResty: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ASIO: no Step #6 - "compile-libfuzzer-introspector-x86_64": * LIBWEBSOCKETS: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Qt: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Qt Unit Testing: no Step #6 - "compile-libfuzzer-introspector-x86_64": * SIGNAL: no Step #6 - "compile-libfuzzer-introspector-x86_64": * chrony: no Step #6 - "compile-libfuzzer-introspector-x86_64": * strongSwan: no Step #6 - "compile-libfuzzer-introspector-x86_64": * OpenLDAP: no Step #6 - "compile-libfuzzer-introspector-x86_64": * hitch: no Step #6 - "compile-libfuzzer-introspector-x86_64": * memcached: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Mosquitto no Step #6 - "compile-libfuzzer-introspector-x86_64": * ERROR_STRINGS: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * DTLS: no Step #6 - "compile-libfuzzer-introspector-x86_64": * DTLS v1.3: no Step #6 - "compile-libfuzzer-introspector-x86_64": * SCTP: no Step #6 - "compile-libfuzzer-introspector-x86_64": * SRTP: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Indefinite Length: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Multicast: no Step #6 - "compile-libfuzzer-introspector-x86_64": * SSL v3.0 (Old): no Step #6 - "compile-libfuzzer-introspector-x86_64": * TLS v1.0 (Old): no Step #6 - "compile-libfuzzer-introspector-x86_64": * TLS v1.1 (Old): no Step #6 - "compile-libfuzzer-introspector-x86_64": * TLS v1.2: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * TLS v1.3: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * RPK: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Post-handshake Auth: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Early Data: no Step #6 - "compile-libfuzzer-introspector-x86_64": * QUIC: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Send State in HRR Cookie: undefined Step #6 - "compile-libfuzzer-introspector-x86_64": * OCSP: no Step #6 - "compile-libfuzzer-introspector-x86_64": * OCSP Stapling: no Step #6 - "compile-libfuzzer-introspector-x86_64": * OCSP Stapling v2: no Step #6 - "compile-libfuzzer-introspector-x86_64": * CRL: no Step #6 - "compile-libfuzzer-introspector-x86_64": * CRL-MONITOR: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Persistent session cache: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Persistent cert cache: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Atomic User Record Layer: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Public Key Callbacks: no Step #6 - "compile-libfuzzer-introspector-x86_64": * libxmss: no Step #6 - "compile-libfuzzer-introspector-x86_64": * liblms: no Step #6 - "compile-libfuzzer-introspector-x86_64": * liboqs: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Whitewood netRandom: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Server Name Indication: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * ALPN: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Maximum Fragment Length: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Trusted CA Indication: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Truncated HMAC: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Supported Elliptic Curves: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * FFDHE only in client: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Session Ticket: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Extended Master Secret: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Renegotiation Indication: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Secure Renegotiation: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Fallback SCSV: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Keying Material Exporter: no Step #6 - "compile-libfuzzer-introspector-x86_64": * All TLS Extensions: no Step #6 - "compile-libfuzzer-introspector-x86_64": * S/MIME: no Step #6 - "compile-libfuzzer-introspector-x86_64": * PKCS#7: no Step #6 - "compile-libfuzzer-introspector-x86_64": * PKCS#8: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * PKCS#11: no Step #6 - "compile-libfuzzer-introspector-x86_64": * PKCS#12: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * wolfSSH: no Step #6 - "compile-libfuzzer-introspector-x86_64": * wolfEngine: no Step #6 - "compile-libfuzzer-introspector-x86_64": * wolfTPM: no Step #6 - "compile-libfuzzer-introspector-x86_64": * wolfCLU: no Step #6 - "compile-libfuzzer-introspector-x86_64": * wolfSCEP: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Secure Remote Password: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Small Stack: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Linux Kernel Module: no Step #6 - "compile-libfuzzer-introspector-x86_64": * valgrind unit tests: no Step #6 - "compile-libfuzzer-introspector-x86_64": * LIBZ: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Examples: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Crypt tests: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Stack sizes in tests: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Heap stats in tests: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Asynchronous Crypto: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Asynchronous Crypto (sim): no Step #6 - "compile-libfuzzer-introspector-x86_64": * Cavium Nitrox: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Cavium Octeon (Sync): no Step #6 - "compile-libfuzzer-introspector-x86_64": * Intel Quick Assist: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ARM ASM: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ARM ASM SHA512/SHA3 Crypto no Step #6 - "compile-libfuzzer-introspector-x86_64": * ARM ASM SM3/SM4 Crypto no Step #6 - "compile-libfuzzer-introspector-x86_64": * RISC-V ASM no Step #6 - "compile-libfuzzer-introspector-x86_64": * Write duplicate: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Xilinx Hardware Acc.: no Step #6 - "compile-libfuzzer-introspector-x86_64": * C89: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Inline Code: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Linux AF_ALG: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Linux KCAPI: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Linux devcrypto: no Step #6 - "compile-libfuzzer-introspector-x86_64": * PK callbacks: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Crypto callbacks: no Step #6 - "compile-libfuzzer-introspector-x86_64": * i.MX CAAM: no Step #6 - "compile-libfuzzer-introspector-x86_64": * IoT-Safe: no Step #6 - "compile-libfuzzer-introspector-x86_64": * IoT-Safe HWRNG: no Step #6 - "compile-libfuzzer-introspector-x86_64": * NXP SE050: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Maxim Integrated MAXQ10XX: no Step #6 - "compile-libfuzzer-introspector-x86_64": * PSA: no Step #6 - "compile-libfuzzer-introspector-x86_64": * System CA certs: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Dual alg cert support: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ERR Queues per Thread: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * rwlock: no Step #6 - "compile-libfuzzer-introspector-x86_64": * keylog export: no Step #6 - "compile-libfuzzer-introspector-x86_64": * AutoSAR : no Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": --- Step #6 - "compile-libfuzzer-introspector-x86_64": ./configure flags: '--enable-static' '--disable-crypttests' '--disable-examples' 'CC=clang' 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g' Step #6 - "compile-libfuzzer-introspector-x86_64": --- Step #6 - "compile-libfuzzer-introspector-x86_64": Note: Make sure your application includes "wolfssl/options.h" before any other wolfSSL headers. Step #6 - "compile-libfuzzer-introspector-x86_64": You can define "WOLFSSL_USE_OPTIONS_H" in your application to include this automatically. Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": make -j33 all-recursive Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: warning: -j33 forced in submake: resetting jobserver mode. Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/wolfssl' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/wolfssl' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: warning: -j33 forced in submake: resetting jobserver mode. Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-hmac.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-hash.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-cpuid.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-kdf.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-random.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha256.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-rsa.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sp_int.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-aes.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha512.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha3.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-logging.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_port.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-error.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_encrypt.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-signature.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wolfmath.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-memory.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-dh.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-asn.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-coding.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-poly1305.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-md5.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-pwdbased.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-pkcs12.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-chacha.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-chacha20_poly1305.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libwolfssl_la-internal.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ecc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libwolfssl_la-wolfio.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libwolfssl_la-keys.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libwolfssl_la-ssl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libwolfssl_la-tls.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libwolfssl_la-tls13.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD src/libwolfssl.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:36 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:36 : Logging next yaml tile to /src/allFunctionsWithMain-35-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/wolfssl' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/wolfssl' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ realpath . Step #6 - "compile-libfuzzer-introspector-x86_64": + export 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I /src/wolfssl' Step #6 - "compile-libfuzzer-introspector-x86_64": + CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I /src/wolfssl' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ realpath src/.libs/ Step #6 - "compile-libfuzzer-introspector-x86_64": + export LDFLAGS=-L/src/wolfssl/src/.libs Step #6 - "compile-libfuzzer-introspector-x86_64": + LDFLAGS=-L/src/wolfssl/src/.libs Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/wolfmqtt/ Step #6 - "compile-libfuzzer-introspector-x86_64": + ./autogen.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Making missing build-aux directory. Step #6 - "compile-libfuzzer-introspector-x86_64": Touching missing build-aux/config.rpath file. Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: Entering directory `.' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: configure.ac: not using Gettext Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: aclocal --force -I m4 Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: configure.ac: tracing Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: libtoolize --copy --force Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'build-aux/ltmain.sh' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/libtool.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltoptions.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltsugar.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltversion.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/lt~obsolete.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: /usr/bin/autoconf --force Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: /usr/bin/autoheader --force Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: automake --add-missing --copy --force-missing Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:43: installing 'build-aux/compile' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:18: installing 'build-aux/config.guess' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:18: installing 'build-aux/config.sub' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:21: installing 'build-aux/install-sh' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:21: installing 'build-aux/missing' Step #6 - "compile-libfuzzer-introspector-x86_64": Makefile.am: installing 'build-aux/depcomp' Step #6 - "compile-libfuzzer-introspector-x86_64": parallel-tests: installing 'build-aux/test-driver' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: Leaving directory `.' Step #6 - "compile-libfuzzer-introspector-x86_64": + ./configure --enable-static --disable-examples --enable-mqtt5 Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking target system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether UID '0' is supported by ustar format... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether GID '0' is supported by ustar format... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to create a ustar tar archive... gnutar Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style) Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether -lc should be explicitly linked in... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the -Werror option is usable... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for simple visibility declarations... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... (cached) clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... (cached) none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... (cached) gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of long long... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of long... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking arpa/inet.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking arpa/inet.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for arpa/inet.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking fcntl.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking fcntl.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fcntl.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking limits.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking limits.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for limits.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking netdb.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking netdb.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netdb.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking netinet/in.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking netinet/in.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netinet/in.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking stddef.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking stddef.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stddef.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking time.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking time.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for time.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/ioctl.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/ioctl.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/ioctl.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/socket.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/socket.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/socket.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/time.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/time.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/time.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking errno.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking errno.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for errno.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/un.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/un.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/un.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gethostbyname... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getaddrinfo... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gettimeofday... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inet_ntoa... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memset... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for socket... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for signal... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for rand... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for socket in -lnetwork... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfSSL... configure: prefix NONE Step #6 - "compile-libfuzzer-introspector-x86_64": checking for debug... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang is Clang... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether pthreads work with "-pthread" and "-lpthread"... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether Clang needs flag to prevent "argument unused" warning when linking with -pthread... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether more special flags are required for pthreads... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for PTHREAD_PRIO_INHERIT... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfCrypt_Init in -lwolfssl... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for vcs system... git Step #6 - "compile-libfuzzer-introspector-x86_64": checking for vcs checkout... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the linker accepts -Werror... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the linker accepts -z relro -z now... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the linker accepts -pie... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Werror... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wno-pragmas... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wall... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wno-strict-aliasing... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wextra... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wunknown-pragmas... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wthis-test-should-fail... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Waddress... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Warray-bounds... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wbad-function-cast... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wchar-subscripts... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wcomment... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wfloat-equal... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wformat-security... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wformat=2... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wmaybe-uninitialized... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wmissing-field-initializers... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wmissing-noreturn... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wmissing-prototypes... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wnested-externs... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wnormalized=id... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Woverride-init... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wpointer-arith... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wpointer-sign... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wredundant-decls... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wshadow... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wshorten-64-to-32... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wsign-compare... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wstrict-overflow=1... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wstrict-prototypes... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wswitch-enum... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wundef... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wunused... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wunused-result... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wunused-variable... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wwrite-strings... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -fwrapv... yes Step #6 - "compile-libfuzzer-introspector-x86_64": creating wolfmqtt-config - generic 1.19.2 for -lwolfmqtt -lwolfssl Step #6 - "compile-libfuzzer-introspector-x86_64": checking the number of available CPUs... 32 Step #6 - "compile-libfuzzer-introspector-x86_64": configure: adding automake macro support Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating aminclude.am Step #6 - "compile-libfuzzer-introspector-x86_64": configure: added jobserver support to make for 33 jobs Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating wolfmqtt/version.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating wolfmqtt/options.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": --- Step #6 - "compile-libfuzzer-introspector-x86_64": Running make clean... Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": --- Step #6 - "compile-libfuzzer-introspector-x86_64": Generating user options header... Step #6 - "compile-libfuzzer-introspector-x86_64": option w/o begin -D is -O1, not saving to wolfmqtt/options.h Step #6 - "compile-libfuzzer-introspector-x86_64": option w/o begin -D is -fno-omit-frame-pointer, not saving to wolfmqtt/options.h Step #6 - "compile-libfuzzer-introspector-x86_64": option w/o begin -D is -gline-tables-only, not saving to wolfmqtt/options.h Step #6 - "compile-libfuzzer-introspector-x86_64": option w/o begin -D is -Wno-error=enum-constexpr-conversion, not saving to wolfmqtt/options.h Step #6 - "compile-libfuzzer-introspector-x86_64": option w/o begin -D is -Wno-error=incompatible-function-pointer-types, not saving to wolfmqtt/options.h Step #6 - "compile-libfuzzer-introspector-x86_64": option w/o begin -D is -Wno-error=int-conversion, not saving to wolfmqtt/options.h Step #6 - "compile-libfuzzer-introspector-x86_64": option w/o begin -D is -Wno-error=deprecated-declarations, not saving to wolfmqtt/options.h Step #6 - "compile-libfuzzer-introspector-x86_64": option w/o begin -D is -Wno-error=implicit-function-declaration, not saving to wolfmqtt/options.h Step #6 - "compile-libfuzzer-introspector-x86_64": option w/o begin -D is -Wno-error=implicit-int, not saving to wolfmqtt/options.h Step #6 - "compile-libfuzzer-introspector-x86_64": option w/o begin -D is -Wno-error=vla-cxx-extension, not saving to wolfmqtt/options.h Step #6 - "compile-libfuzzer-introspector-x86_64": option w/o begin -D is -O0, not saving to wolfmqtt/options.h Step #6 - "compile-libfuzzer-introspector-x86_64": option w/o begin -D is -flto, not saving to wolfmqtt/options.h Step #6 - "compile-libfuzzer-introspector-x86_64": option w/o begin -D is -fno-inline-functions, not saving to wolfmqtt/options.h Step #6 - "compile-libfuzzer-introspector-x86_64": option w/o begin -D is -fuse-ld=gold, not saving to wolfmqtt/options.h Step #6 - "compile-libfuzzer-introspector-x86_64": option w/o begin -D is -Wno-unused-command-line-argument, not saving to wolfmqtt/options.h Step #6 - "compile-libfuzzer-introspector-x86_64": option w/o begin -D is -fsanitize=fuzzer-no-link, not saving to wolfmqtt/options.h Step #6 - "compile-libfuzzer-introspector-x86_64": option w/o begin -D is -g, not saving to wolfmqtt/options.h Step #6 - "compile-libfuzzer-introspector-x86_64": option w/o begin -D is -I, not saving to wolfmqtt/options.h Step #6 - "compile-libfuzzer-introspector-x86_64": option w/o begin -D is /src/wolfssl, not saving to wolfmqtt/options.h Step #6 - "compile-libfuzzer-introspector-x86_64": option w/o begin -D is -Werror, not saving to wolfmqtt/options.h Step #6 - "compile-libfuzzer-introspector-x86_64": option w/o begin -D is -Wno-pragmas, not saving to wolfmqtt/options.h Step #6 - "compile-libfuzzer-introspector-x86_64": option w/o begin -D is -Wall, not saving to wolfmqtt/options.h Step #6 - "compile-libfuzzer-introspector-x86_64": option w/o begin -D is -Wno-strict-aliasing, not saving to wolfmqtt/options.h Step #6 - "compile-libfuzzer-introspector-x86_64": option w/o begin -D is -Wextra, not saving to wolfmqtt/options.h Step #6 - "compile-libfuzzer-introspector-x86_64": option w/o begin -D is -Wunknown-pragmas, not saving to wolfmqtt/options.h Step #6 - "compile-libfuzzer-introspector-x86_64": option w/o begin -D is -Waddress, not saving to wolfmqtt/options.h Step #6 - "compile-libfuzzer-introspector-x86_64": option w/o begin -D is -Warray-bounds, not saving to wolfmqtt/options.h Step #6 - "compile-libfuzzer-introspector-x86_64": option w/o begin -D is -Wbad-function-cast, not saving to wolfmqtt/options.h Step #6 - "compile-libfuzzer-introspector-x86_64": option w/o begin -D is -Wchar-subscripts, not saving to wolfmqtt/options.h Step #6 - "compile-libfuzzer-introspector-x86_64": option w/o begin -D is -Wcomment, not saving to wolfmqtt/options.h Step #6 - "compile-libfuzzer-introspector-x86_64": option w/o begin -D is -Wfloat-equal, not saving to wolfmqtt/options.h Step #6 - "compile-libfuzzer-introspector-x86_64": option w/o begin -D is -Wformat-security, not saving to wolfmqtt/options.h Step #6 - "compile-libfuzzer-introspector-x86_64": option w/o begin -D is -Wformat=2, not saving to wolfmqtt/options.h Step #6 - "compile-libfuzzer-introspector-x86_64": option w/o begin -D is -Wmissing-field-initializers, not saving to wolfmqtt/options.h Step #6 - "compile-libfuzzer-introspector-x86_64": option w/o begin -D is -Wmissing-noreturn, not saving to wolfmqtt/options.h Step #6 - "compile-libfuzzer-introspector-x86_64": option w/o begin -D is -Wmissing-prototypes, not saving to wolfmqtt/options.h Step #6 - "compile-libfuzzer-introspector-x86_64": option w/o begin -D is -Wnested-externs, not saving to wolfmqtt/options.h Step #6 - "compile-libfuzzer-introspector-x86_64": option w/o begin -D is -Woverride-init, not saving to wolfmqtt/options.h Step #6 - "compile-libfuzzer-introspector-x86_64": option w/o begin -D is -Wpointer-arith, not saving to wolfmqtt/options.h Step #6 - "compile-libfuzzer-introspector-x86_64": option w/o begin -D is -Wpointer-sign, not saving to wolfmqtt/options.h Step #6 - "compile-libfuzzer-introspector-x86_64": option w/o begin -D is -Wredundant-decls, not saving to wolfmqtt/options.h Step #6 - "compile-libfuzzer-introspector-x86_64": option w/o begin -D is -Wshadow, not saving to wolfmqtt/options.h Step #6 - "compile-libfuzzer-introspector-x86_64": option w/o begin -D is -Wshorten-64-to-32, not saving to wolfmqtt/options.h Step #6 - "compile-libfuzzer-introspector-x86_64": option w/o begin -D is -Wsign-compare, not saving to wolfmqtt/options.h Step #6 - "compile-libfuzzer-introspector-x86_64": option w/o begin -D is -Wstrict-overflow=1, not saving to wolfmqtt/options.h Step #6 - "compile-libfuzzer-introspector-x86_64": option w/o begin -D is -Wswitch-enum, not saving to wolfmqtt/options.h Step #6 - "compile-libfuzzer-introspector-x86_64": option w/o begin -D is -Wundef, not saving to wolfmqtt/options.h Step #6 - "compile-libfuzzer-introspector-x86_64": option w/o begin -D is -Wunused, not saving to wolfmqtt/options.h Step #6 - "compile-libfuzzer-introspector-x86_64": option w/o begin -D is -Wunused-result, not saving to wolfmqtt/options.h Step #6 - "compile-libfuzzer-introspector-x86_64": option w/o begin -D is -Wunused-variable, not saving to wolfmqtt/options.h Step #6 - "compile-libfuzzer-introspector-x86_64": option w/o begin -D is -Wwrite-strings, not saving to wolfmqtt/options.h Step #6 - "compile-libfuzzer-introspector-x86_64": option w/o begin -D is -fwrapv, not saving to wolfmqtt/options.h Step #6 - "compile-libfuzzer-introspector-x86_64": option w/o begin -D is -fvisibility=hidden, not saving to wolfmqtt/options.h Step #6 - "compile-libfuzzer-introspector-x86_64": option w/o begin -D is -I/usr/local/include, not saving to wolfmqtt/options.h Step #6 - "compile-libfuzzer-introspector-x86_64": option w/o begin -D is -O2, not saving to wolfmqtt/options.h Step #6 - "compile-libfuzzer-introspector-x86_64": not outputting (N)DEBUG to wolfmqtt/options.h Step #6 - "compile-libfuzzer-introspector-x86_64": option w/o begin -D is -pthread, not saving to wolfmqtt/options.h Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": --- Step #6 - "compile-libfuzzer-introspector-x86_64": Configuration summary for wolfmqtt version 1.19.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": * Installation prefix: /usr/local Step #6 - "compile-libfuzzer-introspector-x86_64": * System type: pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": * Host CPU: x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": * C Compiler: clang Step #6 - "compile-libfuzzer-introspector-x86_64": * C Flags: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I /src/wolfssl -Werror -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wshorten-64-to-32 -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv Step #6 - "compile-libfuzzer-introspector-x86_64": * CPP Flags: -fvisibility=hidden -I/usr/local/include Step #6 - "compile-libfuzzer-introspector-x86_64": * Linker Flags: -L/src/wolfssl/src/.libs -L/usr/local/lib Step #6 - "compile-libfuzzer-introspector-x86_64": * LIB Flags: -pie -z relro -z now -Werror Step #6 - "compile-libfuzzer-introspector-x86_64": * Disconnect Callback: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Error Strings: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Enable MQTT-SN: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Enable MQTT v5.0: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Property Callback: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Examples: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Non-Blocking: no Step #6 - "compile-libfuzzer-introspector-x86_64": * STDIN Capture: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * TLS: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * CURL: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Multi-thread: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Stress: no Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": make -j33 all-am Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: warning: -j33 forced in submake: resetting jobserver mode. Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/wolfmqtt' Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libwolfmqtt_la-mqtt_client.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libwolfmqtt_la-mqtt_packet.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libwolfmqtt_la-mqtt_socket.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD src/libwolfmqtt.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:56 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:56 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:56 : Logging next yaml tile to /src/allFunctionsWithMain-64-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/wolfmqtt' Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++17 -I /src/fuzzing-headers/include/ -I /src/wolfssl/ -I /src/wolfmqtt/ /src/wolfmqtt-fuzzers/fuzzer.cpp /src/wolfmqtt/src/.libs/libwolfmqtt.a /src/wolfssl/src/.libs/libwolfssl.a -fsanitize=fuzzer -o /workspace/out/libfuzzer-introspector-x86_64/wolfmqtt-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:59 : Logging next yaml tile to /src/fuzzerLogFile-0-zd5NsXqlN3.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (4.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==4.9.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (4.9.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.7.5 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (3.7.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (6.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.32.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.32.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (7.1.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (1.7.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (7.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (8.3.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (6.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (7.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (7.6.12) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: atheris in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (2.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (75.8.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (4.67.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (3.4.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (1.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-c==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.3.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (4.56.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy<2,>=1.20 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.26.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (24.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=6.2.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (11.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (3.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (1.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (3.1.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.19.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (0.19) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.17.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (0.7.16) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (1.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.32.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.7) (0.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.13.0,>=2.12.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.7) (2.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.3.0,>=3.2.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.7) (3.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.7) (4.12.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.7) (1.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=1.1.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.7) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: exceptiongroup>=1.0.0rc8 in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.7) (1.2.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.7) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.7) (1.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.10/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.7) (4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.10/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.7) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset-normalizer<4,>=2 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) (3.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) (3.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) (2.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) (2025.1.31) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.7-0.editable-py3-none-any.whl size=3896 sha256=596f1e02db86f0e2f4a872d165c6ed366a795e46e1f7111fd802a34b11be5fe3 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-t0_ztkov/wheels/ce/ec/9e/e0f680466f0d02256e58f72aba9efaf05145b62b6274f28ccb Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.7 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.7: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.7 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.7 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zd5NsXqlN3.data' and '/src/inspector/fuzzerLogFile-0-zd5NsXqlN3.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zd5NsXqlN3.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-zd5NsXqlN3.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:09.424 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:09.424 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/wolfmqtt-fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:09.424 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:09.513 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-zd5NsXqlN3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:09.700 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/wolfmqtt-fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-zd5NsXqlN3'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:09.701 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:09.940 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:09.984 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:09.984 INFO data_loader - load_all_profiles: - found 1 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:10.012 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-zd5NsXqlN3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:10.013 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-zd5NsXqlN3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:10.013 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:14.833 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:15.302 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:16.095 INFO analysis - load_data_files: Found 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:16.096 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:16.096 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:16.096 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-zd5NsXqlN3.data with fuzzerLogFile-0-zd5NsXqlN3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:16.096 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:16.096 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:16.111 INFO fuzzer_profile - accummulate_profile: wolfmqtt-fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:16.272 INFO fuzzer_profile - accummulate_profile: wolfmqtt-fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:16.273 INFO fuzzer_profile - accummulate_profile: wolfmqtt-fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:16.299 INFO fuzzer_profile - accummulate_profile: wolfmqtt-fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:16.299 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:16.300 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target wolfmqtt-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:16.315 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:16.315 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/wolfmqtt-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:16.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/wolfmqtt-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:16.387 INFO fuzzer_profile - accummulate_profile: wolfmqtt-fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:16.395 INFO fuzzer_profile - accummulate_profile: wolfmqtt-fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:16.396 INFO fuzzer_profile - accummulate_profile: wolfmqtt-fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:16.397 INFO fuzzer_profile - accummulate_profile: wolfmqtt-fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:16.401 INFO fuzzer_profile - accummulate_profile: wolfmqtt-fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:17.525 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:17.525 INFO project_profile - __init__: Creating merged profile of 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:17.525 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:17.525 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:17.525 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:17.557 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:17.658 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:17.658 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:17.683 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wolfmqtt/reports/20250221/linux -- wolfmqtt-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:17.683 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/wolfmqtt/reports-by-target/20250221/wolfmqtt-fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:17.873 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:17.877 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:17.885 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:20.301 INFO analysis - overlay_calltree_with_coverage: [+] found 125 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zd5NsXqlN3.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zd5NsXqlN3.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zd5NsXqlN3.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:20.360 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:20.360 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:20.360 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:20.360 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:20.438 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:20.441 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:20.566 INFO html_report - create_all_function_table: Assembled a total of 1859 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:20.566 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:20.573 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:20.573 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:20.607 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:20.613 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5121 -- : 5121 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:20.618 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:20.630 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:24.810 INFO html_helpers - create_horisontal_calltree_image: Creating image wolfmqtt-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:24.813 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4277 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:24.932 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:24.932 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:25.055 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:25.056 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:25.095 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:25.095 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:25.095 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:26.649 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:26.650 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1914 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:26.652 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 114 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:26.652 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:26.652 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:26.652 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:28.220 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:28.223 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:28.299 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:28.299 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1914 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:28.301 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 66 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:28.301 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:28.301 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.933 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.935 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:30.008 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:30.008 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1914 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:30.010 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 51 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:30.011 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:30.011 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:31.424 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:31.425 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:31.501 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:31.501 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1914 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:31.503 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 45 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:31.504 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:31.504 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:33.169 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:33.171 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:33.250 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:33.250 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1914 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:33.252 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 33 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:33.253 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:33.253 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:34.676 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:34.677 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:34.756 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:34.756 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1914 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:34.758 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 30 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:34.759 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:34.759 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:36.171 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:36.173 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:36.251 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:36.252 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1914 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:36.253 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 28 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:36.254 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:36.254 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:37.910 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:37.911 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:37.989 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:37.989 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1914 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:37.991 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 22 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:37.992 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:37.992 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:39.394 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:39.395 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:39.473 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:39.473 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1914 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:39.475 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 12 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:39.476 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:39.476 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:41.143 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:41.144 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:41.224 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:41.225 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1914 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:41.227 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 11 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:41.227 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:41.227 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:42.923 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:42.923 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:43.001 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['wolfSSL_CertManagerLoadCA', 'wc_CreateEncryptedPKCS8Key', 'wolfSSL_ERR_error_string_n', 'wolfSSL_CTX_check_private_key', 'wc_Asn1_PrintAll', 'TLS_hmac', 'wolfSSL_CTX_SetTmpDH_file', 'wc_EccKeyToPKCS8', 'wolfSSL_SetServerID', 'Base64_Encode_NoNl'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:43.143 INFO html_report - create_all_function_table: Assembled a total of 1859 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:43.180 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:43.203 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:43.204 INFO engine_input - analysis_func: Generating input for wolfmqtt-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:43.206 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:43.210 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wolfSSL_Cleanup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:43.210 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MqttSocket_WriteDo Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:43.210 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MqttClient_Connect Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:43.210 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MqttSocket_ReadDo Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:43.210 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wc_LockMutex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:43.210 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MqttEncode_Connect Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:43.210 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MqttEncode_Data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:43.210 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MqttEncode_PublishResp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:43.210 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MqttEncode_Publish Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:43.210 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:43.211 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:43.211 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:43.212 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:43.212 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:43.285 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:43.285 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:43.286 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:43.286 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:43.286 INFO annotated_cfg - analysis_func: Analysing: wolfmqtt-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:43.316 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wolfmqtt/reports/20250221/linux -- wolfmqtt-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:43.328 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:43.442 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:47.075 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:47.556 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:47.556 INFO debug_info - create_friendly_debug_types: Have to create for 11409 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:47.603 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:47.619 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:47.635 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:47.655 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:48.204 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/optional ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/in_place.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 190 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/vector ------- 118 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__split_buffer ------- 48 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/exception_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/uninitialized_algorithms.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/reverse_iterator.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fuzzing-headers/include/fuzzing/datasource/datasource.hpp ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfmqtt-fuzzers/fuzzer.cpp ------- 61 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__tuple/sfinae_helpers.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/wrap_iter.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fuzzing-headers/include/fuzzing/types.hpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl/src/ssl.c ------- 182 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl/wolfcrypt/src/misc.c ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl/wolfcrypt/src/dh.c ------- 31 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl/src/internal.c ------- 211 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/new ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iterator_operations.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdexcept ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/distance.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fuzzing-headers/include/fuzzing/exception.hpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__exception/exception.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fuzzing-headers/include/fuzzing/memory.hpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfmqtt/src/mqtt_client.c ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfmqtt/src/mqtt_packet.c ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfmqtt/src/mqtt_socket.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl/src/wolfio.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl/src/ssl_load.c ------- 58 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl/src/ssl_misc.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl/src/ssl_certman.c ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl/src/pk.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl/src/x509_str.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl/src/x509.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl/src/ssl_sess.c ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl/src/tls.c ------- 153 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl/wolfssl/internal.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl/src/tls13.c ------- 82 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl/wolfcrypt/src/hmac.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl/wolfcrypt/src/hash.c ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl/wolfcrypt/src/kdf.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl/wolfcrypt/src/random.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl/wolfcrypt/src/sha256.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl/wolfcrypt/src/rsa.c ------- 54 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl/wolfcrypt/src/sp_int.c ------- 124 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl/wolfcrypt/src/aes.c ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl/wolfcrypt/src/sha.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl/wolfcrypt/src/sha512.c ------- 44 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl/wolfcrypt/src/sha3.c ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl/wolfcrypt/src/wc_port.c ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl/wolfcrypt/src/wolfmath.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl/wolfcrypt/src/memory.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl/wolfcrypt/src/asn.c ------- 225 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl/wolfcrypt/src/coding.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl/wolfcrypt/src/poly1305.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl/wolfcrypt/src/md5.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl/wolfcrypt/src/chacha.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl/wolfcrypt/src/ecc.c ------- 106 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl/src/keys.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl/wolfcrypt/src/error.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl/wolfcrypt/src/wc_encrypt.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl/wolfcrypt/src/pwdbased.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.518 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.518 INFO analysis - extract_tests_from_directories: /src/wolfssl/mplabx/test_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.519 INFO analysis - extract_tests_from_directories: /src/wolfssl/tests/api/test_ripemd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.519 INFO analysis - extract_tests_from_directories: /src/wolfssl/IDE/STARCORE/starcore_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.519 INFO analysis - extract_tests_from_directories: /src/wolfssl/IDE/IAR-EWARM/Projects/test/test-main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.520 INFO analysis - extract_tests_from_directories: /src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/wolfssl_demo/wolfssl_tsip_unit_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.520 INFO analysis - extract_tests_from_directories: /src/wolfssl/IDE/ECLIPSE/RTTHREAD/wolfssl_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.520 INFO analysis - extract_tests_from_directories: /src/wolfssl/tests/api/test_ocsp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.520 INFO analysis - extract_tests_from_directories: /src/wolfssl/tests/api/test_md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.521 INFO analysis - extract_tests_from_directories: /src/wolfssl/IDE/Renesas/e2studio/RX65N/GR-ROSE/test/src/test_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.521 INFO analysis - extract_tests_from_directories: /src/wolfssl/tests/api/test_sm3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.521 INFO analysis - extract_tests_from_directories: /src/wolfssl/IDE/SimplicityStudio/test_wolf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.521 INFO analysis - extract_tests_from_directories: /src/wolfssl/tests/api/test_sha512.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.522 INFO analysis - extract_tests_from_directories: /src/wolfssl/IDE/GCC-ARM/Source/test_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.522 INFO analysis - extract_tests_from_directories: /src/wolfssl/IDE/QNX/example-cmac/cmac-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.522 INFO analysis - extract_tests_from_directories: /src/wolfssl/wolfcrypt/test/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.530 INFO analysis - extract_tests_from_directories: /src/wolfssl/IDE/Renesas/e2studio/RZN2L/test/src/test/wolfssl_rsip_unit_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.530 INFO analysis - extract_tests_from_directories: /src/wolfssl/tests/api/test_sha3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.531 INFO analysis - extract_tests_from_directories: /src/wolfssl/mcapi/mcapi_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.531 INFO analysis - extract_tests_from_directories: /src/wolfssl/IDE/Renesas/e2studio/RA6M4/test/src/wolfssl_sce_unit_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.531 INFO analysis - extract_tests_from_directories: /src/wolfssl/IDE/apple-universal/wolfssl-multiplatform/wolfssl-multiplatform/wolfssl_test_driver.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.531 INFO analysis - extract_tests_from_directories: /src/fuzzing-headers/tests/tartester.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.532 INFO analysis - extract_tests_from_directories: /src/wolfssl/IDE/Renesas/e2studio/Projects/test/src/test_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.532 INFO analysis - extract_tests_from_directories: /src/wolfssl/wolfcrypt/src/port/autosar/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.532 INFO analysis - extract_tests_from_directories: /src/wolfssl/IDE/Renesas/e2studio/RA6M4/test/src/test_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.532 INFO analysis - extract_tests_from_directories: /src/wolfssl/tests/api/test_blake2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.533 INFO analysis - extract_tests_from_directories: /src/wolfssl/testsuite/testsuite.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.533 INFO analysis - extract_tests_from_directories: /src/wolfssl/wolfcrypt/src/fips_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.533 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.533 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.533 INFO analysis - extract_tests_from_directories: /src/wolfssl/IDE/Espressif/ESP-IDF/test/test_wolfssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.534 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.534 INFO analysis - extract_tests_from_directories: /src/wolfssl/tests/api/test_dtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.534 INFO analysis - extract_tests_from_directories: /src/wolfssl/tests/api/test_sha256.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.534 INFO analysis - extract_tests_from_directories: /src/wolfssl/sslSniffer/sslSnifferTest/snifftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.535 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.535 INFO analysis - extract_tests_from_directories: /src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/test_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.535 INFO analysis - extract_tests_from_directories: /src/wolfssl/tests/api/test_sha.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.536 INFO analysis - extract_tests_from_directories: /src/wolfssl/tests/api/test_hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.536 INFO analysis - extract_tests_from_directories: /src/wolfssl/wolfcrypt/src/selftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.536 INFO analysis - extract_tests_from_directories: /src/wolfssl/tests/api/test_ascon.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.536 INFO analysis - extract_tests_from_directories: /src/wolfssl/tests/api/test_mlkem.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.537 INFO analysis - extract_tests_from_directories: /src/wolfssl/IDE/Renesas/cs+/Projects/test/test_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.537 INFO analysis - extract_tests_from_directories: /src/wolfssl/IDE/ROWLEY-CROSSWORKS-ARM/test_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.537 INFO analysis - extract_tests_from_directories: /src/wolfssl/IDE/MCUEXPRESSO/wolfcrypt_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:38.057 INFO debug_info - dump_debug_report: No such file: - Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:38.061 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:38.258 WARNING utils - copy_source_files: Language: c-cpp not support. Skipping source file copy. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:38.304 INFO cli - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:38.305 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-0.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-0.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting _src_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-13-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-14-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-15-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-16-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-17-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-18-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-19-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-20-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-21-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-22-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-23-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-24-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-25-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-26-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-27-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-28-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-29-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-30-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-31-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-32-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-33-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-34-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-35-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-36-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-37-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-38-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-39-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-40-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-41-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-42-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-43-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-44-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-45-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-46-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-47-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-48-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-49-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-5-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-50-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-51-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-52-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-53-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-54-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-55-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-56-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-57-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-58-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-59-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-60-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-61-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-62-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-63-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-64-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zd5NsXqlN3.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zd5NsXqlN3.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zd5NsXqlN3.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zd5NsXqlN3.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zd5NsXqlN3.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zd5NsXqlN3.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": wolfmqtt-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": wolfmqtt-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing-headers/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing-headers/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing-headers/example/testers/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing-headers/example/testers/serialize/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing-headers/example/testers/serialize/int.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing-headers/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing-headers/include/fuzzing/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing-headers/include/fuzzing/exception.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing-headers/include/fuzzing/memory.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing-headers/include/fuzzing/test.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing-headers/include/fuzzing/truth.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing-headers/include/fuzzing/types.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing-headers/include/fuzzing/datasource/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing-headers/include/fuzzing/datasource/datasource.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing-headers/include/fuzzing/datasource/id.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing-headers/include/fuzzing/datasource/mutator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing-headers/include/fuzzing/dictionary/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing-headers/include/fuzzing/dictionary/dictionary.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing-headers/include/fuzzing/generators/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing-headers/include/fuzzing/generators/filesystem.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing-headers/include/fuzzing/harness/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing-headers/include/fuzzing/harness/binaryexecutorcoverage/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing-headers/include/fuzzing/harness/binaryexecutorcoverage/client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing-headers/include/fuzzing/harness/binaryexecutorcoverage/server.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing-headers/include/fuzzing/harness/binaryexecutorcoverage/shared.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing-headers/include/fuzzing/mutator/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing-headers/include/fuzzing/mutator/mutator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing-headers/include/fuzzing/testers/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing-headers/include/fuzzing/testers/differential/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing-headers/include/fuzzing/testers/differential/differential.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing-headers/include/fuzzing/testers/serialize/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing-headers/include/fuzzing/testers/serialize/filesystem.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing-headers/include/fuzzing/testers/serialize/json.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing-headers/include/fuzzing/testers/serialize/serialize.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing-headers/include/fuzzing/util/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing-headers/include/fuzzing/util/binaryexecutor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing-headers/include/fuzzing/util/random.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing-headers/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing-headers/tests/differential.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing-headers/tests/nlohmann.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing-headers/tests/rapidjson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing-headers/tests/tartester.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt-fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt-fuzzers/fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/IDE/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/IDE/Espressif/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/IDE/Espressif/ESP-IDF/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/AWS_IoT_MQTT/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/AWS_IoT_MQTT/components/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/AWS_IoT_MQTT/components/wolfssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/AWS_IoT_MQTT/components/wolfssl/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/AWS_IoT_MQTT/components/wolfssl/include/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/AWS_IoT_MQTT/components/wolfssl/include/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/AWS_IoT_MQTT/main/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/AWS_IoT_MQTT/main/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/AWS_IoT_MQTT/main/time_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/AWS_IoT_MQTT/main/wifi_connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/AWS_IoT_MQTT/main/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/AWS_IoT_MQTT/main/include/main.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/AWS_IoT_MQTT/main/include/time_helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/AWS_IoT_MQTT/main/include/wifi_connect.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/wolfmqtt_template/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/wolfmqtt_template/components/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/wolfmqtt_template/components/wolfssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/wolfmqtt_template/components/wolfssl/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/wolfmqtt_template/components/wolfssl/include/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/wolfmqtt_template/components/wolfssl/include/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/wolfmqtt_template/main/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/wolfmqtt_template/main/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/wolfmqtt_template/main/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/wolfmqtt_template/main/include/main.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/IDE/F767ZI-TOPPERS/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/IDE/F767ZI-TOPPERS/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/IDE/Microchip-Harmony/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/IDE/Microchip-Harmony/wolfmqtt_client/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/IDE/Microchip-Harmony/wolfmqtt_client/firmware/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/IDE/Microchip-Harmony/wolfmqtt_client/firmware/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/IDE/Microchip-Harmony/wolfmqtt_client/firmware/src/app.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/IDE/Microchip-Harmony/wolfmqtt_client/firmware/src/app.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/IDE/Microchip-Harmony/wolfmqtt_client/firmware/src/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/IDE/Microchip-Harmony/wolfmqtt_firmware/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/IDE/Microchip-Harmony/wolfmqtt_firmware/firmware/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/IDE/Microchip-Harmony/wolfmqtt_firmware/firmware/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/IDE/Microchip-Harmony/wolfmqtt_firmware/firmware/src/app.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/IDE/Microchip-Harmony/wolfmqtt_firmware/firmware/src/app.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/IDE/Microchip-Harmony/wolfmqtt_firmware/firmware/src/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/IDE/STM32CUBE/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/IDE/STM32CUBE/userio_template.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/examples/mqttexample.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/examples/mqttexample.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/examples/mqttnet.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/examples/mqttnet.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/examples/mqttport.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/examples/mqttport.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/examples/mqttuart.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/examples/aws/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/examples/aws/awsiot.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/examples/aws/awsiot.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/examples/azure/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/examples/azure/azureiothub.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/examples/azure/azureiothub.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/examples/firmware/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/examples/firmware/firmware.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/examples/firmware/fwclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/examples/firmware/fwclient.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/examples/firmware/fwpush.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/examples/firmware/fwpush.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/examples/mqttclient/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/examples/mqttclient/mqttclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/examples/mqttclient/mqttclient.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/examples/mqttsimple/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/examples/mqttsimple/mqttsimple.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/examples/mqttsimple/mqttsimple.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/examples/multithread/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/examples/multithread/multithread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/examples/multithread/multithread.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/examples/nbclient/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/examples/nbclient/nbclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/examples/nbclient/nbclient.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/examples/pub-sub/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/examples/pub-sub/mqtt-pub-sub.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/examples/pub-sub/mqtt-pub.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/examples/pub-sub/mqtt-sub.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/examples/sn-client/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/examples/sn-client/sn-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/examples/sn-client/sn-client.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/examples/sn-client/sn-client_qos-1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/examples/sn-client/sn-multithread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/examples/wiot/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/examples/wiot/wiot.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/examples/wiot/wiot.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/src/mqtt_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/src/mqtt_packet.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/src/mqtt_sn_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/src/mqtt_sn_packet.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/src/mqtt_socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/wolfmqtt/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/wolfmqtt/mqtt_client.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/wolfmqtt/mqtt_packet.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/wolfmqtt/mqtt_sn_client.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/wolfmqtt/mqtt_sn_packet.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/wolfmqtt/mqtt_socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/wolfmqtt/mqtt_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/wolfmqtt/version.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/wolfmqtt/visibility.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/wolfmqtt/vs_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/zephyr/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/zephyr/samples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/zephyr/samples/client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/zephyr/samples/client/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/zephyr/samples/client/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/zephyr/samples/client_tls/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfmqtt/zephyr/samples/client_tls/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/resource.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/ARDUINO/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/ARDUINO/wolfssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/AURIX/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/AURIX/Cpu0_Main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/AURIX/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/AURIX/wolf_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Android/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Android/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/CRYPTOCELL/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/CRYPTOCELL/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/CRYPTOCELL/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/CSBENCH/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/CSBENCH/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/ECLIPSE/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/ECLIPSE/DEOS/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/ECLIPSE/DEOS/deos_malloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/ECLIPSE/DEOS/tls_wolfssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/ECLIPSE/DEOS/tls_wolfssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/ECLIPSE/DEOS/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/ECLIPSE/MICRIUM/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/ECLIPSE/MICRIUM/client_wolfssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/ECLIPSE/MICRIUM/client_wolfssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/ECLIPSE/MICRIUM/server_wolfssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/ECLIPSE/MICRIUM/server_wolfssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/ECLIPSE/MICRIUM/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/ECLIPSE/MICRIUM/wolfsslRunTests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/ECLIPSE/RTTHREAD/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/ECLIPSE/RTTHREAD/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/ECLIPSE/RTTHREAD/wolfssl_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/dummy_test_paths.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/template/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/template/components/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/template/components/wolfssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/template/components/wolfssl/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/template/components/wolfssl/include/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/template/main/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/template/main/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/template/main/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/template/main/include/main.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/components/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/components/wolfssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/components/wolfssl/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/components/wolfssl/include/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/main/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/main/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/main/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/main/include/main.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/components/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/components/wolfssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/components/wolfssl/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/components/wolfssl/include/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/main/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/main/client-tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/main/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/main/time_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/main/wifi_connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/main/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/main/include/client-tls.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/main/include/main.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/main/include/time_helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/main/include/wifi_connect.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/components/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/components/wolfssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/components/wolfssl/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/components/wolfssl/include/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/server-tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/time_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/wifi_connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/include/main.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/include/server-tls.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/include/time_helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/include/wifi_connect.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test/components/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test/components/wolfssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test/components/wolfssl/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test/components/wolfssl/include/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test/main/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test/main/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test/main/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test/main/include/main.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test_idf/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test_idf/main/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test_idf/main/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test_idf/main/time_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test_idf/main/time_helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/test/test_wolfssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/GCC-ARM/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/GCC-ARM/Header/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/GCC-ARM/Header/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/GCC-ARM/Source/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/GCC-ARM/Source/armtarget.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/GCC-ARM/Source/benchmark_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/GCC-ARM/Source/test_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/GCC-ARM/Source/tls_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/GCC-ARM/Source/tls_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/GCC-ARM/Source/wolf_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/HEXAGON/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/HEXAGON/ecc-verify-benchmark.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/HEXAGON/ecc-verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/HEXAGON/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/HEXIWEAR/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/HEXIWEAR/wolfSSL_HW/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/HEXIWEAR/wolfSSL_HW/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/IAR-EWARM/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/IAR-EWARM/Projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/IAR-EWARM/Projects/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/IAR-EWARM/Projects/benchmark/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/IAR-EWARM/Projects/benchmark/benchmark-main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/IAR-EWARM/Projects/benchmark/current_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/IAR-EWARM/Projects/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/IAR-EWARM/Projects/common/minimum-startup.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/IAR-EWARM/Projects/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/IAR-EWARM/Projects/test/test-main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/IAR-EWARM/embOS/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/IAR-EWARM/embOS/SAMV71_XULT/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/IAR-EWARM/embOS/SAMV71_XULT/embOS_SAMV71_XULT_user_settings/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/IAR-EWARM/embOS/SAMV71_XULT/embOS_SAMV71_XULT_user_settings/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/IAR-EWARM/embOS/SAMV71_XULT/embOS_SAMV71_XULT_user_settings/user_settings_simple_example.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/IAR-EWARM/embOS/SAMV71_XULT/embOS_SAMV71_XULT_user_settings/user_settings_verbose_example.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/IAR-EWARM/embOS/SAMV71_XULT/embOS_wolfcrypt_benchmark_SAMV71_XULT/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/IAR-EWARM/embOS/SAMV71_XULT/embOS_wolfcrypt_benchmark_SAMV71_XULT/Application/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/IAR-EWARM/embOS/SAMV71_XULT/embOS_wolfcrypt_benchmark_SAMV71_XULT/Application/runBenchmarks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/IAR-EWARM/embOS/SAMV71_XULT/embOS_wolfcrypt_test_SAMV71_XULT/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/IAR-EWARM/embOS/SAMV71_XULT/embOS_wolfcrypt_test_SAMV71_XULT/Application/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/IAR-EWARM/embOS/SAMV71_XULT/embOS_wolfcrypt_test_SAMV71_XULT/Application/runWolfcryptTests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/IAR-EWARM/embOS/custom_port/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/IAR-EWARM/embOS/custom_port/custom_port_user_settings/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/IAR-EWARM/embOS/custom_port/custom_port_user_settings/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/IAR-EWARM/embOS/custom_port/wolfcrypt_benchmark_custom_port/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/IAR-EWARM/embOS/custom_port/wolfcrypt_benchmark_custom_port/Application/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/IAR-EWARM/embOS/custom_port/wolfcrypt_benchmark_custom_port/Application/runBenchmarks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/IAR-EWARM/embOS/custom_port/wolfcrypt_test_custom_port/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/IAR-EWARM/embOS/custom_port/wolfcrypt_test_custom_port/Application/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/IAR-EWARM/embOS/custom_port/wolfcrypt_test_custom_port/Application/runWolfcryptTests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/IAR-MSP430/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/IAR-MSP430/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/IAR-MSP430/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/INTIME-RTOS/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/INTIME-RTOS/libwolfssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/INTIME-RTOS/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/INTIME-RTOS/wolfExamples.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/INTIME-RTOS/wolfExamples.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Infineon/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Infineon/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/KDS/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/KDS/config/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/KDS/config/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/LPCXPRESSO/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/LPCXPRESSO/lib_wolfssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/LPCXPRESSO/lib_wolfssl/lpc_18xx_port.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/LPCXPRESSO/lib_wolfssl/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/LPCXPRESSO/wolf_example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/LPCXPRESSO/wolf_example/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/LPCXPRESSO/wolf_example/src/lpc_18xx_startup.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/LPCXPRESSO/wolf_example/src/wolfssl_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/M68K/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/M68K/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/M68K/benchmark/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/M68K/benchmark/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/M68K/testwolfcrypt/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/M68K/testwolfcrypt/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MCUEXPRESSO/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MCUEXPRESSO/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MCUEXPRESSO/wolfcrypt_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MCUEXPRESSO/RT1170/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MCUEXPRESSO/RT1170/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MCUEXPRESSO/benchmark/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MCUEXPRESSO/benchmark/source/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MCUEXPRESSO/benchmark/source/run_benchmark.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MDK-ARM/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MDK-ARM/LPC43xx/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MDK-ARM/LPC43xx/time-LCP43xx.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MDK-ARM/MDK-ARM/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/Retarget.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/cert_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/cert_data.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/config-BARE-METAL.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/config-FS.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/config-RTX-TCP-FS.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/config-WOLFLIB.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/shell.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/time-CortexM3-4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/time-dummy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/wolfssl_MDK_ARM.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/wolfssl_MDK_ARM.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MDK-ARM/STM32F2xx_StdPeriph_Lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MDK-ARM/STM32F2xx_StdPeriph_Lib/time-STM32F2xx.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MDK5-ARM/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MDK5-ARM/Conf/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MDK5-ARM/Conf/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MDK5-ARM/Inc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MDK5-ARM/Inc/wolfssl_MDK_ARM.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MDK5-ARM/Projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MDK5-ARM/Projects/CryptBenchmark/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MDK5-ARM/Projects/CryptBenchmark/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MDK5-ARM/Projects/CryptTest/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MDK5-ARM/Projects/CryptTest/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MDK5-ARM/Projects/EchoClient/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MDK5-ARM/Projects/EchoClient/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MDK5-ARM/Projects/EchoServer/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MDK5-ARM/Projects/EchoServer/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MDK5-ARM/Projects/SimpleClient/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MDK5-ARM/Projects/SimpleClient/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MDK5-ARM/Projects/SimpleServer/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MDK5-ARM/Projects/SimpleServer/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MDK5-ARM/Projects/wolfSSL-Full/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MDK5-ARM/Projects/wolfSSL-Full/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MDK5-ARM/Projects/wolfSSL-Full/shell.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MDK5-ARM/Projects/wolfSSL-Full/time-CortexM3-4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MDK5-ARM/Src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MDK5-ARM/Src/ssl-dummy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MPLABX16/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MPLABX16/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MPLABX16/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MQX/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MQX/client-tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MQX/server-tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MQX/user_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MQX/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MSVS-2019-AZSPHERE/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MSVS-2019-AZSPHERE/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MSVS-2019-AZSPHERE/client/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MSVS-2019-AZSPHERE/client/client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MSVS-2019-AZSPHERE/client/client.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MSVS-2019-AZSPHERE/server/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MSVS-2019-AZSPHERE/server/server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MSVS-2019-AZSPHERE/server/server.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MSVS-2019-AZSPHERE/shared/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MSVS-2019-AZSPHERE/shared/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MSVS-2019-AZSPHERE/wolfssl_new_azsphere/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MSVS-2019-AZSPHERE/wolfssl_new_azsphere/applibs_versions.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MSVS-2019-AZSPHERE/wolfssl_new_azsphere/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MSVS-2019-AZSPHERE/wolfssl_new_azsphere/HardwareDefinitions/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MSVS-2019-AZSPHERE/wolfssl_new_azsphere/HardwareDefinitions/avnet_mt3620_sk/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MSVS-2019-AZSPHERE/wolfssl_new_azsphere/HardwareDefinitions/avnet_mt3620_sk/inc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MSVS-2019-AZSPHERE/wolfssl_new_azsphere/HardwareDefinitions/avnet_mt3620_sk/inc/hw/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MSVS-2019-AZSPHERE/wolfssl_new_azsphere/HardwareDefinitions/avnet_mt3620_sk/inc/hw/template_appliance.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MSVS-2019-AZSPHERE/wolfssl_new_azsphere/HardwareDefinitions/mt3620_rdb/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MSVS-2019-AZSPHERE/wolfssl_new_azsphere/HardwareDefinitions/mt3620_rdb/inc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MSVS-2019-AZSPHERE/wolfssl_new_azsphere/HardwareDefinitions/mt3620_rdb/inc/hw/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MSVS-2019-AZSPHERE/wolfssl_new_azsphere/HardwareDefinitions/mt3620_rdb/inc/hw/template_appliance.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MSVS-2019-AZSPHERE/wolfssl_new_azsphere/HardwareDefinitions/seeed_mt3620_mdb/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MSVS-2019-AZSPHERE/wolfssl_new_azsphere/HardwareDefinitions/seeed_mt3620_mdb/inc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MSVS-2019-AZSPHERE/wolfssl_new_azsphere/HardwareDefinitions/seeed_mt3620_mdb/inc/hw/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/MSVS-2019-AZSPHERE/wolfssl_new_azsphere/HardwareDefinitions/seeed_mt3620_mdb/inc/hw/template_appliance.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/NETOS/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/NETOS/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/NETOS/wolfssl_netos_custom.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/PlatformIO/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/PlatformIO/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/PlatformIO/examples/wolfssl_benchmark/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/PlatformIO/examples/wolfssl_benchmark/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/PlatformIO/examples/wolfssl_benchmark/include/main.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/PlatformIO/examples/wolfssl_benchmark/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/PlatformIO/examples/wolfssl_benchmark/src/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/PlatformIO/examples/wolfssl_test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/PlatformIO/examples/wolfssl_test/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/PlatformIO/examples/wolfssl_test/include/main.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/PlatformIO/examples/wolfssl_test/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/PlatformIO/examples/wolfssl_test/src/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/QNX/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/QNX/example-client/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/QNX/example-client/client-tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/QNX/example-cmac/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/QNX/example-cmac/cmac-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/QNX/example-server/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/QNX/example-server/server-tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/QNX/wolfssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/QNX/wolfssl/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/RISCV/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/RISCV/SIFIVE-HIFIVE1/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/RISCV/SIFIVE-HIFIVE1/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/RISCV/SIFIVE-HIFIVE1/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/ROWLEY-CROSSWORKS-ARM/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/ROWLEY-CROSSWORKS-ARM/arm_startup.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/ROWLEY-CROSSWORKS-ARM/benchmark_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/ROWLEY-CROSSWORKS-ARM/hw.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/ROWLEY-CROSSWORKS-ARM/kinetis_hw.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/ROWLEY-CROSSWORKS-ARM/retarget.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/ROWLEY-CROSSWORKS-ARM/test_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/ROWLEY-CROSSWORKS-ARM/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/cs+/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/cs+/Projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/cs+/Projects/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/cs+/Projects/common/strings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/cs+/Projects/common/unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/cs+/Projects/common/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/cs+/Projects/common/wolfssl_dummy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/cs+/Projects/t4_demo/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/cs+/Projects/t4_demo/wolf_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/cs+/Projects/t4_demo/wolf_demo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/cs+/Projects/t4_demo/wolf_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/cs+/Projects/t4_demo/wolf_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/cs+/Projects/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/cs+/Projects/test/test_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/DK-S7G2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/DK-S7G2/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/DK-S7G2/benchmark-template/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/DK-S7G2/benchmark-template/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/DK-S7G2/benchmark-template/src/app_entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/DK-S7G2/example_server-template/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/DK-S7G2/example_server-template/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/DK-S7G2/example_server-template/src/app_entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/DK-S7G2/wolfcrypttest-template/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/DK-S7G2/wolfcrypttest-template/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/DK-S7G2/wolfcrypttest-template/src/app_entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/Projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/Projects/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/Projects/common/strings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/Projects/common/unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/Projects/common/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/Projects/common/wolfssl_dummy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/Projects/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/Projects/test/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/Projects/test/src/key_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/Projects/test/src/key_data.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/Projects/test/src/test_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/Projects/test/src/wolf_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/Projects/test/src/wolf_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/Projects/test/src/wolfssl_demo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RA6M3/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RA6M3/benchmark-wolfcrypt/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RA6M3/benchmark-wolfcrypt/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RA6M3/benchmark-wolfcrypt/src/wolfssl_thread_entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RA6M3/client-wolfssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RA6M3/client-wolfssl/wolfssl_thread_entry.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RA6M3/client-wolfssl/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RA6M3/client-wolfssl/src/wolfssl_thread_entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RA6M3/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RA6M3/common/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RA6M3/common/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RA6M3/common/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RA6M3/common/src/freertos_tcp_port.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RA6M3/server-wolfssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RA6M3/server-wolfssl/wolfssl_thread_entry.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RA6M3/server-wolfssl/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RA6M3/server-wolfssl/src/wolfssl_thread_entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RA6M3/test-wolfcrypt/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RA6M3/test-wolfcrypt/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RA6M3/test-wolfcrypt/src/wolfssl_thread_entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RA6M4/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RA6M4/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RA6M4/common/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RA6M4/common/wolfssl_demo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RA6M4/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RA6M4/test/key_data/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RA6M4/test/key_data/key_data.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RA6M4/test/key_data/key_data_sce.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RA6M4/test/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RA6M4/test/src/test_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RA6M4/test/src/wolf_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RA6M4/test/src/wolfssl_sce_unit_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RA6M4/test/src/SEGGER_RTT/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RA6M4/test/src/SEGGER_RTT/myprint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX65N/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX65N/GR-ROSE/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX65N/GR-ROSE/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX65N/GR-ROSE/common/strings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX65N/GR-ROSE/common/unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX65N/GR-ROSE/common/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX65N/GR-ROSE/common/wolfssl_dummy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX65N/GR-ROSE/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX65N/GR-ROSE/test/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX65N/GR-ROSE/test/src/key_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX65N/GR-ROSE/test/src/key_data.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX65N/GR-ROSE/test/src/test_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX65N/GR-ROSE/test/src/wolf_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX65N/GR-ROSE/test/src/wolf_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX65N/GR-ROSE/test/src/wolfssl_demo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX65N/RSK/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX65N/RSK/wolfssl_demo/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX65N/RSK/wolfssl_demo/key_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX65N/RSK/wolfssl_demo/key_data.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX65N/RSK/wolfssl_demo/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX65N/RSK/wolfssl_demo/wolfssl_demo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX65N/RSK/wolfssl_demo/wolfssl_demo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX72N/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/common/wolfssl_dummy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/test_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/wolfssl_simple_demo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/client/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/client/simple_tcp_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/client/simple_tls_tsip_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/server/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/server/simple_tcp_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/server/simple_tls_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/wolfssl_demo/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/wolfssl_demo/key_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/wolfssl_demo/key_data.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/wolfssl_demo/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/wolfssl_demo/wolfssl_demo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/wolfssl_demo/wolfssl_demo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/wolfssl_demo/wolfssl_tsip_unit_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RZN2L/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RZN2L/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RZN2L/common/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RZN2L/common/wolfssl_demo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RZN2L/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RZN2L/test/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RZN2L/test/src/rzn2l_tst_thread_entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RZN2L/test/src/wolfssl_dummy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RZN2L/test/src/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RZN2L/test/src/test/wolf_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RZN2L/test/src/test/wolf_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/Renesas/e2studio/RZN2L/test/src/test/wolfssl_rsip_unit_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/STARCORE/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/STARCORE/starcore_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/STARCORE/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/STM32Cube/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/STM32Cube/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/STM32Cube/wolfssl_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/STM32Cube/wolfssl_example.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/SimplicityStudio/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/SimplicityStudio/test_wolf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/SimplicityStudio/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/TRUESTUDIO/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/TRUESTUDIO/wolfssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/TRUESTUDIO/wolfssl/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/VS-ARM/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/VS-ARM/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/VS-AZURE-SPHERE/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/VS-AZURE-SPHERE/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/VS-AZURE-SPHERE/client/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/VS-AZURE-SPHERE/client/client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/VS-AZURE-SPHERE/client/client.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/VS-AZURE-SPHERE/server/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/VS-AZURE-SPHERE/server/server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/VS-AZURE-SPHERE/server/server.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/VS-AZURE-SPHERE/shared/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/VS-AZURE-SPHERE/shared/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/VisualDSP/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/VisualDSP/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/VisualDSP/wolf_tasks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/WICED-STUDIO/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/WICED-STUDIO/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/WIN-SRTP-KDF-140-3/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/WIN-SRTP-KDF-140-3/resource.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/WIN-SRTP-KDF-140-3/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/WIN/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/WIN/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/WIN/user_settings_dtls.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/WIN10/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/WIN10/resource.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/WIN10/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/WINCE/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/WINCE/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/XCODE-FIPSv2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/XCODE-FIPSv2/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/XCODE-FIPSv2/macOS-C++/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/XCODE-FIPSv2/macOS-C++/Intel/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/XCODE-FIPSv2/macOS-C++/Intel/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/XCODE-FIPSv2/macOS-C++/M1/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/XCODE-FIPSv2/macOS-C++/M1/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/XCODE-FIPSv5/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/XCODE-FIPSv5/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/XCODE/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/XCODE/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/XCODE/Benchmark/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/XCODE/Benchmark/wolfBench/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/XCODE/Benchmark/wolfBench/AppDelegate.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/XCODE/Benchmark/wolfBench/ViewController.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/XilinxSDK/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/XilinxSDK/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/XilinxSDK/wolfssl_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/apple-universal/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/apple-universal/wolfssl-multiplatform/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/apple-universal/wolfssl-multiplatform/wolfssl-multiplatform/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/apple-universal/wolfssl-multiplatform/wolfssl-multiplatform/simple_client_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/apple-universal/wolfssl-multiplatform/wolfssl-multiplatform/simple_client_example.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/apple-universal/wolfssl-multiplatform/wolfssl-multiplatform/wolfssl-multiplatform-Bridging-Header.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/apple-universal/wolfssl-multiplatform/wolfssl-multiplatform/wolfssl_test_driver.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/apple-universal/wolfssl-multiplatform/wolfssl-multiplatform/wolfssl_test_driver.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/iotsafe-raspberrypi/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/iotsafe-raspberrypi/client-tls13.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/iotsafe-raspberrypi/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/iotsafe/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/iotsafe/ca-cert.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/iotsafe/devices.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/iotsafe/devices.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/iotsafe/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/iotsafe/memory-tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/iotsafe/startup.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/IDE/iotsafe/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/RTOS/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/RTOS/nuttx/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/RTOS/nuttx/wolfssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/RTOS/nuttx/wolfssl/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/aes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/arc4.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/asn.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/asn_public.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/blake2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/bn.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/camellia.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/chacha.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/chacha20_poly1305.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/cmac.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/coding.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/compress.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/cryptocb.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/curve25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/curve448.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/des3.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/dh.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/doxygen_groups.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/doxygen_pages.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/dsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/ecc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/eccsi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/ed25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/ed448.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/error-crypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/evp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/hmac.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/iotsafe.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/md2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/md4.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/md5.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/memory.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/pem.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/pkcs11.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/pkcs7.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/poly1305.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/psa.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/pwdbased.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/quic.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/random.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/ripemd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/rsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/sakke.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/sha.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/sha256.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/sha512.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/signature.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/siphash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/srp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/ssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/tfm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/wc_encrypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/wc_port.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/wolfio.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/aes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/arc4.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/ascon.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/asn.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/asn_public.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/blake2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/bn.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/camellia.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/chacha.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/chacha20_poly1305.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/cmac.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/coding.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/compress.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/cryptocb.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/curve25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/curve448.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/des3.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/dh.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/doxygen_groups.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/doxygen_pages.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/dsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/ecc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/eccsi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/ed25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/ed448.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/error-crypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/evp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/hmac.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/iotsafe.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/kdf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/md2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/md4.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/md5.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/memory.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/pem.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/pkcs11.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/pkcs7.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/poly1305.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/psa.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/pwdbased.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/quic.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/random.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/ripemd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/rsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/sakke.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/sha.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/sha256.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/sha3.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/sha512.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/signature.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/siphash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/srp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/ssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/tfm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/wc_encrypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/wc_port.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/doc/dox_comments/header_files/wolfio.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/examples/asn1/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/examples/asn1/asn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/examples/async/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/examples/async/async_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/examples/async/async_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/examples/async/async_tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/examples/async/async_tls.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/examples/benchmark/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/examples/benchmark/tls_bench.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/examples/benchmark/tls_bench.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/examples/client/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/examples/client/client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/examples/client/client.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/examples/configs/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/examples/configs/user_settings_EBSnet.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/examples/configs/user_settings_all.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/examples/configs/user_settings_arduino.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/examples/configs/user_settings_espressif.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/examples/configs/user_settings_fipsv2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/examples/configs/user_settings_fipsv5.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/examples/configs/user_settings_min_ecc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/examples/configs/user_settings_platformio.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/examples/configs/user_settings_stm32.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/examples/configs/user_settings_template.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/examples/configs/user_settings_tls12.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/examples/configs/user_settings_wolfboot_keytools.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/examples/configs/user_settings_wolfssh.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/examples/configs/user_settings_wolftpm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/examples/echoclient/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/examples/echoclient/echoclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/examples/echoclient/echoclient.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/examples/echoserver/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/examples/echoserver/echoserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/examples/echoserver/echoserver.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/examples/pem/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/examples/pem/pem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/examples/sctp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/examples/sctp/sctp-client-dtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/examples/sctp/sctp-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/examples/sctp/sctp-server-dtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/examples/sctp/sctp-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/examples/server/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/examples/server/server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/examples/server/server.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/linuxkm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/linuxkm/get_thread_size.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/linuxkm/linuxkm_memory.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/linuxkm/linuxkm_wc_port.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/linuxkm/lkcapi_glue.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/linuxkm/module_hooks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/linuxkm/pie_first.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/linuxkm/pie_last.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/linuxkm/pie_redirect_table.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/linuxkm/x86_vector_register_glue.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/mcapi/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/mcapi/PIC32MZ-serial.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/mcapi/crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/mcapi/crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/mcapi/mcapi_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/mcapi/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/mplabx/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/mplabx/PIC32MZ-serial.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/mplabx/benchmark_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/mplabx/test_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/mplabx/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/mqx/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/mqx/util_lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/mqx/util_lib/Sources/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/mqx/util_lib/Sources/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/mqx/util_lib/Sources/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/mqx/wolfcrypt_benchmark/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/mqx/wolfcrypt_benchmark/Sources/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/mqx/wolfcrypt_benchmark/Sources/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/mqx/wolfcrypt_benchmark/Sources/main.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/mqx/wolfcrypt_test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/mqx/wolfcrypt_test/Sources/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/mqx/wolfcrypt_test/Sources/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/mqx/wolfcrypt_test/Sources/main.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/mqx/wolfssl_client/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/mqx/wolfssl_client/Sources/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/mqx/wolfssl_client/Sources/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/mqx/wolfssl_client/Sources/main.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/src/bio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/src/conf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/src/crl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/src/dtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/src/dtls13.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/src/internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/src/keys.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/src/ocsp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/src/pk.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/src/quic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/src/sniffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/src/ssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/src/ssl_asn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/src/ssl_bn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/src/ssl_certman.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/src/ssl_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/src/ssl_load.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/src/ssl_misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/src/ssl_p7p12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/src/ssl_sess.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/src/tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/src/tls13.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/src/wolfio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/src/x509.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/src/x509_str.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/sslSniffer/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/sslSniffer/sslSnifferTest/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/sslSniffer/sslSnifferTest/snifftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tests/api.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tests/hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tests/quic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tests/srp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tests/suites.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tests/unit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tests/unit.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tests/utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tests/utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tests/w64wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tests/api/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tests/api/api.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tests/api/test_ascon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tests/api/test_ascon.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tests/api/test_ascon_kats.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tests/api/test_blake2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tests/api/test_blake2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tests/api/test_dtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tests/api/test_dtls.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tests/api/test_hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tests/api/test_hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tests/api/test_md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tests/api/test_md5.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tests/api/test_mlkem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tests/api/test_mlkem.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tests/api/test_ocsp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tests/api/test_ocsp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tests/api/test_ocsp_test_blobs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tests/api/test_ripemd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tests/api/test_ripemd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tests/api/test_sha.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tests/api/test_sha.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tests/api/test_sha256.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tests/api/test_sha256.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tests/api/test_sha3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tests/api/test_sha3.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tests/api/test_sha512.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tests/api/test_sha512.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tests/api/test_sm3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tests/api/test_sm3.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/testsuite/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/testsuite/testsuite.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/testsuite/utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/testsuite/utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tirtos/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tirtos/packages/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tirtos/packages/ti/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tirtos/packages/ti/net/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tirtos/packages/ti/net/wolfssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tirtos/packages/ti/net/wolfssl/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tirtos/packages/ti/net/wolfssl/tests/EK_TM4C1294XL/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tirtos/packages/ti/net/wolfssl/tests/EK_TM4C1294XL/wolfcrypt/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tirtos/packages/ti/net/wolfssl/tests/EK_TM4C1294XL/wolfcrypt/benchmark/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tirtos/packages/ti/net/wolfssl/tests/EK_TM4C1294XL/wolfcrypt/benchmark/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tirtos/packages/ti/net/wolfssl/tests/EK_TM4C1294XL/wolfcrypt/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/tirtos/packages/ti/net/wolfssl/tests/EK_TM4C1294XL/wolfcrypt/test/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/benchmark/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/benchmark/benchmark.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/benchmark/benchmark.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/arc4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/ascon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/asm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/asn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/blake2b.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/blake2s.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/camellia.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/chacha.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/chacha20_poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/cmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/coding.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/cpuid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/cryptocb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/curve25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/curve448.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/des3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/dh.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/dilithium.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/dsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/ecc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/ecc_fp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/eccsi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/ed25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/ed448.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/error.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/evp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/ext_kyber.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/ext_lms.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/ext_xmss.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/falcon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/fe_448.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/fe_low_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/fe_operations.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/fe_x25519_128.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/ge_448.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/ge_low_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/ge_operations.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/hmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/hpke.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/integer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/kdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/logging.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/md2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/md4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/memory.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/pkcs12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/pkcs7.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/pwdbased.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/random.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/rc2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/ripemd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/sakke.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/sha.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/sha256.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/sha3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/sha512.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/signature.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/siphash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/sm2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/sm3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/sm4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/sp_arm32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/sp_arm64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/sp_armthumb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/sp_c32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/sp_c64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/sp_cortexm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/sp_dsp32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/sp_int.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/sp_sm2_arm32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/sp_sm2_arm64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/sp_sm2_armthumb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/sp_sm2_c32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/sp_sm2_c64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/sp_sm2_cortexm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/sp_sm2_x86_64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/sp_x86_64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/sphincs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/srp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/tfm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/wc_dsp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/wc_encrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/wc_kyber.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/wc_kyber_poly.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/wc_lms.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/wc_lms_impl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/wc_pkcs11.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/wc_port.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/wc_xmss.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/wc_xmss_impl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/wolfevent.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/wolfmath.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/nrf51.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/Espressif/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/Espressif/esp32_aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/Espressif/esp32_mp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/Espressif/esp32_sha.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/Espressif/esp32_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/Espressif/esp_sdk_mem_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/Espressif/esp_sdk_time_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/Espressif/esp_sdk_wifi_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/Espressif/esp_crt_bundle/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/Espressif/esp_crt_bundle/esp_crt_bundle.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/Renesas/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/Renesas/renesas_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/Renesas/renesas_fspsm_aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/Renesas/renesas_fspsm_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/Renesas/renesas_fspsm_sha.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/Renesas/renesas_fspsm_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/Renesas/renesas_rx64_hw_sha.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/Renesas/renesas_rx64_hw_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/Renesas/renesas_tsip_aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/Renesas/renesas_tsip_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/Renesas/renesas_tsip_sha.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/Renesas/renesas_tsip_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/af_alg/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/af_alg/afalg_aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/af_alg/afalg_hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/af_alg/wc_afalg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/aria/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/aria/aria-crypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/aria/aria-cryptocb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/arm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/arm/armv8-32-aes-asm_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/arm/armv8-32-chacha-asm_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/arm/armv8-32-curve25519_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/arm/armv8-32-kyber-asm_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/arm/armv8-32-poly1305-asm_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/arm/armv8-32-sha256-asm_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/arm/armv8-32-sha3-asm_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/arm/armv8-32-sha512-asm_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/arm/armv8-aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/arm/armv8-chacha.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/arm/armv8-curve25519_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/arm/armv8-kyber-asm_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/arm/armv8-poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/arm/armv8-sha256.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/arm/armv8-sha3-asm_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/arm/armv8-sha512-asm_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/arm/armv8-sha512.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/arm/cryptoCell.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/arm/cryptoCellHash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/arm/thumb2-aes-asm_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/arm/thumb2-chacha-asm_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/arm/thumb2-chacha.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/arm/thumb2-curve25519_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/arm/thumb2-kyber-asm_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/arm/thumb2-poly1305-asm_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/arm/thumb2-poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/arm/thumb2-sha256-asm_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/arm/thumb2-sha3-asm_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/arm/thumb2-sha512-asm_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/atmel/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/atmel/atmel.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/autosar/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/autosar/cryif.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/autosar/crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/autosar/csm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/autosar/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/caam/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/caam/caam_aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/caam/caam_driver.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/caam/caam_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/caam/caam_integrity.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/caam/caam_qnx.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/caam/caam_sha.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_cmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_ecdsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_fsl_nxp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_hmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_qnx.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_seco.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_x25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/cavium/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/cavium/cavium_octeon_sync.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/cypress/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/cypress/psoc6_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/devcrypto/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/devcrypto/devcrypto_aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/devcrypto/devcrypto_ecdsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/devcrypto/devcrypto_hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/devcrypto/devcrypto_hmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/devcrypto/devcrypto_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/devcrypto/devcrypto_x25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/devcrypto/wc_devcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/intel/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/intel/quickassist_sync.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/iotsafe/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/iotsafe/iotsafe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/kcapi/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/kcapi/kcapi_aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/kcapi/kcapi_dh.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/kcapi/kcapi_ecc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/kcapi/kcapi_hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/kcapi/kcapi_hmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/kcapi/kcapi_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/liboqs/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/liboqs/liboqs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/maxim/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/maxim/max3266x.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/maxim/maxq10xx.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/mynewt/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/mynewt/mynewt_port.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/nxp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/nxp/dcp_port.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/nxp/ksdk_port.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/nxp/se050_port.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/pic32/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/pic32/pic32mz-crypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/psa/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/psa/psa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/psa/psa_aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/psa/psa_hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/psa/psa_pkcbs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/riscv/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/riscv/riscv-64-aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/riscv/riscv-64-chacha.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/riscv/riscv-64-poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/riscv/riscv-64-sha256.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/riscv/riscv-64-sha3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/riscv/riscv-64-sha512.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/rpi_pico/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/rpi_pico/pico.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/silabs/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/silabs/silabs_aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/silabs/silabs_ecc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/silabs/silabs_hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/silabs/silabs_random.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/st/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/st/stm32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/st/stsafe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/ti/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/ti/ti-aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/ti/ti-ccm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/ti/ti-des3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/ti/ti-hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/xilinx/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/xilinx/xil-aesgcm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/xilinx/xil-sha3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/xilinx/xil-versal-glue.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/src/port/xilinx/xil-versal-trng.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/test/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfcrypt/test/test.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/callbacks.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/certs_test.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/crl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/error-ssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/ocsp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/quic.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/sniffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/sniffer_error.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/ssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/test.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/version.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfio.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/aes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/asn1.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/asn1t.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/bio.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/bn.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/camellia.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/cmac.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/cms.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/compat_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/conf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/des.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/dh.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/dsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/ec.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/ec25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/ec448.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/ecdh.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/ecdsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/ed25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/ed448.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/engine.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/err.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/evp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/fips_rand.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/hmac.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/kdf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/lhash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/md4.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/md5.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/modes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/obj_mac.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/objects.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/ocsp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/opensslconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/opensslv.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/ossl_typ.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/pem.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/pkcs12.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/pkcs7.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/rand.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/rc4.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/ripemd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/rsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/safestack.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/sha.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/sha3.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/srp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/ssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/ssl23.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/stack.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/tls1.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/txt_db.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/ui.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/x509.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/x509_vfy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/openssl/x509v3.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/aes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/arc4.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/ascon.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/asn.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/asn_public.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/blake2-impl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/blake2-int.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/blake2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/camellia.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/chacha.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/chacha20_poly1305.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/cmac.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/coding.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/compress.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/cpuid.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/cryptocb.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/curve25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/curve448.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/des3.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/dh.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/dilithium.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/dsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/ecc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/eccsi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/ed25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/ed448.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/error-crypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/ext_kyber.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/ext_lms.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/ext_xmss.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/falcon.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/fe_448.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/fe_operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/fips_test.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/ge_448.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/ge_operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/hmac.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/hpke.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/integer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/kdf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/kyber.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/lms.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/md2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/md4.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/md5.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/mem_track.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/memory.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/misc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/mpi_class.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/mpi_superclass.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/pkcs11.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/pkcs12.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/pkcs7.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/poly1305.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/pwdbased.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/random.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/rc2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/ripemd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/rsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/sakke.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/selftest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/sha.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/sha256.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/sha3.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/sha512.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/signature.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/siphash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/sm2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/sm3.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/sm4.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/sp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/sp_int.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/sphincs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/srp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/tfm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/visibility.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/wc_encrypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/wc_kyber.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/wc_lms.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/wc_pkcs11.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/wc_port.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/wc_xmss.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/wolfevent.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/wolfmath.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/xmss.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/nrf51.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/Espressif/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/Espressif/esp-sdk-lib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/Espressif/esp32-crypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/Espressif/esp_crt_bundle.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/Renesas/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/Renesas/renesas-fspsm-crypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/Renesas/renesas-fspsm-types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/Renesas/renesas-rx64-hw-crypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/Renesas/renesas-tsip-crypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/Renesas/renesas_cmn.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/Renesas/renesas_sync.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/Renesas/renesas_tsip_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/af_alg/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/af_alg/afalg_hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/af_alg/wc_afalg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/aria/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/aria/aria-crypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/aria/aria-cryptocb.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/arm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/arm/cryptoCell.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/atmel/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/atmel/atmel.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/autosar/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/autosar/CryIf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/autosar/Crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/autosar/Csm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/autosar/StandardTypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/caam/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/caam/caam_driver.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/caam/caam_error.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/caam/caam_qnx.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/caam/wolfcaam.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/caam/wolfcaam_aes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/caam/wolfcaam_cmac.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/caam/wolfcaam_ecdsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/caam/wolfcaam_fsl_nxp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/caam/wolfcaam_hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/caam/wolfcaam_qnx.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/caam/wolfcaam_rsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/caam/wolfcaam_seco.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/caam/wolfcaam_sha.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/caam/wolfcaam_x25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/cavium/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/cavium/cavium_octeon_sync.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/cypress/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/cypress/psoc6_crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/devcrypto/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/devcrypto/wc_devcrypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/intel/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/intel/quickassist_sync.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/iotsafe/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/iotsafe/iotsafe.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/kcapi/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/kcapi/kcapi_dh.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/kcapi/kcapi_ecc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/kcapi/kcapi_hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/kcapi/kcapi_hmac.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/kcapi/kcapi_rsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/kcapi/wc_kcapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/liboqs/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/liboqs/liboqs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/maxim/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/maxim/max3266x-cryptocb.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/maxim/max3266x.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/maxim/maxq10xx.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/nxp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/nxp/dcp_port.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/nxp/ksdk_port.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/nxp/se050_port.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/pic32/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/pic32/pic32mz-crypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/psa/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/psa/psa.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/riscv/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/riscv/riscv-64-asm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/rpi_pico/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/rpi_pico/pico.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/silabs/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/silabs/silabs_aes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/silabs/silabs_ecc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/silabs/silabs_hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/silabs/silabs_random.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/st/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/st/stm32.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/st/stsafe.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/ti/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/ti/ti-ccm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/ti/ti-hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/xilinx/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/xilinx/xil-sha3.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/xilinx/xil-versal-glue.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/xilinx/xil-versal-trng.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wrapper/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wrapper/Ada/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wrapper/Ada/ada_binding.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wrapper/Ada/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wrapper/CSharp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/wrapper/CSharp/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/zephyr/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/zephyr/user_settings-no-malloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/zephyr/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/zephyr/zephyr_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/zephyr/samples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/zephyr/samples/wolfssl_tls_sock/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/zephyr/samples/wolfssl_tls_sock/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/zephyr/samples/wolfssl_tls_sock/src/tls_sock.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/zephyr/samples/wolfssl_tls_thread/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/zephyr/samples/wolfssl_tls_thread/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/zephyr/samples/wolfssl_tls_thread/src/tls_threaded.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/zephyr/wolfssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wolfssl/zephyr/wolfssl/options.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing-headers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing-headers/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing-headers/example/testers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing-headers/example/testers/serialize/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing-headers/example/testers/serialize/int.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing-headers/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing-headers/include/fuzzing/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing-headers/include/fuzzing/exception.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing-headers/include/fuzzing/memory.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing-headers/include/fuzzing/test.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing-headers/include/fuzzing/truth.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing-headers/include/fuzzing/types.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing-headers/include/fuzzing/datasource/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing-headers/include/fuzzing/datasource/datasource.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing-headers/include/fuzzing/datasource/id.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing-headers/include/fuzzing/datasource/mutator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing-headers/include/fuzzing/dictionary/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing-headers/include/fuzzing/dictionary/dictionary.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing-headers/include/fuzzing/generators/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing-headers/include/fuzzing/generators/filesystem.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing-headers/include/fuzzing/harness/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing-headers/include/fuzzing/harness/binaryexecutorcoverage/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing-headers/include/fuzzing/harness/binaryexecutorcoverage/client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing-headers/include/fuzzing/harness/binaryexecutorcoverage/server.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing-headers/include/fuzzing/harness/binaryexecutorcoverage/shared.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing-headers/include/fuzzing/mutator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing-headers/include/fuzzing/mutator/mutator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing-headers/include/fuzzing/testers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing-headers/include/fuzzing/testers/differential/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing-headers/include/fuzzing/testers/differential/differential.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing-headers/include/fuzzing/testers/serialize/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing-headers/include/fuzzing/testers/serialize/filesystem.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing-headers/include/fuzzing/testers/serialize/json.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing-headers/include/fuzzing/testers/serialize/serialize.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing-headers/include/fuzzing/util/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing-headers/include/fuzzing/util/binaryexecutor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing-headers/include/fuzzing/util/random.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing-headers/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing-headers/tests/differential.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing-headers/tests/nlohmann.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing-headers/tests/rapidjson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing-headers/tests/tartester.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt-fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt-fuzzers/fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/IDE/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/IDE/Espressif/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/IDE/Espressif/ESP-IDF/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/AWS_IoT_MQTT/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/AWS_IoT_MQTT/components/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/AWS_IoT_MQTT/components/wolfssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/AWS_IoT_MQTT/components/wolfssl/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/AWS_IoT_MQTT/components/wolfssl/include/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/AWS_IoT_MQTT/components/wolfssl/include/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/AWS_IoT_MQTT/main/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/AWS_IoT_MQTT/main/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/AWS_IoT_MQTT/main/time_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/AWS_IoT_MQTT/main/wifi_connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/AWS_IoT_MQTT/main/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/AWS_IoT_MQTT/main/include/main.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/AWS_IoT_MQTT/main/include/time_helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/AWS_IoT_MQTT/main/include/wifi_connect.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/wolfmqtt_template/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/wolfmqtt_template/components/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/wolfmqtt_template/components/wolfssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/wolfmqtt_template/components/wolfssl/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/wolfmqtt_template/components/wolfssl/include/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/wolfmqtt_template/components/wolfssl/include/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/wolfmqtt_template/main/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/wolfmqtt_template/main/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/wolfmqtt_template/main/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/wolfmqtt_template/main/include/main.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/IDE/F767ZI-TOPPERS/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/IDE/F767ZI-TOPPERS/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/IDE/Microchip-Harmony/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/IDE/Microchip-Harmony/wolfmqtt_client/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/IDE/Microchip-Harmony/wolfmqtt_client/firmware/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/IDE/Microchip-Harmony/wolfmqtt_client/firmware/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/IDE/Microchip-Harmony/wolfmqtt_client/firmware/src/app.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/IDE/Microchip-Harmony/wolfmqtt_client/firmware/src/app.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/IDE/Microchip-Harmony/wolfmqtt_client/firmware/src/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/IDE/Microchip-Harmony/wolfmqtt_firmware/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/IDE/Microchip-Harmony/wolfmqtt_firmware/firmware/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/IDE/Microchip-Harmony/wolfmqtt_firmware/firmware/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/IDE/Microchip-Harmony/wolfmqtt_firmware/firmware/src/app.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/IDE/Microchip-Harmony/wolfmqtt_firmware/firmware/src/app.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/IDE/Microchip-Harmony/wolfmqtt_firmware/firmware/src/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/IDE/STM32CUBE/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/IDE/STM32CUBE/userio_template.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/examples/mqttexample.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/examples/mqttexample.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/examples/mqttnet.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/examples/mqttnet.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/examples/mqttport.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/examples/mqttport.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/examples/mqttuart.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/examples/aws/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/examples/aws/awsiot.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/examples/aws/awsiot.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/examples/azure/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/examples/azure/azureiothub.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/examples/azure/azureiothub.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/examples/firmware/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/examples/firmware/firmware.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/examples/firmware/fwclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/examples/firmware/fwclient.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/examples/firmware/fwpush.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/examples/firmware/fwpush.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/examples/mqttclient/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/examples/mqttclient/mqttclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/examples/mqttclient/mqttclient.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/examples/mqttsimple/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/examples/mqttsimple/mqttsimple.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/examples/mqttsimple/mqttsimple.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/examples/multithread/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/examples/multithread/multithread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/examples/multithread/multithread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/examples/nbclient/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/examples/nbclient/nbclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/examples/nbclient/nbclient.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/examples/pub-sub/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/examples/pub-sub/mqtt-pub-sub.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/examples/pub-sub/mqtt-pub.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/examples/pub-sub/mqtt-sub.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/examples/sn-client/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/examples/sn-client/sn-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/examples/sn-client/sn-client.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/examples/sn-client/sn-client_qos-1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/examples/sn-client/sn-multithread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/examples/wiot/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/examples/wiot/wiot.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/examples/wiot/wiot.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/src/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/src/mqtt_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/src/mqtt_packet.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/src/mqtt_sn_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/src/mqtt_sn_packet.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/src/mqtt_socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/wolfmqtt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/wolfmqtt/mqtt_client.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/wolfmqtt/mqtt_packet.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/wolfmqtt/mqtt_sn_client.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/wolfmqtt/mqtt_sn_packet.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/wolfmqtt/mqtt_socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/wolfmqtt/mqtt_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/wolfmqtt/options.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/wolfmqtt/version.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/wolfmqtt/visibility.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/wolfmqtt/vs_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/zephyr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/zephyr/samples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/zephyr/samples/client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/zephyr/samples/client/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/zephyr/samples/client/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/zephyr/samples/client_tls/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfmqtt/zephyr/samples/client_tls/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/resource.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/ARDUINO/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/ARDUINO/wolfssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/AURIX/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/AURIX/Cpu0_Main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/AURIX/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/AURIX/wolf_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Android/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Android/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/CRYPTOCELL/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/CRYPTOCELL/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/CRYPTOCELL/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/CSBENCH/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/CSBENCH/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/ECLIPSE/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/ECLIPSE/DEOS/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/ECLIPSE/DEOS/deos_malloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/ECLIPSE/DEOS/tls_wolfssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/ECLIPSE/DEOS/tls_wolfssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/ECLIPSE/DEOS/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/ECLIPSE/MICRIUM/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/ECLIPSE/MICRIUM/client_wolfssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/ECLIPSE/MICRIUM/client_wolfssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/ECLIPSE/MICRIUM/server_wolfssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/ECLIPSE/MICRIUM/server_wolfssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/ECLIPSE/MICRIUM/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/ECLIPSE/MICRIUM/wolfsslRunTests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/ECLIPSE/RTTHREAD/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/ECLIPSE/RTTHREAD/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/ECLIPSE/RTTHREAD/wolfssl_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/dummy_test_paths.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/template/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/template/components/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/template/components/wolfssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/template/components/wolfssl/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/template/components/wolfssl/include/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/template/main/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/template/main/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/template/main/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/template/main/include/main.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/components/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/components/wolfssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/components/wolfssl/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/components/wolfssl/include/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/main/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/main/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/main/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/main/include/main.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/components/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/components/wolfssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/components/wolfssl/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/components/wolfssl/include/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/main/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/main/client-tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/main/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/main/time_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/main/wifi_connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/main/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/main/include/client-tls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/main/include/main.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/main/include/time_helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/main/include/wifi_connect.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/components/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/components/wolfssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/components/wolfssl/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/components/wolfssl/include/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/server-tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/time_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/wifi_connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/include/main.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/include/server-tls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/include/time_helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/include/wifi_connect.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test/components/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test/components/wolfssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test/components/wolfssl/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test/components/wolfssl/include/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test/main/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test/main/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test/main/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test/main/include/main.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test_idf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test_idf/main/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test_idf/main/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test_idf/main/time_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test_idf/main/time_helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Espressif/ESP-IDF/test/test_wolfssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/GCC-ARM/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/GCC-ARM/Header/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/GCC-ARM/Header/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/GCC-ARM/Source/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/GCC-ARM/Source/armtarget.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/GCC-ARM/Source/benchmark_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/GCC-ARM/Source/test_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/GCC-ARM/Source/tls_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/GCC-ARM/Source/tls_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/GCC-ARM/Source/wolf_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/HEXAGON/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/HEXAGON/ecc-verify-benchmark.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/HEXAGON/ecc-verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/HEXAGON/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/HEXIWEAR/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/HEXIWEAR/wolfSSL_HW/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/HEXIWEAR/wolfSSL_HW/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/IAR-EWARM/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/IAR-EWARM/Projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/IAR-EWARM/Projects/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/IAR-EWARM/Projects/benchmark/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/IAR-EWARM/Projects/benchmark/benchmark-main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/IAR-EWARM/Projects/benchmark/current_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/IAR-EWARM/Projects/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/IAR-EWARM/Projects/common/minimum-startup.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/IAR-EWARM/Projects/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/IAR-EWARM/Projects/test/test-main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/IAR-EWARM/embOS/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/IAR-EWARM/embOS/SAMV71_XULT/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/IAR-EWARM/embOS/SAMV71_XULT/embOS_SAMV71_XULT_user_settings/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/IAR-EWARM/embOS/SAMV71_XULT/embOS_SAMV71_XULT_user_settings/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/IAR-EWARM/embOS/SAMV71_XULT/embOS_SAMV71_XULT_user_settings/user_settings_simple_example.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/IAR-EWARM/embOS/SAMV71_XULT/embOS_SAMV71_XULT_user_settings/user_settings_verbose_example.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/IAR-EWARM/embOS/SAMV71_XULT/embOS_wolfcrypt_benchmark_SAMV71_XULT/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/IAR-EWARM/embOS/SAMV71_XULT/embOS_wolfcrypt_benchmark_SAMV71_XULT/Application/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/IAR-EWARM/embOS/SAMV71_XULT/embOS_wolfcrypt_benchmark_SAMV71_XULT/Application/runBenchmarks.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/IAR-EWARM/embOS/SAMV71_XULT/embOS_wolfcrypt_test_SAMV71_XULT/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/IAR-EWARM/embOS/SAMV71_XULT/embOS_wolfcrypt_test_SAMV71_XULT/Application/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/IAR-EWARM/embOS/SAMV71_XULT/embOS_wolfcrypt_test_SAMV71_XULT/Application/runWolfcryptTests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/IAR-EWARM/embOS/custom_port/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/IAR-EWARM/embOS/custom_port/custom_port_user_settings/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/IAR-EWARM/embOS/custom_port/custom_port_user_settings/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/IAR-EWARM/embOS/custom_port/wolfcrypt_benchmark_custom_port/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/IAR-EWARM/embOS/custom_port/wolfcrypt_benchmark_custom_port/Application/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/IAR-EWARM/embOS/custom_port/wolfcrypt_benchmark_custom_port/Application/runBenchmarks.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/IAR-EWARM/embOS/custom_port/wolfcrypt_test_custom_port/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/IAR-EWARM/embOS/custom_port/wolfcrypt_test_custom_port/Application/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/IAR-EWARM/embOS/custom_port/wolfcrypt_test_custom_port/Application/runWolfcryptTests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/IAR-MSP430/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/IAR-MSP430/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/IAR-MSP430/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/INTIME-RTOS/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/INTIME-RTOS/libwolfssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/INTIME-RTOS/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/INTIME-RTOS/wolfExamples.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/INTIME-RTOS/wolfExamples.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Infineon/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Infineon/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/KDS/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/KDS/config/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/KDS/config/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/LPCXPRESSO/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/LPCXPRESSO/lib_wolfssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/LPCXPRESSO/lib_wolfssl/lpc_18xx_port.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/LPCXPRESSO/lib_wolfssl/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/LPCXPRESSO/wolf_example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/LPCXPRESSO/wolf_example/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/LPCXPRESSO/wolf_example/src/lpc_18xx_startup.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/LPCXPRESSO/wolf_example/src/wolfssl_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/M68K/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/M68K/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/M68K/benchmark/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/M68K/benchmark/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/M68K/testwolfcrypt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/M68K/testwolfcrypt/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MCUEXPRESSO/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MCUEXPRESSO/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MCUEXPRESSO/wolfcrypt_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MCUEXPRESSO/RT1170/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MCUEXPRESSO/RT1170/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MCUEXPRESSO/benchmark/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MCUEXPRESSO/benchmark/source/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MCUEXPRESSO/benchmark/source/run_benchmark.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MDK-ARM/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MDK-ARM/LPC43xx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MDK-ARM/LPC43xx/time-LCP43xx.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MDK-ARM/MDK-ARM/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/Retarget.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/cert_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/cert_data.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/config-BARE-METAL.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/config-FS.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/config-RTX-TCP-FS.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/config-WOLFLIB.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/shell.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/time-CortexM3-4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/time-dummy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/wolfssl_MDK_ARM.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/wolfssl_MDK_ARM.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MDK-ARM/STM32F2xx_StdPeriph_Lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MDK-ARM/STM32F2xx_StdPeriph_Lib/time-STM32F2xx.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MDK5-ARM/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MDK5-ARM/Conf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MDK5-ARM/Conf/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MDK5-ARM/Inc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MDK5-ARM/Inc/wolfssl_MDK_ARM.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MDK5-ARM/Projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MDK5-ARM/Projects/CryptBenchmark/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MDK5-ARM/Projects/CryptBenchmark/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MDK5-ARM/Projects/CryptTest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MDK5-ARM/Projects/CryptTest/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MDK5-ARM/Projects/EchoClient/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MDK5-ARM/Projects/EchoClient/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MDK5-ARM/Projects/EchoServer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MDK5-ARM/Projects/EchoServer/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MDK5-ARM/Projects/SimpleClient/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MDK5-ARM/Projects/SimpleClient/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MDK5-ARM/Projects/SimpleServer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MDK5-ARM/Projects/SimpleServer/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MDK5-ARM/Projects/wolfSSL-Full/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MDK5-ARM/Projects/wolfSSL-Full/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MDK5-ARM/Projects/wolfSSL-Full/shell.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MDK5-ARM/Projects/wolfSSL-Full/time-CortexM3-4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MDK5-ARM/Src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MDK5-ARM/Src/ssl-dummy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MPLABX16/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MPLABX16/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MPLABX16/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MQX/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MQX/client-tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MQX/server-tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MQX/user_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MQX/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MSVS-2019-AZSPHERE/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MSVS-2019-AZSPHERE/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MSVS-2019-AZSPHERE/client/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MSVS-2019-AZSPHERE/client/client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MSVS-2019-AZSPHERE/client/client.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MSVS-2019-AZSPHERE/server/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MSVS-2019-AZSPHERE/server/server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MSVS-2019-AZSPHERE/server/server.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MSVS-2019-AZSPHERE/shared/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MSVS-2019-AZSPHERE/shared/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MSVS-2019-AZSPHERE/wolfssl_new_azsphere/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MSVS-2019-AZSPHERE/wolfssl_new_azsphere/applibs_versions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MSVS-2019-AZSPHERE/wolfssl_new_azsphere/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MSVS-2019-AZSPHERE/wolfssl_new_azsphere/HardwareDefinitions/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MSVS-2019-AZSPHERE/wolfssl_new_azsphere/HardwareDefinitions/avnet_mt3620_sk/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MSVS-2019-AZSPHERE/wolfssl_new_azsphere/HardwareDefinitions/avnet_mt3620_sk/inc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MSVS-2019-AZSPHERE/wolfssl_new_azsphere/HardwareDefinitions/avnet_mt3620_sk/inc/hw/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MSVS-2019-AZSPHERE/wolfssl_new_azsphere/HardwareDefinitions/avnet_mt3620_sk/inc/hw/template_appliance.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MSVS-2019-AZSPHERE/wolfssl_new_azsphere/HardwareDefinitions/mt3620_rdb/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MSVS-2019-AZSPHERE/wolfssl_new_azsphere/HardwareDefinitions/mt3620_rdb/inc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MSVS-2019-AZSPHERE/wolfssl_new_azsphere/HardwareDefinitions/mt3620_rdb/inc/hw/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MSVS-2019-AZSPHERE/wolfssl_new_azsphere/HardwareDefinitions/mt3620_rdb/inc/hw/template_appliance.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MSVS-2019-AZSPHERE/wolfssl_new_azsphere/HardwareDefinitions/seeed_mt3620_mdb/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MSVS-2019-AZSPHERE/wolfssl_new_azsphere/HardwareDefinitions/seeed_mt3620_mdb/inc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MSVS-2019-AZSPHERE/wolfssl_new_azsphere/HardwareDefinitions/seeed_mt3620_mdb/inc/hw/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/MSVS-2019-AZSPHERE/wolfssl_new_azsphere/HardwareDefinitions/seeed_mt3620_mdb/inc/hw/template_appliance.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/NETOS/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/NETOS/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/NETOS/wolfssl_netos_custom.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/PlatformIO/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/PlatformIO/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/PlatformIO/examples/wolfssl_benchmark/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/PlatformIO/examples/wolfssl_benchmark/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/PlatformIO/examples/wolfssl_benchmark/include/main.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/PlatformIO/examples/wolfssl_benchmark/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/PlatformIO/examples/wolfssl_benchmark/src/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/PlatformIO/examples/wolfssl_test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/PlatformIO/examples/wolfssl_test/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/PlatformIO/examples/wolfssl_test/include/main.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/PlatformIO/examples/wolfssl_test/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/PlatformIO/examples/wolfssl_test/src/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/QNX/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/QNX/example-client/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/QNX/example-client/client-tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/QNX/example-cmac/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/QNX/example-cmac/cmac-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/QNX/example-server/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/QNX/example-server/server-tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/QNX/wolfssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/QNX/wolfssl/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/RISCV/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/RISCV/SIFIVE-HIFIVE1/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/RISCV/SIFIVE-HIFIVE1/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/RISCV/SIFIVE-HIFIVE1/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/ROWLEY-CROSSWORKS-ARM/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/ROWLEY-CROSSWORKS-ARM/arm_startup.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/ROWLEY-CROSSWORKS-ARM/benchmark_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/ROWLEY-CROSSWORKS-ARM/hw.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/ROWLEY-CROSSWORKS-ARM/kinetis_hw.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/ROWLEY-CROSSWORKS-ARM/retarget.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/ROWLEY-CROSSWORKS-ARM/test_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/ROWLEY-CROSSWORKS-ARM/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/cs+/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/cs+/Projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/cs+/Projects/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/cs+/Projects/common/strings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/cs+/Projects/common/unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/cs+/Projects/common/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/cs+/Projects/common/wolfssl_dummy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/cs+/Projects/t4_demo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/cs+/Projects/t4_demo/wolf_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/cs+/Projects/t4_demo/wolf_demo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/cs+/Projects/t4_demo/wolf_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/cs+/Projects/t4_demo/wolf_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/cs+/Projects/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/cs+/Projects/test/test_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/DK-S7G2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/DK-S7G2/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/DK-S7G2/benchmark-template/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/DK-S7G2/benchmark-template/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/DK-S7G2/benchmark-template/src/app_entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/DK-S7G2/example_server-template/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/DK-S7G2/example_server-template/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/DK-S7G2/example_server-template/src/app_entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/DK-S7G2/wolfcrypttest-template/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/DK-S7G2/wolfcrypttest-template/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/DK-S7G2/wolfcrypttest-template/src/app_entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/Projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/Projects/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/Projects/common/strings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/Projects/common/unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/Projects/common/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/Projects/common/wolfssl_dummy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/Projects/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/Projects/test/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/Projects/test/src/key_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/Projects/test/src/key_data.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/Projects/test/src/test_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/Projects/test/src/wolf_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/Projects/test/src/wolf_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/Projects/test/src/wolfssl_demo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RA6M3/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RA6M3/benchmark-wolfcrypt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RA6M3/benchmark-wolfcrypt/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RA6M3/benchmark-wolfcrypt/src/wolfssl_thread_entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RA6M3/client-wolfssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RA6M3/client-wolfssl/wolfssl_thread_entry.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RA6M3/client-wolfssl/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RA6M3/client-wolfssl/src/wolfssl_thread_entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RA6M3/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RA6M3/common/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RA6M3/common/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RA6M3/common/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RA6M3/common/src/freertos_tcp_port.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RA6M3/server-wolfssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RA6M3/server-wolfssl/wolfssl_thread_entry.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RA6M3/server-wolfssl/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RA6M3/server-wolfssl/src/wolfssl_thread_entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RA6M3/test-wolfcrypt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RA6M3/test-wolfcrypt/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RA6M3/test-wolfcrypt/src/wolfssl_thread_entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RA6M4/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RA6M4/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RA6M4/common/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RA6M4/common/wolfssl_demo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RA6M4/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RA6M4/test/key_data/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RA6M4/test/key_data/key_data.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RA6M4/test/key_data/key_data_sce.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RA6M4/test/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RA6M4/test/src/test_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RA6M4/test/src/wolf_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RA6M4/test/src/wolfssl_sce_unit_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RA6M4/test/src/SEGGER_RTT/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RA6M4/test/src/SEGGER_RTT/myprint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RX65N/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RX65N/GR-ROSE/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RX65N/GR-ROSE/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RX65N/GR-ROSE/common/strings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RX65N/GR-ROSE/common/unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RX65N/GR-ROSE/common/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RX65N/GR-ROSE/common/wolfssl_dummy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RX65N/GR-ROSE/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RX65N/GR-ROSE/test/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RX65N/GR-ROSE/test/src/key_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RX65N/GR-ROSE/test/src/key_data.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RX65N/GR-ROSE/test/src/test_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RX65N/GR-ROSE/test/src/wolf_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RX65N/GR-ROSE/test/src/wolf_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RX65N/GR-ROSE/test/src/wolfssl_demo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RX65N/RSK/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RX65N/RSK/wolfssl_demo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RX65N/RSK/wolfssl_demo/key_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RX65N/RSK/wolfssl_demo/key_data.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RX65N/RSK/wolfssl_demo/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RX65N/RSK/wolfssl_demo/wolfssl_demo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RX65N/RSK/wolfssl_demo/wolfssl_demo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RX72N/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/common/wolfssl_dummy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/test_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/wolfssl_simple_demo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/client/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/client/simple_tcp_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/client/simple_tls_tsip_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/server/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/server/simple_tcp_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/server/simple_tls_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/wolfssl_demo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/wolfssl_demo/key_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/wolfssl_demo/key_data.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/wolfssl_demo/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/wolfssl_demo/wolfssl_demo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/wolfssl_demo/wolfssl_demo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/wolfssl_demo/wolfssl_tsip_unit_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RZN2L/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RZN2L/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RZN2L/common/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RZN2L/common/wolfssl_demo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RZN2L/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RZN2L/test/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RZN2L/test/src/rzn2l_tst_thread_entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RZN2L/test/src/wolfssl_dummy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RZN2L/test/src/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RZN2L/test/src/test/wolf_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RZN2L/test/src/test/wolf_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/Renesas/e2studio/RZN2L/test/src/test/wolfssl_rsip_unit_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/STARCORE/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/STARCORE/starcore_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/STARCORE/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/STM32Cube/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/STM32Cube/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/STM32Cube/wolfssl_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/STM32Cube/wolfssl_example.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/SimplicityStudio/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/SimplicityStudio/test_wolf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/SimplicityStudio/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/TRUESTUDIO/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/TRUESTUDIO/wolfssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/TRUESTUDIO/wolfssl/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/VS-ARM/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/VS-ARM/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/VS-AZURE-SPHERE/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/VS-AZURE-SPHERE/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/VS-AZURE-SPHERE/client/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/VS-AZURE-SPHERE/client/client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/VS-AZURE-SPHERE/client/client.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/VS-AZURE-SPHERE/server/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/VS-AZURE-SPHERE/server/server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/VS-AZURE-SPHERE/server/server.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/VS-AZURE-SPHERE/shared/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/VS-AZURE-SPHERE/shared/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/VisualDSP/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/VisualDSP/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/VisualDSP/wolf_tasks.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/WICED-STUDIO/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/WICED-STUDIO/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/WIN-SRTP-KDF-140-3/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/WIN-SRTP-KDF-140-3/resource.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/WIN-SRTP-KDF-140-3/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/WIN/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/WIN/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/WIN/user_settings_dtls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/WIN10/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/WIN10/resource.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/WIN10/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/WINCE/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/WINCE/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/XCODE-FIPSv2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/XCODE-FIPSv2/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/XCODE-FIPSv2/macOS-C++/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/XCODE-FIPSv2/macOS-C++/Intel/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/XCODE-FIPSv2/macOS-C++/Intel/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/XCODE-FIPSv2/macOS-C++/M1/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/XCODE-FIPSv2/macOS-C++/M1/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/XCODE-FIPSv5/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/XCODE-FIPSv5/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/XCODE/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/XCODE/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/XCODE/Benchmark/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/XCODE/Benchmark/wolfBench/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/XCODE/Benchmark/wolfBench/AppDelegate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/XCODE/Benchmark/wolfBench/ViewController.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/XilinxSDK/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/XilinxSDK/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/XilinxSDK/wolfssl_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/apple-universal/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/apple-universal/wolfssl-multiplatform/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/apple-universal/wolfssl-multiplatform/wolfssl-multiplatform/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/apple-universal/wolfssl-multiplatform/wolfssl-multiplatform/simple_client_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/apple-universal/wolfssl-multiplatform/wolfssl-multiplatform/simple_client_example.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/apple-universal/wolfssl-multiplatform/wolfssl-multiplatform/wolfssl-multiplatform-Bridging-Header.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/apple-universal/wolfssl-multiplatform/wolfssl-multiplatform/wolfssl_test_driver.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/apple-universal/wolfssl-multiplatform/wolfssl-multiplatform/wolfssl_test_driver.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/iotsafe-raspberrypi/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/iotsafe-raspberrypi/client-tls13.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/iotsafe-raspberrypi/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/iotsafe/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/iotsafe/ca-cert.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/iotsafe/devices.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/iotsafe/devices.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/iotsafe/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/iotsafe/memory-tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/iotsafe/startup.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/IDE/iotsafe/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/RTOS/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/RTOS/nuttx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/RTOS/nuttx/wolfssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/RTOS/nuttx/wolfssl/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/aes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/arc4.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/asn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/asn_public.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/blake2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/bn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/camellia.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/chacha.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/chacha20_poly1305.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/cmac.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/coding.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/compress.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/cryptocb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/curve25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/curve448.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/des3.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/dh.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/doxygen_groups.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/doxygen_pages.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/dsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/ecc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/eccsi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/ed25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/ed448.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/error-crypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/evp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/hmac.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/iotsafe.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/md2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/md4.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/md5.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/memory.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/pem.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/pkcs11.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/pkcs7.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/poly1305.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/psa.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/pwdbased.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/quic.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/random.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/ripemd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/rsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/sakke.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/sha.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/sha256.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/sha512.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/signature.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/siphash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/srp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/ssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/tfm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/wc_encrypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/wc_port.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files-ja/wolfio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/aes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/arc4.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/ascon.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/asn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/asn_public.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/blake2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/bn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/camellia.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/chacha.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/chacha20_poly1305.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/cmac.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/coding.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/compress.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/cryptocb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/curve25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/curve448.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/des3.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/dh.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/doxygen_groups.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/doxygen_pages.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/dsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/ecc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/eccsi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/ed25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/ed448.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/error-crypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/evp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/hmac.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/iotsafe.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/kdf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/md2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/md4.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/md5.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/memory.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/pem.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/pkcs11.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/pkcs7.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/poly1305.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/psa.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/pwdbased.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/quic.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/random.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/ripemd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/rsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/sakke.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/sha.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/sha256.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/sha3.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/sha512.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/signature.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/siphash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/srp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/ssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/tfm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/wc_encrypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/wc_port.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/doc/dox_comments/header_files/wolfio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/examples/asn1/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/examples/asn1/asn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/examples/async/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/examples/async/async_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/examples/async/async_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/examples/async/async_tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/examples/async/async_tls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/examples/benchmark/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/examples/benchmark/tls_bench.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/examples/benchmark/tls_bench.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/examples/client/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/examples/client/client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/examples/client/client.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/examples/configs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/examples/configs/user_settings_EBSnet.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/examples/configs/user_settings_all.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/examples/configs/user_settings_arduino.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/examples/configs/user_settings_espressif.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/examples/configs/user_settings_fipsv2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/examples/configs/user_settings_fipsv5.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/examples/configs/user_settings_min_ecc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/examples/configs/user_settings_platformio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/examples/configs/user_settings_stm32.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/examples/configs/user_settings_template.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/examples/configs/user_settings_tls12.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/examples/configs/user_settings_wolfboot_keytools.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/examples/configs/user_settings_wolfssh.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/examples/configs/user_settings_wolftpm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/examples/echoclient/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/examples/echoclient/echoclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/examples/echoclient/echoclient.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/examples/echoserver/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/examples/echoserver/echoserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/examples/echoserver/echoserver.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/examples/pem/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/examples/pem/pem.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/examples/sctp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/examples/sctp/sctp-client-dtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/examples/sctp/sctp-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/examples/sctp/sctp-server-dtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/examples/sctp/sctp-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/examples/server/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/examples/server/server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/examples/server/server.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/linuxkm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/linuxkm/get_thread_size.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/linuxkm/linuxkm_memory.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/linuxkm/linuxkm_wc_port.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/linuxkm/lkcapi_glue.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/linuxkm/module_hooks.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/linuxkm/pie_first.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/linuxkm/pie_last.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/linuxkm/pie_redirect_table.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/linuxkm/x86_vector_register_glue.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/mcapi/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/mcapi/PIC32MZ-serial.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/mcapi/crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/mcapi/crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/mcapi/mcapi_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/mcapi/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/mplabx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/mplabx/PIC32MZ-serial.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/mplabx/benchmark_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/mplabx/test_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/mplabx/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/mqx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/mqx/util_lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/mqx/util_lib/Sources/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/mqx/util_lib/Sources/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/mqx/util_lib/Sources/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/mqx/wolfcrypt_benchmark/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/mqx/wolfcrypt_benchmark/Sources/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/mqx/wolfcrypt_benchmark/Sources/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/mqx/wolfcrypt_benchmark/Sources/main.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/mqx/wolfcrypt_test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/mqx/wolfcrypt_test/Sources/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/mqx/wolfcrypt_test/Sources/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/mqx/wolfcrypt_test/Sources/main.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/mqx/wolfssl_client/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/mqx/wolfssl_client/Sources/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/mqx/wolfssl_client/Sources/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/mqx/wolfssl_client/Sources/main.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/src/bio.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/src/conf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/src/crl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/src/dtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/src/dtls13.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/src/internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/src/keys.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/src/ocsp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/src/pk.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/src/quic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/src/sniffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/src/ssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/src/ssl_asn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/src/ssl_bn.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/src/ssl_certman.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/src/ssl_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/src/ssl_load.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/src/ssl_misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/src/ssl_p7p12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/src/ssl_sess.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/src/tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/src/tls13.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/src/wolfio.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/src/x509.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/src/x509_str.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/sslSniffer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/sslSniffer/sslSnifferTest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/sslSniffer/sslSnifferTest/snifftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tests/api.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tests/hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tests/quic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tests/srp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tests/suites.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tests/unit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tests/unit.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tests/utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tests/utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tests/w64wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tests/api/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tests/api/api.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tests/api/test_ascon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tests/api/test_ascon.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tests/api/test_ascon_kats.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tests/api/test_blake2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tests/api/test_blake2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tests/api/test_dtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tests/api/test_dtls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tests/api/test_hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tests/api/test_hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tests/api/test_md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tests/api/test_md5.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tests/api/test_mlkem.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tests/api/test_mlkem.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tests/api/test_ocsp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tests/api/test_ocsp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tests/api/test_ocsp_test_blobs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tests/api/test_ripemd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tests/api/test_ripemd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tests/api/test_sha.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tests/api/test_sha.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tests/api/test_sha256.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tests/api/test_sha256.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tests/api/test_sha3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tests/api/test_sha3.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tests/api/test_sha512.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tests/api/test_sha512.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tests/api/test_sm3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tests/api/test_sm3.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/testsuite/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/testsuite/testsuite.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/testsuite/utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/testsuite/utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tirtos/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tirtos/packages/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tirtos/packages/ti/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tirtos/packages/ti/net/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tirtos/packages/ti/net/wolfssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tirtos/packages/ti/net/wolfssl/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tirtos/packages/ti/net/wolfssl/tests/EK_TM4C1294XL/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tirtos/packages/ti/net/wolfssl/tests/EK_TM4C1294XL/wolfcrypt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tirtos/packages/ti/net/wolfssl/tests/EK_TM4C1294XL/wolfcrypt/benchmark/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tirtos/packages/ti/net/wolfssl/tests/EK_TM4C1294XL/wolfcrypt/benchmark/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tirtos/packages/ti/net/wolfssl/tests/EK_TM4C1294XL/wolfcrypt/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/tirtos/packages/ti/net/wolfssl/tests/EK_TM4C1294XL/wolfcrypt/test/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/benchmark/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/benchmark/benchmark.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/benchmark/benchmark.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/arc4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/ascon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/asm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/asn.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/async.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/blake2b.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/blake2s.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/camellia.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/chacha.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/chacha20_poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/cmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/coding.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/cpuid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/cryptocb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/curve25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/curve448.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/des3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/dh.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/dilithium.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/dsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/ecc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/ecc_fp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/eccsi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/ed25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/ed448.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/error.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/evp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/ext_kyber.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/ext_lms.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/ext_xmss.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/falcon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/fe_448.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/fe_low_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/fe_operations.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/fe_x25519_128.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/fips.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/fips_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/ge_448.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/ge_low_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/ge_operations.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/hmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/hpke.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/integer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/kdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/logging.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/md2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/md4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/memory.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/pkcs12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/pkcs7.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/pwdbased.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/random.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/rc2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/ripemd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/sakke.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/selftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/sha.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/sha256.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/sha3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/sha512.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/signature.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/siphash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/sm2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/sm3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/sm4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/sp_arm32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/sp_arm64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/sp_armthumb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/sp_c32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/sp_c64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/sp_cortexm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/sp_dsp32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/sp_int.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/sp_sm2_arm32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/sp_sm2_arm64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/sp_sm2_armthumb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/sp_sm2_c32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/sp_sm2_c64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/sp_sm2_cortexm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/sp_sm2_x86_64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/sp_x86_64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/sphincs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/srp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/tfm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/wc_dsp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/wc_encrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/wc_kyber.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/wc_kyber_poly.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/wc_lms.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/wc_lms_impl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/wc_pkcs11.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/wc_port.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/wc_xmss.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/wc_xmss_impl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/wolfcrypt_first.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/wolfcrypt_last.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/wolfevent.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/wolfmath.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/nrf51.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/Espressif/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/Espressif/esp32_aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/Espressif/esp32_mp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/Espressif/esp32_sha.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/Espressif/esp32_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/Espressif/esp_sdk_mem_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/Espressif/esp_sdk_time_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/Espressif/esp_sdk_wifi_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/Espressif/esp_crt_bundle/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/Espressif/esp_crt_bundle/esp_crt_bundle.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/Renesas/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/Renesas/renesas_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/Renesas/renesas_fspsm_aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/Renesas/renesas_fspsm_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/Renesas/renesas_fspsm_sha.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/Renesas/renesas_fspsm_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/Renesas/renesas_rx64_hw_sha.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/Renesas/renesas_rx64_hw_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/Renesas/renesas_tsip_aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/Renesas/renesas_tsip_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/Renesas/renesas_tsip_sha.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/Renesas/renesas_tsip_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/af_alg/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/af_alg/afalg_aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/af_alg/afalg_hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/af_alg/wc_afalg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/aria/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/aria/aria-crypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/aria/aria-cryptocb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/arm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/arm/armv8-32-aes-asm_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/arm/armv8-32-chacha-asm_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/arm/armv8-32-curve25519_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/arm/armv8-32-kyber-asm_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/arm/armv8-32-poly1305-asm_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/arm/armv8-32-sha256-asm_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/arm/armv8-32-sha3-asm_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/arm/armv8-32-sha512-asm_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/arm/armv8-aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/arm/armv8-chacha.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/arm/armv8-curve25519_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/arm/armv8-kyber-asm_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/arm/armv8-poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/arm/armv8-sha256.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/arm/armv8-sha3-asm_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/arm/armv8-sha512-asm_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/arm/armv8-sha512.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/arm/cryptoCell.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/arm/cryptoCellHash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/arm/thumb2-aes-asm_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/arm/thumb2-chacha-asm_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/arm/thumb2-chacha.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/arm/thumb2-curve25519_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/arm/thumb2-kyber-asm_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/arm/thumb2-poly1305-asm_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/arm/thumb2-poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/arm/thumb2-sha256-asm_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/arm/thumb2-sha3-asm_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/arm/thumb2-sha512-asm_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/atmel/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/atmel/atmel.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/autosar/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/autosar/cryif.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/autosar/crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/autosar/csm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/autosar/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/caam/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/caam/caam_aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/caam/caam_driver.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/caam/caam_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/caam/caam_integrity.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/caam/caam_qnx.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/caam/caam_sha.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_cmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_ecdsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_fsl_nxp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_hmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_qnx.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_seco.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_x25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/cavium/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/cavium/cavium_nitrox.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/cavium/cavium_octeon_sync.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/cypress/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/cypress/psoc6_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/devcrypto/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/devcrypto/devcrypto_aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/devcrypto/devcrypto_ecdsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/devcrypto/devcrypto_hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/devcrypto/devcrypto_hmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/devcrypto/devcrypto_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/devcrypto/devcrypto_x25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/devcrypto/wc_devcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/intel/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/intel/quickassist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/intel/quickassist_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/intel/quickassist_sync.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/iotsafe/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/iotsafe/iotsafe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/kcapi/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/kcapi/kcapi_aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/kcapi/kcapi_dh.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/kcapi/kcapi_ecc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/kcapi/kcapi_hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/kcapi/kcapi_hmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/kcapi/kcapi_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/liboqs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/liboqs/liboqs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/maxim/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/maxim/max3266x.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/maxim/maxq10xx.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/mynewt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/mynewt/mynewt_port.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/nxp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/nxp/dcp_port.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/nxp/ksdk_port.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/nxp/se050_port.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/pic32/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/pic32/pic32mz-crypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/psa/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/psa/psa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/psa/psa_aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/psa/psa_hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/psa/psa_pkcbs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/riscv/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/riscv/riscv-64-aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/riscv/riscv-64-chacha.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/riscv/riscv-64-poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/riscv/riscv-64-sha256.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/riscv/riscv-64-sha3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/riscv/riscv-64-sha512.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/rpi_pico/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/rpi_pico/pico.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/silabs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/silabs/silabs_aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/silabs/silabs_ecc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/silabs/silabs_hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/silabs/silabs_random.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/st/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/st/stm32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/st/stsafe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/ti/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/ti/ti-aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/ti/ti-ccm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/ti/ti-des3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/ti/ti-hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/xilinx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/xilinx/xil-aesgcm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/xilinx/xil-sha3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/xilinx/xil-versal-glue.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/src/port/xilinx/xil-versal-trng.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/test/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/test/test.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfcrypt/test/test_paths.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/callbacks.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/certs_test.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/crl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/error-ssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/ocsp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/options.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/quic.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/sniffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/sniffer_error.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/ssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/test.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/version.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/aes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/asn1.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/asn1t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/bio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/bn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/camellia.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/cmac.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/cms.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/compat_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/conf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/des.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/dh.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/dsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/ec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/ec25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/ec448.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/ecdh.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/ecdsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/ed25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/ed448.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/engine.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/err.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/evp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/fips_rand.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/hmac.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/kdf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/lhash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/md4.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/md5.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/modes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/obj_mac.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/objects.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/ocsp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/opensslconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/opensslv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/ossl_typ.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/pem.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/pkcs12.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/pkcs7.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/rand.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/rc4.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/ripemd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/rsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/safestack.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/sha.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/sha3.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/srp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/ssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/ssl23.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/stack.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/tls1.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/txt_db.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/ui.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/x509.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/x509_vfy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/openssl/x509v3.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/aes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/arc4.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/ascon.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/asn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/asn_public.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/async.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/blake2-impl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/blake2-int.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/blake2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/camellia.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/chacha.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/chacha20_poly1305.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/cmac.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/coding.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/compress.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/cpuid.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/cryptocb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/curve25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/curve448.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/des3.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/dh.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/dilithium.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/dsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/ecc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/eccsi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/ed25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/ed448.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/error-crypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/ext_kyber.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/ext_lms.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/ext_xmss.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/falcon.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/fe_448.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/fe_operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/fips.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/fips_test.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/ge_448.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/ge_operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/hmac.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/hpke.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/integer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/kdf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/kyber.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/lms.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/md2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/md4.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/md5.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/mem_track.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/memory.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/misc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/mpi_class.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/mpi_superclass.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/pkcs11.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/pkcs12.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/pkcs7.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/poly1305.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/pwdbased.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/random.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/rc2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/ripemd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/rsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/sakke.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/selftest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/sha.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/sha256.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/sha3.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/sha512.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/signature.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/siphash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/sm2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/sm3.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/sm4.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/sp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/sp_int.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/sphincs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/srp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/tfm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/visibility.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/wc_encrypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/wc_kyber.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/wc_lms.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/wc_pkcs11.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/wc_port.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/wc_xmss.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/wolfevent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/wolfmath.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/xmss.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/nrf51.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/Espressif/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/Espressif/esp-sdk-lib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/Espressif/esp32-crypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/Espressif/esp_crt_bundle.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/Renesas/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/Renesas/renesas-fspsm-crypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/Renesas/renesas-fspsm-types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/Renesas/renesas-rx64-hw-crypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/Renesas/renesas-tsip-crypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/Renesas/renesas_cmn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/Renesas/renesas_sync.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/Renesas/renesas_tsip_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/af_alg/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/af_alg/afalg_hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/af_alg/wc_afalg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/aria/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/aria/aria-crypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/aria/aria-cryptocb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/arm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/arm/cryptoCell.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/atmel/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/atmel/atmel.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/autosar/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/autosar/CryIf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/autosar/Crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/autosar/Csm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/autosar/StandardTypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/caam/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/caam/caam_driver.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/caam/caam_error.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/caam/caam_qnx.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/caam/wolfcaam.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/caam/wolfcaam_aes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/caam/wolfcaam_cmac.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/caam/wolfcaam_ecdsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/caam/wolfcaam_fsl_nxp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/caam/wolfcaam_hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/caam/wolfcaam_qnx.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/caam/wolfcaam_rsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/caam/wolfcaam_seco.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/caam/wolfcaam_sha.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/caam/wolfcaam_x25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/cavium/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/cavium/cavium_nitrox.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/cavium/cavium_octeon_sync.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/cypress/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/cypress/psoc6_crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/devcrypto/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/devcrypto/wc_devcrypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/intel/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/intel/quickassist.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/intel/quickassist_mem.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/intel/quickassist_sync.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/iotsafe/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/iotsafe/iotsafe.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/kcapi/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/kcapi/kcapi_dh.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/kcapi/kcapi_ecc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/kcapi/kcapi_hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/kcapi/kcapi_hmac.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/kcapi/kcapi_rsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/kcapi/wc_kcapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/liboqs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/liboqs/liboqs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/maxim/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/maxim/max3266x-cryptocb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/maxim/max3266x.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/maxim/maxq10xx.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/nxp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/nxp/dcp_port.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/nxp/ksdk_port.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/nxp/se050_port.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/pic32/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/pic32/pic32mz-crypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/psa/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/psa/psa.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/riscv/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/riscv/riscv-64-asm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/rpi_pico/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/rpi_pico/pico.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/silabs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/silabs/silabs_aes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/silabs/silabs_ecc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/silabs/silabs_hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/silabs/silabs_random.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/st/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/st/stm32.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/st/stsafe.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/ti/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/ti/ti-ccm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/ti/ti-hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/xilinx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/xilinx/xil-sha3.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/xilinx/xil-versal-glue.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wolfssl/wolfcrypt/port/xilinx/xil-versal-trng.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wrapper/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wrapper/Ada/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wrapper/Ada/ada_binding.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wrapper/Ada/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wrapper/CSharp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/wrapper/CSharp/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/zephyr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/zephyr/user_settings-no-malloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/zephyr/user_settings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/zephyr/zephyr_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/zephyr/samples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/zephyr/samples/wolfssl_tls_sock/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/zephyr/samples/wolfssl_tls_sock/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/zephyr/samples/wolfssl_tls_sock/src/tls_sock.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/zephyr/samples/wolfssl_tls_thread/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/zephyr/samples/wolfssl_tls_thread/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/zephyr/samples/wolfssl_tls_thread/src/tls_threaded.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/zephyr/wolfssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wolfssl/zephyr/wolfssl/options.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/dirent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/locale.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/math.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/dirent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_iovec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/bin/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__split_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/limits Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/new Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/optional Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdexcept Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string_view Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/vector Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/comp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/max.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/min.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/move.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__exception/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__exception/exception.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/distance.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/modulo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/compressed_pair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/pointer_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/char_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/sfinae_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/add_pointer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/enable_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/type_identity.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/exception_guard.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/in_place.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/pair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/swap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/stdatomic.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 185,390,950 bytes received 50,024 bytes 123,627,316.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 185,165,359 speedup is 1.00 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0 files][ 0.0 B/129.9 MiB] / [0 files][ 0.0 B/129.9 MiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0 files][ 0.0 B/170.1 MiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0 files][ 0.0 B/170.1 MiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0 files][ 0.0 B/170.1 MiB] / [1/2.4k files][ 72.9 KiB/176.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [1/2.4k files][ 72.9 KiB/176.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/2.4k files][ 72.9 KiB/176.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/2.4k files][ 72.9 KiB/176.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/2.4k files][ 72.9 KiB/176.6 MiB] 0% Done / [2/2.4k files][ 72.9 KiB/176.6 MiB] 0% Done / [3/2.4k files][ 72.9 KiB/176.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [3/2.4k files][ 72.9 KiB/176.6 MiB] 0% Done / [4/2.4k files][ 72.9 KiB/176.6 MiB] 0% Done / [5/2.4k files][ 72.9 KiB/176.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/2.4k files][ 72.9 KiB/176.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/2.4k files][ 72.9 KiB/176.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/2.4k files][ 72.9 KiB/176.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/2.4k files][ 72.9 KiB/176.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/2.4k files][ 72.9 KiB/176.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/2.4k files][ 72.9 KiB/176.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/2.4k files][ 72.9 KiB/176.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/2.4k files][ 72.9 KiB/176.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/2.4k files][ 72.9 KiB/176.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/2.4k files][ 72.9 KiB/176.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/2.4k files][ 73.0 KiB/176.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/2.4k files][ 73.0 KiB/176.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/2.4k files][ 73.0 KiB/176.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/2.4k files][ 73.0 KiB/176.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/2.4k files][ 73.0 KiB/176.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/2.4k files][ 74.2 KiB/176.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/2.4k files][ 74.2 KiB/176.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/2.4k files][ 76.7 KiB/176.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/2.4k files][ 83.9 KiB/176.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [5/2.4k files][ 83.9 KiB/176.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: / [5/2.4k files][ 83.9 KiB/176.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/2.4k files][ 84.5 KiB/176.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zd5NsXqlN3.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/2.4k files][ 84.5 KiB/176.6 MiB] 0% Done / [5/2.4k files][ 84.5 KiB/176.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/2.4k files][ 84.5 KiB/176.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/2.4k files][ 84.5 KiB/176.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: / [5/2.4k files][ 84.5 KiB/176.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/2.4k files][ 84.5 KiB/176.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/2.4k files][ 84.5 KiB/176.6 MiB] 0% Done / [5/2.4k files][ 84.5 KiB/176.6 MiB] 0% Done / [6/2.4k files][ 84.5 KiB/176.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zd5NsXqlN3.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [6/2.4k files][ 86.4 KiB/176.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/2.4k files][ 86.4 KiB/176.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/2.4k files][ 86.4 KiB/176.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/wolfmqtt-fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [6/2.4k files][ 86.4 KiB/176.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/2.4k files][ 87.0 KiB/176.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/2.4k files][ 87.0 KiB/176.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/2.4k files][ 87.0 KiB/176.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: / [6/2.4k files][879.0 KiB/176.6 MiB] 0% Done - - [7/2.4k files][ 3.6 MiB/176.6 MiB] 2% Done - [8/2.4k files][ 3.6 MiB/176.6 MiB] 2% Done - [9/2.4k files][ 3.6 MiB/176.6 MiB] 2% Done - [10/2.4k files][ 3.8 MiB/176.6 MiB] 2% Done - [11/2.4k files][ 4.3 MiB/176.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [11/2.4k files][ 4.8 MiB/176.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [11/2.4k files][ 7.7 MiB/176.6 MiB] 4% Done - [12/2.4k files][ 8.3 MiB/176.6 MiB] 4% Done - [13/2.4k files][ 8.3 MiB/176.6 MiB] 4% Done - [14/2.4k files][ 8.3 MiB/176.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [14/2.4k files][ 8.3 MiB/176.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [14/2.4k files][ 8.4 MiB/176.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [14/2.4k files][ 8.4 MiB/176.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [14/2.4k files][ 8.4 MiB/176.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [14/2.4k files][ 8.4 MiB/176.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: - [14/2.4k files][ 8.4 MiB/176.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [14/2.4k files][ 8.4 MiB/176.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: - [14/2.4k files][ 8.4 MiB/176.6 MiB] 4% Done - [14/2.4k files][ 8.4 MiB/176.6 MiB] 4% Done - [15/2.4k files][ 8.4 MiB/176.6 MiB] 4% Done - [16/2.4k files][ 8.4 MiB/176.6 MiB] 4% Done - [17/2.4k files][ 8.4 MiB/176.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: - [17/2.4k files][ 8.4 MiB/176.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/wolfmqtt-fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: - [17/2.4k files][ 8.4 MiB/176.6 MiB] 4% Done - [17/2.4k files][ 8.4 MiB/176.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: - [17/2.4k files][ 8.4 MiB/176.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [17/2.4k files][ 8.4 MiB/176.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [18/2.4k files][ 8.4 MiB/176.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files/dsa.h [Content-Type=text/x-chdr]... Step #8: - [18/2.4k files][ 8.4 MiB/176.6 MiB] 4% Done - [18/2.4k files][ 8.4 MiB/176.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [18/2.4k files][ 8.5 MiB/176.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [18/2.4k files][ 8.5 MiB/176.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [18/2.4k files][ 8.5 MiB/176.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [18/2.4k files][ 8.5 MiB/176.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [18/2.4k files][ 8.5 MiB/176.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [18/2.4k files][ 8.5 MiB/176.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zd5NsXqlN3.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zd5NsXqlN3.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [18/2.4k files][ 8.5 MiB/176.6 MiB] 4% Done - [18/2.4k files][ 8.5 MiB/176.6 MiB] 4% Done - [18/2.4k files][ 8.5 MiB/176.6 MiB] 4% Done - [18/2.4k files][ 8.5 MiB/176.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: - [19/2.4k files][ 8.5 MiB/176.6 MiB] 4% Done - [19/2.4k files][ 8.5 MiB/176.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [19/2.4k files][ 8.5 MiB/176.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zd5NsXqlN3.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [19/2.4k files][ 8.5 MiB/176.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [19/2.4k files][ 8.5 MiB/176.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: - [19/2.4k files][ 8.5 MiB/176.6 MiB] 4% Done - [20/2.4k files][ 8.5 MiB/176.6 MiB] 4% Done - [21/2.4k files][ 8.5 MiB/176.6 MiB] 4% Done - [22/2.4k files][ 8.5 MiB/176.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/2.4k files][ 8.5 MiB/176.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/2.4k files][ 8.5 MiB/176.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: - [22/2.4k files][ 8.5 MiB/176.6 MiB] 4% Done - [23/2.4k files][ 8.5 MiB/176.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zd5NsXqlN3.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [23/2.4k files][ 8.5 MiB/176.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/2.4k files][ 8.5 MiB/176.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files/md5.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/2.4k files][ 8.5 MiB/176.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [24/2.4k files][ 8.5 MiB/176.6 MiB] 4% Done - [24/2.4k files][ 8.5 MiB/176.6 MiB] 4% Done - [24/2.4k files][ 8.5 MiB/176.6 MiB] 4% Done - [24/2.4k files][ 8.5 MiB/176.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/2.4k files][ 8.5 MiB/176.6 MiB] 4% Done - [25/2.4k files][ 8.5 MiB/176.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [25/2.4k files][ 8.5 MiB/176.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfmqtt-fuzzers/fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [25/2.4k files][ 8.5 MiB/176.6 MiB] 4% Done - [25/2.4k files][ 8.5 MiB/176.6 MiB] 4% Done - [25/2.4k files][ 8.5 MiB/176.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/resource.h [Content-Type=text/x-chdr]... Step #8: - [26/2.4k files][ 8.5 MiB/176.6 MiB] 4% Done - [27/2.4k files][ 8.5 MiB/176.6 MiB] 4% Done - [27/2.4k files][ 8.5 MiB/176.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wrapper/Ada/ada_binding.c [Content-Type=text/x-csrc]... Step #8: - [27/2.4k files][ 9.0 MiB/176.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/config.h [Content-Type=text/x-chdr]... Step #8: - [27/2.4k files][ 11.4 MiB/176.6 MiB] 6% Done - [28/2.4k files][ 11.6 MiB/176.6 MiB] 6% Done - [29/2.4k files][ 11.6 MiB/176.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/tests/w64wrapper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wrapper/Ada/user_settings.h [Content-Type=text/x-chdr]... Step #8: - [29/2.4k files][ 11.6 MiB/176.6 MiB] 6% Done - [29/2.4k files][ 11.6 MiB/176.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wrapper/CSharp/user_settings.h [Content-Type=text/x-chdr]... Step #8: - [29/2.4k files][ 11.6 MiB/176.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/tests/utils.h [Content-Type=text/x-chdr]... Step #8: - [29/2.4k files][ 11.6 MiB/176.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/tests/suites.c [Content-Type=text/x-csrc]... Step #8: - [29/2.4k files][ 11.6 MiB/176.6 MiB] 6% Done - [30/2.4k files][ 11.6 MiB/176.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/tests/hash.c [Content-Type=text/x-csrc]... Step #8: - [30/2.4k files][ 11.6 MiB/176.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/tests/utils.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/tests/api.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/tests/quic.c [Content-Type=text/x-csrc]... Step #8: - [30/2.4k files][ 11.6 MiB/176.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/tests/unit.h [Content-Type=text/x-chdr]... Step #8: - [30/2.4k files][ 11.6 MiB/176.6 MiB] 6% Done - [30/2.4k files][ 11.6 MiB/176.6 MiB] 6% Done - [30/2.4k files][ 11.6 MiB/176.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/tests/srp.c [Content-Type=text/x-csrc]... Step #8: - [30/2.4k files][ 11.6 MiB/176.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/tests/unit.c [Content-Type=text/x-csrc]... Step #8: - [30/2.4k files][ 11.6 MiB/176.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/tests/api/test_ascon.c [Content-Type=text/x-csrc]... Step #8: - [30/2.4k files][ 11.6 MiB/176.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files/sha3.h [Content-Type=text/x-chdr]... Step #8: - [30/2.4k files][ 11.6 MiB/176.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files/doxygen_pages.h [Content-Type=text/x-chdr]... Step #8: - [30/2.4k files][ 11.6 MiB/176.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/tests/api/test_sha256.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/tests/api/test_sha3.c [Content-Type=text/x-csrc]... Step #8: - [30/2.4k files][ 11.6 MiB/176.6 MiB] 6% Done - [30/2.4k files][ 11.6 MiB/176.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files/eccsi.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/tests/api/api.h [Content-Type=text/x-chdr]... Step #8: - [30/2.4k files][ 11.6 MiB/176.6 MiB] 6% Done - [30/2.4k files][ 11.6 MiB/176.6 MiB] 6% Done - [30/2.4k files][ 11.6 MiB/176.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/tests/api/test_ocsp.h [Content-Type=text/x-chdr]... Step #8: - [30/2.4k files][ 11.6 MiB/176.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/tests/api/test_sm3.h [Content-Type=text/x-chdr]... Step #8: - [30/2.4k files][ 11.6 MiB/176.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/tests/api/test_ocsp_test_blobs.h [Content-Type=text/x-chdr]... Step #8: - [30/2.4k files][ 11.6 MiB/176.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/tests/api/test_ascon_kats.h [Content-Type=text/x-chdr]... Step #8: - [30/2.4k files][ 11.6 MiB/176.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/tests/api/test_blake2.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/tests/api/test_blake2.c [Content-Type=text/x-csrc]... Step #8: - [31/2.4k files][ 11.6 MiB/176.6 MiB] 6% Done - [31/2.4k files][ 11.6 MiB/176.6 MiB] 6% Done - [31/2.4k files][ 11.6 MiB/176.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/tests/api/test_mlkem.c [Content-Type=text/x-csrc]... Step #8: - [31/2.4k files][ 11.6 MiB/176.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/tests/api/test_sha256.c [Content-Type=text/x-csrc]... Step #8: - [31/2.4k files][ 11.6 MiB/176.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/tests/api/test_ripemd.h [Content-Type=text/x-chdr]... Step #8: - [31/2.4k files][ 11.6 MiB/176.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/tests/api/test_sha.c [Content-Type=text/x-csrc]... Step #8: - [31/2.4k files][ 11.6 MiB/176.6 MiB] 6% Done - [32/2.4k files][ 11.6 MiB/176.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/tests/api/test_md5.h [Content-Type=text/x-chdr]... Step #8: - [32/2.4k files][ 11.6 MiB/176.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/tests/api/test_sha512.c [Content-Type=text/x-csrc]... Step #8: - [32/2.4k files][ 11.6 MiB/176.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/tests/api/test_md5.c [Content-Type=text/x-csrc]... Step #8: - [32/2.4k files][ 11.6 MiB/176.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/tests/api/test_mlkem.h [Content-Type=text/x-chdr]... Step #8: - [32/2.4k files][ 11.6 MiB/176.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/tests/api/test_dtls.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/tests/api/test_ripemd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files/pkcs7.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/tests/api/test_sha3.h [Content-Type=text/x-chdr]... Step #8: - [32/2.4k files][ 11.6 MiB/176.6 MiB] 6% Done - [32/2.4k files][ 11.6 MiB/176.6 MiB] 6% Done - [32/2.4k files][ 11.6 MiB/176.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/tests/api/test_sha512.h [Content-Type=text/x-chdr]... Step #8: - [32/2.4k files][ 11.6 MiB/176.6 MiB] 6% Done - [33/2.4k files][ 11.6 MiB/176.6 MiB] 6% Done - [33/2.4k files][ 11.6 MiB/176.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/tests/api/test_dtls.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files/cryptocb.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files/md4.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/tests/api/test_hash.h [Content-Type=text/x-chdr]... Step #8: - [33/2.4k files][ 11.6 MiB/176.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files/bn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files/ed448.h [Content-Type=text/x-chdr]... Step #8: - [33/2.4k files][ 11.6 MiB/176.6 MiB] 6% Done - [33/2.4k files][ 11.6 MiB/176.6 MiB] 6% Done - [33/2.4k files][ 11.6 MiB/176.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files/camellia.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/tests/api/test_sha.h [Content-Type=text/x-chdr]... Step #8: - [33/2.4k files][ 11.6 MiB/176.6 MiB] 6% Done - [33/2.4k files][ 11.6 MiB/176.6 MiB] 6% Done - [33/2.4k files][ 11.6 MiB/176.6 MiB] 6% Done - [33/2.4k files][ 11.6 MiB/176.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files/sha512.h [Content-Type=text/x-chdr]... Step #8: - [33/2.4k files][ 11.6 MiB/176.6 MiB] 6% Done - [34/2.4k files][ 11.6 MiB/176.6 MiB] 6% Done - [35/2.4k files][ 11.6 MiB/176.6 MiB] 6% Done - [36/2.4k files][ 11.6 MiB/176.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files/rsa.h [Content-Type=text/x-chdr]... Step #8: - [37/2.4k files][ 11.6 MiB/176.6 MiB] 6% Done - [38/2.4k files][ 11.6 MiB/176.6 MiB] 6% Done - [38/2.4k files][ 11.6 MiB/176.6 MiB] 6% Done - [39/2.4k files][ 11.6 MiB/176.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files/dh.h [Content-Type=text/x-chdr]... Step #8: - [40/2.4k files][ 12.1 MiB/176.6 MiB] 6% Done - [40/2.4k files][ 12.1 MiB/176.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files/wc_encrypt.h [Content-Type=text/x-chdr]... Step #8: - [40/2.4k files][ 12.5 MiB/176.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files/curve448.h [Content-Type=text/x-chdr]... Step #8: - [40/2.4k files][ 12.5 MiB/176.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files/hash.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files/asn.h [Content-Type=text/x-chdr]... Step #8: - [40/2.4k files][ 12.5 MiB/176.6 MiB] 7% Done - [40/2.4k files][ 12.5 MiB/176.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files/pwdbased.h [Content-Type=text/x-chdr]... Step #8: - [40/2.4k files][ 12.5 MiB/176.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files/logging.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files/ascon.h [Content-Type=text/x-chdr]... Step #8: - [40/2.4k files][ 12.5 MiB/176.6 MiB] 7% Done - [40/2.4k files][ 12.5 MiB/176.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files/evp.h [Content-Type=text/x-chdr]... Step #8: - [40/2.4k files][ 12.5 MiB/176.6 MiB] 7% Done - [41/2.4k files][ 12.5 MiB/176.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files/random.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files/pem.h [Content-Type=text/x-chdr]... Step #8: - [41/2.4k files][ 12.5 MiB/176.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files/coding.h [Content-Type=text/x-chdr]... Step #8: - [41/2.4k files][ 12.5 MiB/176.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files/ed25519.h [Content-Type=text/x-chdr]... Step #8: - [41/2.4k files][ 12.5 MiB/176.6 MiB] 7% Done - [41/2.4k files][ 12.5 MiB/176.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files/wc_port.h [Content-Type=text/x-chdr]... Step #8: - [41/2.4k files][ 12.5 MiB/176.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/tests/api/test_ascon.h [Content-Type=text/x-chdr]... Step #8: - [41/2.4k files][ 12.5 MiB/176.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/tests/api/test_ocsp.c [Content-Type=text/x-csrc]... Step #8: - [41/2.4k files][ 12.5 MiB/176.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/tests/api/test_sm3.c [Content-Type=text/x-csrc]... Step #8: - [41/2.4k files][ 12.5 MiB/176.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/tests/api/test_hash.c [Content-Type=text/x-csrc]... Step #8: - [41/2.4k files][ 12.5 MiB/176.6 MiB] 7% Done - [42/2.4k files][ 12.5 MiB/176.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files/kdf.h [Content-Type=text/x-chdr]... Step #8: - [42/2.4k files][ 12.5 MiB/176.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files/sakke.h [Content-Type=text/x-chdr]... Step #8: - [42/2.4k files][ 12.5 MiB/176.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files/des3.h [Content-Type=text/x-chdr]... Step #8: - [42/2.4k files][ 12.5 MiB/176.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files/tfm.h [Content-Type=text/x-chdr]... Step #8: - [42/2.4k files][ 12.5 MiB/176.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files/asn_public.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files/cmac.h [Content-Type=text/x-chdr]... Step #8: - [42/2.4k files][ 12.5 MiB/176.6 MiB] 7% Done - [42/2.4k files][ 12.5 MiB/176.6 MiB] 7% Done - [43/2.4k files][ 12.5 MiB/176.6 MiB] 7% Done - [44/2.4k files][ 12.5 MiB/176.6 MiB] 7% Done - [45/2.4k files][ 12.5 MiB/176.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files/siphash.h [Content-Type=text/x-chdr]... Step #8: - [45/2.4k files][ 12.5 MiB/176.6 MiB] 7% Done - [46/2.4k files][ 12.5 MiB/176.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files/curve25519.h [Content-Type=text/x-chdr]... Step #8: - [46/2.4k files][ 12.5 MiB/176.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files/memory.h [Content-Type=text/x-chdr]... Step #8: - [46/2.4k files][ 12.5 MiB/176.6 MiB] 7% Done - [47/2.4k files][ 12.5 MiB/176.6 MiB] 7% Done - [48/2.4k files][ 12.5 MiB/176.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files/poly1305.h [Content-Type=text/x-chdr]... Step #8: - [48/2.4k files][ 12.5 MiB/176.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files/ssl.h [Content-Type=text/x-chdr]... Step #8: - [48/2.4k files][ 12.5 MiB/176.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files/srp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files/arc4.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files/quic.h [Content-Type=text/x-chdr]... Step #8: - [48/2.4k files][ 12.5 MiB/176.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files/chacha.h [Content-Type=text/x-chdr]... Step #8: - [48/2.4k files][ 12.5 MiB/176.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files/ripemd.h [Content-Type=text/x-chdr]... Step #8: - [48/2.4k files][ 12.5 MiB/176.6 MiB] 7% Done - [48/2.4k files][ 12.5 MiB/176.6 MiB] 7% Done - [48/2.4k files][ 12.5 MiB/176.6 MiB] 7% Done - [49/2.4k files][ 12.5 MiB/176.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files/compress.h [Content-Type=text/x-chdr]... Step #8: - [49/2.4k files][ 12.5 MiB/176.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files/hmac.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files/signature.h [Content-Type=text/x-chdr]... Step #8: - [49/2.4k files][ 12.5 MiB/176.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files/types.h [Content-Type=text/x-chdr]... Step #8: - [49/2.4k files][ 12.5 MiB/176.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files/error-crypt.h [Content-Type=text/x-chdr]... Step #8: - [49/2.4k files][ 12.5 MiB/176.6 MiB] 7% Done - [49/2.4k files][ 12.5 MiB/176.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files/md2.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files/blake2.h [Content-Type=text/x-chdr]... Step #8: - [49/2.4k files][ 12.5 MiB/176.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files/doxygen_groups.h [Content-Type=text/x-chdr]... Step #8: - [49/2.4k files][ 12.5 MiB/176.6 MiB] 7% Done - [49/2.4k files][ 12.5 MiB/176.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files/sha.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files/sha256.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files/chacha20_poly1305.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files/ecc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files/psa.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files/aes.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files/iotsafe.h [Content-Type=text/x-chdr]... Step #8: \ \ [50/2.4k files][ 12.5 MiB/176.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files/wolfio.h [Content-Type=text/x-chdr]... Step #8: \ [51/2.4k files][ 12.5 MiB/176.6 MiB] 7% Done \ [51/2.4k files][ 12.5 MiB/176.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files/pkcs11.h [Content-Type=text/x-chdr]... Step #8: \ [52/2.4k files][ 12.5 MiB/176.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files-ja/bn.h [Content-Type=text/x-chdr]... Step #8: \ [53/2.4k files][ 12.5 MiB/176.6 MiB] 7% Done \ [53/2.4k files][ 12.5 MiB/176.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files-ja/camellia.h [Content-Type=text/x-chdr]... Step #8: \ [53/2.4k files][ 12.5 MiB/176.6 MiB] 7% Done \ [54/2.4k files][ 12.5 MiB/176.6 MiB] 7% Done \ [54/2.4k files][ 12.5 MiB/176.6 MiB] 7% Done \ [54/2.4k files][ 12.6 MiB/176.6 MiB] 7% Done \ [54/2.4k files][ 12.6 MiB/176.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files-ja/pkcs7.h [Content-Type=text/x-chdr]... Step #8: \ [54/2.4k files][ 12.6 MiB/176.6 MiB] 7% Done \ [55/2.4k files][ 12.6 MiB/176.6 MiB] 7% Done \ [56/2.4k files][ 12.6 MiB/176.6 MiB] 7% Done \ [56/2.4k files][ 12.6 MiB/176.6 MiB] 7% Done \ [56/2.4k files][ 12.6 MiB/176.6 MiB] 7% Done \ [56/2.4k files][ 12.6 MiB/176.6 MiB] 7% Done \ [56/2.4k files][ 12.6 MiB/176.6 MiB] 7% Done \ [56/2.4k files][ 13.9 MiB/176.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files-ja/ed448.h [Content-Type=text/x-chdr]... Step #8: \ [57/2.4k files][ 16.0 MiB/176.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files-ja/md4.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files-ja/logging.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files-ja/dh.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files-ja/cryptocb.h [Content-Type=text/x-chdr]... Step #8: \ [57/2.4k files][ 16.3 MiB/176.6 MiB] 9% Done \ [57/2.4k files][ 16.3 MiB/176.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files-ja/sha512.h [Content-Type=text/x-chdr]... Step #8: \ [57/2.4k files][ 16.9 MiB/176.6 MiB] 9% Done \ [57/2.4k files][ 17.1 MiB/176.6 MiB] 9% Done \ [57/2.4k files][ 17.1 MiB/176.6 MiB] 9% Done \ [57/2.4k files][ 17.4 MiB/176.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files-ja/rsa.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files-ja/wc_encrypt.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files-ja/hash.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files-ja/evp.h [Content-Type=text/x-chdr]... Step #8: \ [57/2.4k files][ 19.5 MiB/176.6 MiB] 11% Done \ [57/2.4k files][ 19.7 MiB/176.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files-ja/pem.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files-ja/curve448.h [Content-Type=text/x-chdr]... Step #8: \ [58/2.4k files][ 20.5 MiB/176.6 MiB] 11% Done \ [58/2.4k files][ 20.5 MiB/176.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files-ja/pwdbased.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files-ja/asn.h [Content-Type=text/x-chdr]... Step #8: \ [59/2.4k files][ 21.5 MiB/176.6 MiB] 12% Done \ [60/2.4k files][ 21.8 MiB/176.6 MiB] 12% Done \ [61/2.4k files][ 21.8 MiB/176.6 MiB] 12% Done \ [62/2.4k files][ 21.9 MiB/176.6 MiB] 12% Done \ [63/2.4k files][ 21.9 MiB/176.6 MiB] 12% Done \ [64/2.4k files][ 22.4 MiB/176.6 MiB] 12% Done \ [64/2.4k files][ 22.4 MiB/176.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files-ja/ed25519.h [Content-Type=text/x-chdr]... Step #8: \ [64/2.4k files][ 24.5 MiB/176.6 MiB] 13% Done \ [64/2.4k files][ 24.5 MiB/176.6 MiB] 13% Done \ [64/2.4k files][ 24.8 MiB/176.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files-ja/coding.h [Content-Type=text/x-chdr]... Step #8: \ [64/2.4k files][ 25.4 MiB/176.6 MiB] 14% Done \ [65/2.4k files][ 27.7 MiB/176.6 MiB] 15% Done \ [65/2.4k files][ 28.3 MiB/176.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files-ja/random.h [Content-Type=text/x-chdr]... Step #8: \ [66/2.4k files][ 30.1 MiB/176.6 MiB] 17% Done \ [67/2.4k files][ 30.1 MiB/176.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files-ja/wc_port.h [Content-Type=text/x-chdr]... Step #8: \ [68/2.4k files][ 30.1 MiB/176.6 MiB] 17% Done \ [68/2.4k files][ 30.6 MiB/176.6 MiB] 17% Done \ [69/2.4k files][ 30.6 MiB/176.6 MiB] 17% Done \ [70/2.4k files][ 31.0 MiB/176.6 MiB] 17% Done \ [71/2.4k files][ 31.0 MiB/176.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files-ja/dsa.h [Content-Type=text/x-chdr]... Step #8: \ [72/2.4k files][ 31.0 MiB/176.6 MiB] 17% Done \ [73/2.4k files][ 31.0 MiB/176.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files-ja/md5.h [Content-Type=text/x-chdr]... Step #8: \ [74/2.4k files][ 31.0 MiB/176.6 MiB] 17% Done \ [75/2.4k files][ 31.0 MiB/176.6 MiB] 17% Done \ [76/2.4k files][ 31.0 MiB/176.6 MiB] 17% Done \ [77/2.4k files][ 31.0 MiB/176.6 MiB] 17% Done \ [78/2.4k files][ 31.0 MiB/176.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files-ja/doxygen_pages.h [Content-Type=text/x-chdr]... Step #8: \ [79/2.4k files][ 31.0 MiB/176.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files-ja/eccsi.h [Content-Type=text/x-chdr]... Step #8: \ [80/2.4k files][ 31.1 MiB/176.6 MiB] 17% Done \ [81/2.4k files][ 31.1 MiB/176.6 MiB] 17% Done \ [81/2.4k files][ 31.1 MiB/176.6 MiB] 17% Done \ [81/2.4k files][ 31.1 MiB/176.6 MiB] 17% Done \ [82/2.4k files][ 31.1 MiB/176.6 MiB] 17% Done \ [83/2.4k files][ 31.1 MiB/176.6 MiB] 17% Done \ [84/2.4k files][ 31.1 MiB/176.6 MiB] 17% Done \ [85/2.4k files][ 31.2 MiB/176.6 MiB] 17% Done \ [86/2.4k files][ 31.2 MiB/176.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files-ja/asn_public.h [Content-Type=text/x-chdr]... Step #8: \ [86/2.4k files][ 31.2 MiB/176.6 MiB] 17% Done \ [87/2.4k files][ 31.2 MiB/176.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files-ja/des3.h [Content-Type=text/x-chdr]... Step #8: \ [87/2.4k files][ 31.2 MiB/176.6 MiB] 17% Done \ [88/2.4k files][ 31.2 MiB/176.6 MiB] 17% Done \ [89/2.4k files][ 31.2 MiB/176.6 MiB] 17% Done \ [90/2.4k files][ 31.2 MiB/176.6 MiB] 17% Done \ [90/2.4k files][ 31.5 MiB/176.6 MiB] 17% Done \ [91/2.4k files][ 31.5 MiB/176.6 MiB] 17% Done \ [92/2.4k files][ 31.7 MiB/176.6 MiB] 17% Done \ [93/2.4k files][ 32.0 MiB/176.6 MiB] 18% Done \ [93/2.4k files][ 32.0 MiB/176.6 MiB] 18% Done \ [94/2.4k files][ 32.3 MiB/176.6 MiB] 18% Done \ [95/2.4k files][ 32.8 MiB/176.6 MiB] 18% Done \ [96/2.4k files][ 33.1 MiB/176.6 MiB] 18% Done \ [97/2.4k files][ 33.1 MiB/176.6 MiB] 18% Done \ [98/2.4k files][ 33.1 MiB/176.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files-ja/sakke.h [Content-Type=text/x-chdr]... Step #8: \ [99/2.4k files][ 33.3 MiB/176.6 MiB] 18% Done \ [100/2.4k files][ 33.3 MiB/176.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files-ja/tfm.h [Content-Type=text/x-chdr]... Step #8: \ [101/2.4k files][ 33.8 MiB/176.6 MiB] 19% Done \ [102/2.4k files][ 34.4 MiB/176.6 MiB] 19% Done \ [103/2.4k files][ 34.6 MiB/176.6 MiB] 19% Done \ [104/2.4k files][ 34.6 MiB/176.6 MiB] 19% Done \ [104/2.4k files][ 34.9 MiB/176.6 MiB] 19% Done \ [104/2.4k files][ 34.9 MiB/176.6 MiB] 19% Done \ [105/2.4k files][ 34.9 MiB/176.6 MiB] 19% Done \ [106/2.4k files][ 34.9 MiB/176.6 MiB] 19% Done \ [107/2.4k files][ 34.9 MiB/176.6 MiB] 19% Done \ [108/2.4k files][ 34.9 MiB/176.6 MiB] 19% Done \ [109/2.4k files][ 34.9 MiB/176.6 MiB] 19% Done \ [110/2.4k files][ 34.9 MiB/176.6 MiB] 19% Done \ [111/2.4k files][ 34.9 MiB/176.6 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files-ja/siphash.h [Content-Type=text/x-chdr]... Step #8: \ [112/2.4k files][ 34.9 MiB/176.6 MiB] 19% Done \ [112/2.4k files][ 34.9 MiB/176.6 MiB] 19% Done \ [113/2.4k files][ 34.9 MiB/176.6 MiB] 19% Done \ [114/2.4k files][ 34.9 MiB/176.6 MiB] 19% Done \ [114/2.4k files][ 34.9 MiB/176.6 MiB] 19% Done \ [115/2.4k files][ 34.9 MiB/176.6 MiB] 19% Done \ [116/2.4k files][ 34.9 MiB/176.6 MiB] 19% Done \ [117/2.4k files][ 34.9 MiB/176.6 MiB] 19% Done \ [118/2.4k files][ 34.9 MiB/176.6 MiB] 19% Done \ [119/2.4k files][ 34.9 MiB/176.6 MiB] 19% Done \ [119/2.4k files][ 34.9 MiB/176.6 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files-ja/curve25519.h [Content-Type=text/x-chdr]... Step #8: \ [120/2.4k files][ 34.9 MiB/176.6 MiB] 19% Done \ [121/2.4k files][ 34.9 MiB/176.6 MiB] 19% Done \ [122/2.4k files][ 35.0 MiB/176.6 MiB] 19% Done \ [123/2.4k files][ 35.2 MiB/176.6 MiB] 19% Done \ [124/2.4k files][ 35.2 MiB/176.6 MiB] 19% Done \ [125/2.4k files][ 35.5 MiB/176.6 MiB] 20% Done \ [126/2.4k files][ 35.5 MiB/176.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files-ja/cmac.h [Content-Type=text/x-chdr]... Step #8: \ [126/2.4k files][ 35.5 MiB/176.6 MiB] 20% Done \ [126/2.4k files][ 35.5 MiB/176.6 MiB] 20% Done \ [127/2.4k files][ 35.5 MiB/176.6 MiB] 20% Done \ [128/2.4k files][ 35.5 MiB/176.6 MiB] 20% Done \ [129/2.4k files][ 35.5 MiB/176.6 MiB] 20% Done \ [130/2.4k files][ 35.5 MiB/176.6 MiB] 20% Done \ [131/2.4k files][ 35.5 MiB/176.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files-ja/arc4.h [Content-Type=text/x-chdr]... Step #8: \ [131/2.4k files][ 35.6 MiB/176.6 MiB] 20% Done \ [132/2.4k files][ 35.6 MiB/176.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files-ja/ssl.h [Content-Type=text/x-chdr]... Step #8: \ [132/2.4k files][ 35.6 MiB/176.6 MiB] 20% Done \ [133/2.4k files][ 35.9 MiB/176.6 MiB] 20% Done \ [134/2.4k files][ 35.9 MiB/176.6 MiB] 20% Done \ [135/2.4k files][ 35.9 MiB/176.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files-ja/srp.h [Content-Type=text/x-chdr]... Step #8: \ [135/2.4k files][ 35.9 MiB/176.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files-ja/quic.h [Content-Type=text/x-chdr]... Step #8: \ [135/2.4k files][ 35.9 MiB/176.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files-ja/memory.h [Content-Type=text/x-chdr]... Step #8: \ [135/2.4k files][ 35.9 MiB/176.6 MiB] 20% Done \ [136/2.4k files][ 35.9 MiB/176.6 MiB] 20% Done \ [137/2.4k files][ 35.9 MiB/176.6 MiB] 20% Done \ [138/2.4k files][ 35.9 MiB/176.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files-ja/poly1305.h [Content-Type=text/x-chdr]... Step #8: \ [138/2.4k files][ 35.9 MiB/176.6 MiB] 20% Done \ [139/2.4k files][ 35.9 MiB/176.6 MiB] 20% Done \ [140/2.4k files][ 35.9 MiB/176.6 MiB] 20% Done \ [141/2.4k files][ 35.9 MiB/176.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files-ja/ripemd.h [Content-Type=text/x-chdr]... Step #8: \ [141/2.4k files][ 36.2 MiB/176.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files-ja/chacha.h [Content-Type=text/x-chdr]... Step #8: \ [141/2.4k files][ 36.4 MiB/176.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files-ja/types.h [Content-Type=text/x-chdr]... Step #8: \ [142/2.4k files][ 36.9 MiB/176.6 MiB] 20% Done \ [142/2.4k files][ 36.9 MiB/176.6 MiB] 20% Done \ [143/2.4k files][ 36.9 MiB/176.6 MiB] 20% Done \ [144/2.4k files][ 36.9 MiB/176.6 MiB] 20% Done \ [145/2.4k files][ 37.7 MiB/176.6 MiB] 21% Done \ [146/2.4k files][ 39.3 MiB/176.6 MiB] 22% Done \ [147/2.4k files][ 39.8 MiB/176.6 MiB] 22% Done \ [148/2.4k files][ 39.8 MiB/176.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files-ja/compress.h [Content-Type=text/x-chdr]... Step #8: \ [148/2.4k files][ 39.8 MiB/176.6 MiB] 22% Done \ [149/2.4k files][ 39.8 MiB/176.6 MiB] 22% Done \ [150/2.4k files][ 39.8 MiB/176.6 MiB] 22% Done \ [151/2.4k files][ 39.8 MiB/176.6 MiB] 22% Done \ [152/2.4k files][ 39.8 MiB/176.6 MiB] 22% Done \ [153/2.4k files][ 39.9 MiB/176.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files-ja/error-crypt.h [Content-Type=text/x-chdr]... Step #8: \ [153/2.4k files][ 39.9 MiB/176.6 MiB] 22% Done \ [154/2.4k files][ 39.9 MiB/176.6 MiB] 22% Done \ [155/2.4k files][ 39.9 MiB/176.6 MiB] 22% Done | | [156/2.4k files][ 39.9 MiB/176.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files-ja/hmac.h [Content-Type=text/x-chdr]... Step #8: | [156/2.4k files][ 39.9 MiB/176.6 MiB] 22% Done | [157/2.4k files][ 39.9 MiB/176.6 MiB] 22% Done | [158/2.4k files][ 39.9 MiB/176.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files-ja/signature.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files-ja/doxygen_groups.h [Content-Type=text/x-chdr]... Step #8: | [159/2.4k files][ 39.9 MiB/176.6 MiB] 22% Done | [159/2.4k files][ 39.9 MiB/176.6 MiB] 22% Done | [159/2.4k files][ 39.9 MiB/176.6 MiB] 22% Done | [160/2.4k files][ 39.9 MiB/176.6 MiB] 22% Done | [161/2.4k files][ 39.9 MiB/176.6 MiB] 22% Done | [162/2.4k files][ 39.9 MiB/176.6 MiB] 22% Done | [163/2.4k files][ 39.9 MiB/176.6 MiB] 22% Done | [164/2.4k files][ 40.0 MiB/176.6 MiB] 22% Done | [165/2.4k files][ 40.0 MiB/176.6 MiB] 22% Done | [166/2.4k files][ 40.0 MiB/176.6 MiB] 22% Done | [167/2.4k files][ 40.0 MiB/176.6 MiB] 22% Done | [168/2.4k files][ 40.3 MiB/176.6 MiB] 22% Done | [169/2.4k files][ 40.9 MiB/176.6 MiB] 23% Done | [170/2.4k files][ 40.9 MiB/176.6 MiB] 23% Done | [171/2.4k files][ 40.9 MiB/176.6 MiB] 23% Done | [172/2.4k files][ 40.9 MiB/176.6 MiB] 23% Done | [173/2.4k files][ 40.9 MiB/176.6 MiB] 23% Done | [174/2.4k files][ 40.9 MiB/176.6 MiB] 23% Done | [175/2.4k files][ 41.7 MiB/176.6 MiB] 23% Done | [176/2.4k files][ 41.7 MiB/176.6 MiB] 23% Done | [177/2.4k files][ 42.0 MiB/176.6 MiB] 23% Done | [178/2.4k files][ 43.7 MiB/176.6 MiB] 24% Done | [179/2.4k files][ 43.7 MiB/176.6 MiB] 24% Done | [180/2.4k files][ 43.7 MiB/176.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files-ja/blake2.h [Content-Type=text/x-chdr]... Step #8: | [180/2.4k files][ 43.7 MiB/176.6 MiB] 24% Done | [181/2.4k files][ 43.7 MiB/176.6 MiB] 24% Done | [182/2.4k files][ 43.7 MiB/176.6 MiB] 24% Done | [183/2.4k files][ 43.7 MiB/176.6 MiB] 24% Done | [184/2.4k files][ 43.7 MiB/176.6 MiB] 24% Done | [185/2.4k files][ 43.7 MiB/176.6 MiB] 24% Done | [186/2.4k files][ 43.7 MiB/176.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files-ja/md2.h [Content-Type=text/x-chdr]... Step #8: | [186/2.4k files][ 43.7 MiB/176.6 MiB] 24% Done | [187/2.4k files][ 43.7 MiB/176.6 MiB] 24% Done | [188/2.4k files][ 43.7 MiB/176.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files-ja/sha256.h [Content-Type=text/x-chdr]... Step #8: | [189/2.4k files][ 43.7 MiB/176.6 MiB] 24% Done | [189/2.4k files][ 43.7 MiB/176.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files-ja/sha.h [Content-Type=text/x-chdr]... Step #8: | [190/2.4k files][ 43.8 MiB/176.6 MiB] 24% Done | [190/2.4k files][ 43.8 MiB/176.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files-ja/ecc.h [Content-Type=text/x-chdr]... Step #8: | [190/2.4k files][ 43.8 MiB/176.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files-ja/chacha20_poly1305.h [Content-Type=text/x-chdr]... Step #8: | [190/2.4k files][ 44.1 MiB/176.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files-ja/iotsafe.h [Content-Type=text/x-chdr]... Step #8: | [190/2.4k files][ 45.1 MiB/176.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files-ja/aes.h [Content-Type=text/x-chdr]... Step #8: | [190/2.4k files][ 45.9 MiB/176.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files-ja/psa.h [Content-Type=text/x-chdr]... Step #8: | [190/2.4k files][ 46.6 MiB/176.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files-ja/wolfio.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/doc/dox_comments/header_files-ja/pkcs11.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/src/dtls13.c [Content-Type=text/x-csrc]... Step #8: | [191/2.4k files][ 46.9 MiB/176.6 MiB] 26% Done | [192/2.4k files][ 46.9 MiB/176.6 MiB] 26% Done | [192/2.4k files][ 46.9 MiB/176.6 MiB] 26% Done | [192/2.4k files][ 46.9 MiB/176.6 MiB] 26% Done | [192/2.4k files][ 46.9 MiB/176.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/src/crl.c [Content-Type=text/x-csrc]... Step #8: | [192/2.4k files][ 47.2 MiB/176.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/src/ssl_certman.c [Content-Type=text/x-csrc]... Step #8: | [192/2.4k files][ 48.0 MiB/176.6 MiB] 27% Done | [193/2.4k files][ 51.9 MiB/176.6 MiB] 29% Done | [194/2.4k files][ 52.8 MiB/176.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/src/ssl_asn1.c [Content-Type=text/x-csrc]... Step #8: | [194/2.4k files][ 52.8 MiB/176.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/src/ssl_crypto.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/src/ssl_bn.c [Content-Type=text/x-csrc]... Step #8: | [194/2.4k files][ 52.9 MiB/176.6 MiB] 29% Done | [194/2.4k files][ 53.0 MiB/176.6 MiB] 30% Done | [195/2.4k files][ 53.0 MiB/176.6 MiB] 30% Done | [196/2.4k files][ 53.0 MiB/176.6 MiB] 30% Done | [197/2.4k files][ 53.0 MiB/176.6 MiB] 30% Done | [198/2.4k files][ 53.0 MiB/176.6 MiB] 30% Done | [199/2.4k files][ 53.0 MiB/176.6 MiB] 30% Done | [200/2.4k files][ 53.0 MiB/176.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/src/ssl_misc.c [Content-Type=text/x-csrc]... Step #8: | [200/2.4k files][ 53.0 MiB/176.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/src/internal.c [Content-Type=text/x-csrc]... Step #8: | [200/2.4k files][ 53.0 MiB/176.6 MiB] 30% Done | [201/2.4k files][ 53.1 MiB/176.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/src/x509_str.c [Content-Type=text/x-csrc]... Step #8: | [201/2.4k files][ 53.1 MiB/176.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/src/quic.c [Content-Type=text/x-csrc]... Step #8: | [201/2.4k files][ 53.1 MiB/176.6 MiB] 30% Done | [202/2.4k files][ 53.1 MiB/176.6 MiB] 30% Done | [203/2.4k files][ 53.1 MiB/176.6 MiB] 30% Done | [204/2.4k files][ 53.1 MiB/176.6 MiB] 30% Done | [205/2.4k files][ 53.1 MiB/176.6 MiB] 30% Done | [206/2.4k files][ 53.2 MiB/176.6 MiB] 30% Done | [207/2.4k files][ 53.2 MiB/176.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/src/dtls.c [Content-Type=text/x-csrc]... Step #8: | [208/2.4k files][ 53.2 MiB/176.6 MiB] 30% Done | [208/2.4k files][ 53.2 MiB/176.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/src/pk.c [Content-Type=text/x-csrc]... Step #8: | [208/2.4k files][ 53.2 MiB/176.6 MiB] 30% Done | [209/2.4k files][ 53.2 MiB/176.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/src/ssl_load.c [Content-Type=text/x-csrc]... Step #8: | [209/2.4k files][ 53.2 MiB/176.6 MiB] 30% Done | [210/2.4k files][ 53.4 MiB/176.6 MiB] 30% Done | [211/2.4k files][ 53.4 MiB/176.6 MiB] 30% Done | [212/2.4k files][ 53.4 MiB/176.6 MiB] 30% Done | [213/2.4k files][ 53.4 MiB/176.6 MiB] 30% Done | [214/2.4k files][ 53.4 MiB/176.6 MiB] 30% Done | [215/2.4k files][ 53.5 MiB/176.6 MiB] 30% Done | [216/2.4k files][ 53.5 MiB/176.6 MiB] 30% Done | [217/2.4k files][ 53.6 MiB/176.6 MiB] 30% Done | [218/2.4k files][ 53.6 MiB/176.6 MiB] 30% Done | [219/2.4k files][ 53.6 MiB/176.6 MiB] 30% Done | [220/2.4k files][ 53.6 MiB/176.6 MiB] 30% Done | [221/2.4k files][ 53.6 MiB/176.6 MiB] 30% Done | [222/2.4k files][ 53.6 MiB/176.6 MiB] 30% Done | [223/2.4k files][ 53.7 MiB/176.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/src/tls13.c [Content-Type=text/x-csrc]... Step #8: | [224/2.4k files][ 53.7 MiB/176.6 MiB] 30% Done | [225/2.4k files][ 53.7 MiB/176.6 MiB] 30% Done | [226/2.4k files][ 53.7 MiB/176.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/src/conf.c [Content-Type=text/x-csrc]... Step #8: | [226/2.4k files][ 53.7 MiB/176.6 MiB] 30% Done | [227/2.4k files][ 53.7 MiB/176.6 MiB] 30% Done | [228/2.4k files][ 53.7 MiB/176.6 MiB] 30% Done | [228/2.4k files][ 53.9 MiB/176.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/src/x509.c [Content-Type=text/x-csrc]... Step #8: | [229/2.4k files][ 54.4 MiB/176.6 MiB] 30% Done | [229/2.4k files][ 54.4 MiB/176.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/src/keys.c [Content-Type=text/x-csrc]... Step #8: | [229/2.4k files][ 55.3 MiB/176.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/src/ssl_p7p12.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/src/tls.c [Content-Type=text/x-csrc]... Step #8: | [230/2.4k files][ 55.3 MiB/176.6 MiB] 31% Done | [231/2.4k files][ 55.3 MiB/176.6 MiB] 31% Done | [232/2.4k files][ 55.3 MiB/176.6 MiB] 31% Done | [233/2.4k files][ 55.3 MiB/176.6 MiB] 31% Done | [233/2.4k files][ 55.3 MiB/176.6 MiB] 31% Done | [233/2.4k files][ 55.3 MiB/176.6 MiB] 31% Done | [234/2.4k files][ 55.3 MiB/176.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/src/ocsp.c [Content-Type=text/x-csrc]... Step #8: | [234/2.4k files][ 55.8 MiB/176.6 MiB] 31% Done | [235/2.4k files][ 55.8 MiB/176.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/src/sniffer.c [Content-Type=text/x-csrc]... Step #8: | [235/2.4k files][ 55.8 MiB/176.6 MiB] 31% Done | [236/2.4k files][ 55.8 MiB/176.6 MiB] 31% Done | [237/2.4k files][ 55.8 MiB/176.6 MiB] 31% Done | [238/2.4k files][ 55.8 MiB/176.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/src/wolfio.c [Content-Type=text/x-csrc]... Step #8: | [238/2.4k files][ 55.8 MiB/176.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/src/ssl.c [Content-Type=text/x-csrc]... Step #8: | [238/2.4k files][ 55.8 MiB/176.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/src/ssl_sess.c [Content-Type=text/x-csrc]... Step #8: | [238/2.4k files][ 55.8 MiB/176.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/mqx/util_lib/Sources/util.h [Content-Type=text/x-chdr]... Step #8: | [238/2.4k files][ 55.8 MiB/176.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/src/bio.c [Content-Type=text/x-csrc]... Step #8: | [238/2.4k files][ 55.8 MiB/176.6 MiB] 31% Done | [239/2.4k files][ 55.8 MiB/176.6 MiB] 31% Done | [240/2.4k files][ 55.8 MiB/176.6 MiB] 31% Done | [241/2.4k files][ 55.8 MiB/176.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/mqx/wolfcrypt_benchmark/Sources/main.h [Content-Type=text/x-chdr]... Step #8: | [241/2.4k files][ 56.5 MiB/176.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/mqx/wolfcrypt_test/Sources/main.h [Content-Type=text/x-chdr]... Step #8: | [242/2.4k files][ 57.0 MiB/176.6 MiB] 32% Done | [242/2.4k files][ 57.3 MiB/176.6 MiB] 32% Done | [243/2.4k files][ 57.4 MiB/176.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/mqx/util_lib/Sources/util.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/mqx/wolfcrypt_test/Sources/main.c [Content-Type=text/x-csrc]... Step #8: | [243/2.4k files][ 57.4 MiB/176.6 MiB] 32% Done | [244/2.4k files][ 57.4 MiB/176.6 MiB] 32% Done | [244/2.4k files][ 57.4 MiB/176.6 MiB] 32% Done | [245/2.4k files][ 57.4 MiB/176.6 MiB] 32% Done | [246/2.4k files][ 57.4 MiB/176.6 MiB] 32% Done | [247/2.4k files][ 57.4 MiB/176.6 MiB] 32% Done | [248/2.4k files][ 57.4 MiB/176.6 MiB] 32% Done | [249/2.4k files][ 57.4 MiB/176.6 MiB] 32% Done / / [250/2.4k files][ 58.0 MiB/176.6 MiB] 32% Done / [251/2.4k files][ 58.0 MiB/176.6 MiB] 32% Done / [252/2.4k files][ 58.0 MiB/176.6 MiB] 32% Done / [253/2.4k files][ 58.4 MiB/176.6 MiB] 33% Done / [254/2.4k files][ 58.4 MiB/176.6 MiB] 33% Done / [255/2.4k files][ 58.4 MiB/176.6 MiB] 33% Done / [256/2.4k files][ 58.4 MiB/176.6 MiB] 33% Done / [257/2.4k files][ 58.4 MiB/176.6 MiB] 33% Done / [258/2.4k files][ 58.4 MiB/176.6 MiB] 33% Done / [259/2.4k files][ 58.4 MiB/176.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/mqx/wolfcrypt_benchmark/Sources/main.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/mqx/wolfssl_client/Sources/main.h [Content-Type=text/x-chdr]... Step #8: / [259/2.4k files][ 58.4 MiB/176.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/mqx/wolfssl_client/Sources/main.c [Content-Type=text/x-csrc]... Step #8: / [259/2.4k files][ 58.4 MiB/176.6 MiB] 33% Done / [259/2.4k files][ 58.4 MiB/176.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/mcapi/PIC32MZ-serial.h [Content-Type=text/x-chdr]... Step #8: / [259/2.4k files][ 58.4 MiB/176.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/mcapi/mcapi_test.c [Content-Type=text/x-csrc]... Step #8: / [259/2.4k files][ 58.6 MiB/176.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/mcapi/crypto.h [Content-Type=text/x-chdr]... Step #8: / [259/2.4k files][ 59.3 MiB/176.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/mcapi/user_settings.h [Content-Type=text/x-chdr]... Step #8: / [259/2.4k files][ 59.3 MiB/176.6 MiB] 33% Done / [260/2.4k files][ 59.3 MiB/176.6 MiB] 33% Done / [261/2.4k files][ 59.3 MiB/176.6 MiB] 33% Done / [262/2.4k files][ 59.3 MiB/176.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/sslSniffer/sslSnifferTest/snifftest.c [Content-Type=text/x-csrc]... Step #8: / [262/2.4k files][ 59.3 MiB/176.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/mcapi/crypto.c [Content-Type=text/x-csrc]... Step #8: / [262/2.4k files][ 59.3 MiB/176.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/linuxkm/pie_redirect_table.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/linuxkm/pie_last.c [Content-Type=text/x-csrc]... Step #8: / [263/2.4k files][ 59.3 MiB/176.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/linuxkm/linuxkm_memory.c [Content-Type=text/x-csrc]... Step #8: / [263/2.4k files][ 59.3 MiB/176.6 MiB] 33% Done / [263/2.4k files][ 59.3 MiB/176.6 MiB] 33% Done / [264/2.4k files][ 59.3 MiB/176.6 MiB] 33% Done / [265/2.4k files][ 59.3 MiB/176.6 MiB] 33% Done / [266/2.4k files][ 59.3 MiB/176.6 MiB] 33% Done / [267/2.4k files][ 59.3 MiB/176.6 MiB] 33% Done / [267/2.4k files][ 59.3 MiB/176.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/linuxkm/linuxkm_wc_port.h [Content-Type=text/x-chdr]... Step #8: / [268/2.4k files][ 59.3 MiB/176.6 MiB] 33% Done / [268/2.4k files][ 59.3 MiB/176.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/linuxkm/module_hooks.c [Content-Type=text/x-csrc]... Step #8: / [268/2.4k files][ 59.3 MiB/176.6 MiB] 33% Done / [269/2.4k files][ 59.3 MiB/176.6 MiB] 33% Done / [270/2.4k files][ 59.3 MiB/176.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/linuxkm/get_thread_size.c [Content-Type=text/x-csrc]... Step #8: / [271/2.4k files][ 59.3 MiB/176.6 MiB] 33% Done / [271/2.4k files][ 59.3 MiB/176.6 MiB] 33% Done / [272/2.4k files][ 59.3 MiB/176.6 MiB] 33% Done / [273/2.4k files][ 59.3 MiB/176.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/linuxkm/lkcapi_glue.c [Content-Type=text/x-csrc]... Step #8: / [274/2.4k files][ 59.3 MiB/176.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/linuxkm/x86_vector_register_glue.c [Content-Type=text/x-csrc]... Step #8: / [274/2.4k files][ 59.3 MiB/176.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/linuxkm/pie_first.c [Content-Type=text/x-csrc]... Step #8: / [274/2.4k files][ 59.3 MiB/176.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/version.h [Content-Type=text/x-chdr]... Step #8: / [274/2.4k files][ 59.3 MiB/176.6 MiB] 33% Done / [274/2.4k files][ 59.3 MiB/176.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/certs_test.h [Content-Type=text/x-chdr]... Step #8: / [274/2.4k files][ 59.4 MiB/176.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/sniffer.h [Content-Type=text/x-chdr]... Step #8: / [274/2.4k files][ 59.4 MiB/176.6 MiB] 33% Done / [274/2.4k files][ 59.4 MiB/176.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/options.h [Content-Type=text/x-chdr]... Step #8: / [274/2.4k files][ 59.4 MiB/176.6 MiB] 33% Done / [275/2.4k files][ 59.4 MiB/176.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/crl.h [Content-Type=text/x-chdr]... Step #8: / [276/2.4k files][ 59.4 MiB/176.6 MiB] 33% Done / [277/2.4k files][ 59.4 MiB/176.6 MiB] 33% Done / [277/2.4k files][ 59.4 MiB/176.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/error-ssl.h [Content-Type=text/x-chdr]... Step #8: / [277/2.4k files][ 59.4 MiB/176.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/test.h [Content-Type=text/x-chdr]... Step #8: / [277/2.4k files][ 59.4 MiB/176.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/ocsp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/ssl.h [Content-Type=text/x-chdr]... Step #8: / [277/2.4k files][ 59.4 MiB/176.6 MiB] 33% Done / [277/2.4k files][ 59.4 MiB/176.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/sniffer_error.h [Content-Type=text/x-chdr]... Step #8: / [277/2.4k files][ 59.4 MiB/176.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/quic.h [Content-Type=text/x-chdr]... Step #8: / [278/2.4k files][ 59.5 MiB/176.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/callbacks.h [Content-Type=text/x-chdr]... Step #8: / [278/2.4k files][ 59.5 MiB/176.6 MiB] 33% Done / [279/2.4k files][ 59.5 MiB/176.6 MiB] 33% Done / [280/2.4k files][ 59.5 MiB/176.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfio.h [Content-Type=text/x-chdr]... Step #8: / [280/2.4k files][ 59.5 MiB/176.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/openssl/bn.h [Content-Type=text/x-chdr]... Step #8: / [281/2.4k files][ 59.5 MiB/176.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/openssl/pkcs7.h [Content-Type=text/x-chdr]... Step #8: / [282/2.4k files][ 59.5 MiB/176.6 MiB] 33% Done / [282/2.4k files][ 59.5 MiB/176.6 MiB] 33% Done / [282/2.4k files][ 59.5 MiB/176.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/openssl/md4.h [Content-Type=text/x-chdr]... Step #8: / [283/2.4k files][ 59.5 MiB/176.6 MiB] 33% Done / [283/2.4k files][ 59.5 MiB/176.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/openssl/txt_db.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/openssl/camellia.h [Content-Type=text/x-chdr]... Step #8: / [283/2.4k files][ 59.6 MiB/176.6 MiB] 33% Done / [283/2.4k files][ 59.6 MiB/176.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/openssl/ec25519.h [Content-Type=text/x-chdr]... Step #8: / [283/2.4k files][ 59.6 MiB/176.6 MiB] 33% Done / [284/2.4k files][ 59.6 MiB/176.6 MiB] 33% Done / [284/2.4k files][ 59.6 MiB/176.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/openssl/ed448.h [Content-Type=text/x-chdr]... Step #8: / [284/2.4k files][ 59.6 MiB/176.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/openssl/rsa.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/openssl/rand.h [Content-Type=text/x-chdr]... Step #8: / [284/2.4k files][ 59.6 MiB/176.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/openssl/des.h [Content-Type=text/x-chdr]... Step #8: / [284/2.4k files][ 59.6 MiB/176.6 MiB] 33% Done / [284/2.4k files][ 59.6 MiB/176.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/openssl/dh.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/openssl/pem.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/openssl/safestack.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/openssl/evp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/openssl/ed25519.h [Content-Type=text/x-chdr]... Step #8: / [284/2.4k files][ 59.6 MiB/176.6 MiB] 33% Done / [284/2.4k files][ 59.6 MiB/176.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/openssl/opensslv.h [Content-Type=text/x-chdr]... Step #8: / [285/2.4k files][ 59.6 MiB/176.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/openssl/ssl23.h [Content-Type=text/x-chdr]... Step #8: / [285/2.4k files][ 59.6 MiB/176.6 MiB] 33% Done / [286/2.4k files][ 59.6 MiB/176.6 MiB] 33% Done / [286/2.4k files][ 59.6 MiB/176.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/openssl/dsa.h [Content-Type=text/x-chdr]... Step #8: / [286/2.4k files][ 59.6 MiB/176.6 MiB] 33% Done / [286/2.4k files][ 59.6 MiB/176.6 MiB] 33% Done / [287/2.4k files][ 59.6 MiB/176.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/openssl/md5.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/openssl/asn1.h [Content-Type=text/x-chdr]... Step #8: / [288/2.4k files][ 59.6 MiB/176.6 MiB] 33% Done / [289/2.4k files][ 59.6 MiB/176.6 MiB] 33% Done / [290/2.4k files][ 59.6 MiB/176.6 MiB] 33% Done / [290/2.4k files][ 59.6 MiB/176.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/openssl/x509v3.h [Content-Type=text/x-chdr]... Step #8: / [291/2.4k files][ 59.6 MiB/176.6 MiB] 33% Done / [291/2.4k files][ 59.6 MiB/176.6 MiB] 33% Done / [291/2.4k files][ 60.1 MiB/176.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/openssl/stack.h [Content-Type=text/x-chdr]... Step #8: / [291/2.4k files][ 60.1 MiB/176.6 MiB] 34% Done / [292/2.4k files][ 60.1 MiB/176.6 MiB] 34% Done / [292/2.4k files][ 60.5 MiB/176.6 MiB] 34% Done / [293/2.4k files][ 60.5 MiB/176.6 MiB] 34% Done / [294/2.4k files][ 60.5 MiB/176.6 MiB] 34% Done / [294/2.4k files][ 60.5 MiB/176.6 MiB] 34% Done / [295/2.4k files][ 60.5 MiB/176.6 MiB] 34% Done / [296/2.4k files][ 60.5 MiB/176.6 MiB] 34% Done / [297/2.4k files][ 60.8 MiB/176.6 MiB] 34% Done / [298/2.4k files][ 60.8 MiB/176.6 MiB] 34% Done / [299/2.4k files][ 60.9 MiB/176.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/openssl/sha3.h [Content-Type=text/x-chdr]... Step #8: / [300/2.4k files][ 60.9 MiB/176.6 MiB] 34% Done / [301/2.4k files][ 60.9 MiB/176.6 MiB] 34% Done / [302/2.4k files][ 60.9 MiB/176.6 MiB] 34% Done / [302/2.4k files][ 60.9 MiB/176.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/openssl/crypto.h [Content-Type=text/x-chdr]... Step #8: / [302/2.4k files][ 60.9 MiB/176.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/openssl/kdf.h [Content-Type=text/x-chdr]... Step #8: / [302/2.4k files][ 60.9 MiB/176.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/openssl/tls1.h [Content-Type=text/x-chdr]... Step #8: / [302/2.4k files][ 60.9 MiB/176.6 MiB] 34% Done / [303/2.4k files][ 60.9 MiB/176.6 MiB] 34% Done / [304/2.4k files][ 60.9 MiB/176.6 MiB] 34% Done / [305/2.4k files][ 60.9 MiB/176.6 MiB] 34% Done / [306/2.4k files][ 61.0 MiB/176.6 MiB] 34% Done / [307/2.4k files][ 61.0 MiB/176.6 MiB] 34% Done / [308/2.4k files][ 61.0 MiB/176.6 MiB] 34% Done / [309/2.4k files][ 61.0 MiB/176.6 MiB] 34% Done / [310/2.4k files][ 61.0 MiB/176.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/openssl/ec448.h [Content-Type=text/x-chdr]... Step #8: / [310/2.4k files][ 61.0 MiB/176.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/openssl/ocsp.h [Content-Type=text/x-chdr]... Step #8: / [310/2.4k files][ 61.0 MiB/176.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/openssl/opensslconf.h [Content-Type=text/x-chdr]... Step #8: / [310/2.4k files][ 61.0 MiB/176.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/openssl/cmac.h [Content-Type=text/x-chdr]... Step #8: / [310/2.4k files][ 61.0 MiB/176.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/openssl/lhash.h [Content-Type=text/x-chdr]... Step #8: / [310/2.4k files][ 61.0 MiB/176.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/openssl/obj_mac.h [Content-Type=text/x-chdr]... Step #8: / [310/2.4k files][ 61.0 MiB/176.6 MiB] 34% Done / [311/2.4k files][ 61.0 MiB/176.6 MiB] 34% Done / [312/2.4k files][ 61.0 MiB/176.6 MiB] 34% Done / [313/2.4k files][ 61.0 MiB/176.6 MiB] 34% Done / [314/2.4k files][ 61.0 MiB/176.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/openssl/ecdh.h [Content-Type=text/x-chdr]... Step #8: / [314/2.4k files][ 61.0 MiB/176.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/openssl/ssl.h [Content-Type=text/x-chdr]... Step #8: / [314/2.4k files][ 61.0 MiB/176.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/openssl/bio.h [Content-Type=text/x-chdr]... Step #8: / [314/2.4k files][ 61.0 MiB/176.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/openssl/ecdsa.h [Content-Type=text/x-chdr]... Step #8: / [314/2.4k files][ 61.0 MiB/176.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/openssl/srp.h [Content-Type=text/x-chdr]... Step #8: / [314/2.4k files][ 61.0 MiB/176.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/openssl/ec.h [Content-Type=text/x-chdr]... Step #8: / [314/2.4k files][ 61.0 MiB/176.6 MiB] 34% Done / [315/2.4k files][ 61.0 MiB/176.6 MiB] 34% Done / [316/2.4k files][ 61.0 MiB/176.6 MiB] 34% Done / [317/2.4k files][ 61.0 MiB/176.6 MiB] 34% Done / [318/2.4k files][ 61.0 MiB/176.6 MiB] 34% Done / [319/2.4k files][ 61.0 MiB/176.6 MiB] 34% Done / [320/2.4k files][ 61.0 MiB/176.6 MiB] 34% Done / [321/2.4k files][ 61.0 MiB/176.6 MiB] 34% Done / [322/2.4k files][ 61.0 MiB/176.6 MiB] 34% Done / [323/2.4k files][ 61.0 MiB/176.6 MiB] 34% Done / [324/2.4k files][ 61.0 MiB/176.6 MiB] 34% Done / [325/2.4k files][ 61.0 MiB/176.6 MiB] 34% Done / [326/2.4k files][ 61.0 MiB/176.6 MiB] 34% Done / [327/2.4k files][ 61.0 MiB/176.6 MiB] 34% Done / [328/2.4k files][ 61.0 MiB/176.6 MiB] 34% Done / [329/2.4k files][ 61.0 MiB/176.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/openssl/ripemd.h [Content-Type=text/x-chdr]... Step #8: / [330/2.4k files][ 61.0 MiB/176.6 MiB] 34% Done / [331/2.4k files][ 61.0 MiB/176.6 MiB] 34% Done / [332/2.4k files][ 61.0 MiB/176.6 MiB] 34% Done / [332/2.4k files][ 61.1 MiB/176.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/openssl/x509_vfy.h [Content-Type=text/x-chdr]... Step #8: / [332/2.4k files][ 61.1 MiB/176.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/openssl/err.h [Content-Type=text/x-chdr]... Step #8: / [332/2.4k files][ 61.1 MiB/176.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/openssl/ui.h [Content-Type=text/x-chdr]... Step #8: / [332/2.4k files][ 61.1 MiB/176.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/openssl/engine.h [Content-Type=text/x-chdr]... Step #8: / [332/2.4k files][ 61.1 MiB/176.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/openssl/objects.h [Content-Type=text/x-chdr]... Step #8: / [332/2.4k files][ 61.1 MiB/176.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/openssl/rc4.h [Content-Type=text/x-chdr]... Step #8: / [332/2.4k files][ 61.1 MiB/176.6 MiB] 34% Done / [333/2.4k files][ 61.1 MiB/176.6 MiB] 34% Done / [334/2.4k files][ 61.1 MiB/176.6 MiB] 34% Done / [335/2.4k files][ 61.1 MiB/176.6 MiB] 34% Done / [336/2.4k files][ 61.1 MiB/176.6 MiB] 34% Done / [337/2.4k files][ 61.1 MiB/176.6 MiB] 34% Done / [338/2.4k files][ 61.1 MiB/176.6 MiB] 34% Done / [339/2.4k files][ 61.1 MiB/176.6 MiB] 34% Done / [340/2.4k files][ 61.1 MiB/176.6 MiB] 34% Done / [341/2.4k files][ 61.1 MiB/176.6 MiB] 34% Done / [342/2.4k files][ 61.1 MiB/176.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/openssl/ossl_typ.h [Content-Type=text/x-chdr]... Step #8: / [342/2.4k files][ 61.1 MiB/176.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/openssl/pkcs12.h [Content-Type=text/x-chdr]... Step #8: / [342/2.4k files][ 61.1 MiB/176.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/openssl/hmac.h [Content-Type=text/x-chdr]... Step #8: / [342/2.4k files][ 61.1 MiB/176.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/openssl/cms.h [Content-Type=text/x-chdr]... Step #8: / [342/2.4k files][ 61.1 MiB/176.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/openssl/compat_types.h [Content-Type=text/x-chdr]... Step #8: / [342/2.4k files][ 61.1 MiB/176.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/openssl/conf.h [Content-Type=text/x-chdr]... Step #8: / [342/2.4k files][ 61.1 MiB/176.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/openssl/x509.h [Content-Type=text/x-chdr]... Step #8: / [342/2.4k files][ 61.1 MiB/176.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/openssl/buffer.h [Content-Type=text/x-chdr]... Step #8: / [342/2.4k files][ 61.1 MiB/176.6 MiB] 34% Done / [343/2.4k files][ 61.1 MiB/176.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/openssl/sha.h [Content-Type=text/x-chdr]... Step #8: / [343/2.4k files][ 61.1 MiB/176.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/openssl/asn1t.h [Content-Type=text/x-chdr]... Step #8: / [343/2.4k files][ 61.1 MiB/176.6 MiB] 34% Done / [344/2.4k files][ 61.1 MiB/176.6 MiB] 34% Done / [345/2.4k files][ 61.1 MiB/176.6 MiB] 34% Done / [346/2.4k files][ 61.1 MiB/176.6 MiB] 34% Done / [347/2.4k files][ 61.1 MiB/176.6 MiB] 34% Done / [348/2.4k files][ 61.1 MiB/176.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/fe_448.h [Content-Type=text/x-chdr]... Step #8: / [348/2.4k files][ 61.1 MiB/176.6 MiB] 34% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/pkcs7.h [Content-Type=text/x-chdr]... Step #8: - [348/2.4k files][ 61.1 MiB/176.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/camellia.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/openssl/modes.h [Content-Type=text/x-chdr]... Step #8: - [349/2.4k files][ 61.1 MiB/176.6 MiB] 34% Done - [349/2.4k files][ 61.1 MiB/176.6 MiB] 34% Done - [349/2.4k files][ 61.1 MiB/176.6 MiB] 34% Done - [350/2.4k files][ 61.1 MiB/176.6 MiB] 34% Done - [351/2.4k files][ 61.1 MiB/176.6 MiB] 34% Done - [352/2.4k files][ 61.1 MiB/176.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/openssl/fips_rand.h [Content-Type=text/x-chdr]... Step #8: - [352/2.4k files][ 61.1 MiB/176.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/openssl/aes.h [Content-Type=text/x-chdr]... Step #8: - [352/2.4k files][ 61.1 MiB/176.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/wc_lms.h [Content-Type=text/x-chdr]... Step #8: - [352/2.4k files][ 61.1 MiB/176.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/md4.h [Content-Type=text/x-chdr]... Step #8: - [352/2.4k files][ 61.1 MiB/176.6 MiB] 34% Done - [353/2.4k files][ 61.1 MiB/176.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/ed448.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/cryptocb.h [Content-Type=text/x-chdr]... Step #8: - [353/2.4k files][ 61.2 MiB/176.6 MiB] 34% Done - [353/2.4k files][ 61.2 MiB/176.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/sha512.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/ge_448.h [Content-Type=text/x-chdr]... Step #8: - [353/2.4k files][ 61.2 MiB/176.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/sp.h [Content-Type=text/x-chdr]... Step #8: - [353/2.4k files][ 61.2 MiB/176.6 MiB] 34% Done - [353/2.4k files][ 61.2 MiB/176.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/sphincs.h [Content-Type=text/x-chdr]... Step #8: - [354/2.4k files][ 61.2 MiB/176.6 MiB] 34% Done - [354/2.4k files][ 61.2 MiB/176.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/rsa.h [Content-Type=text/x-chdr]... Step #8: - [355/2.4k files][ 61.2 MiB/176.6 MiB] 34% Done - [355/2.4k files][ 61.2 MiB/176.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/ge_operations.h [Content-Type=text/x-chdr]... Step #8: - [355/2.4k files][ 61.2 MiB/176.6 MiB] 34% Done - [356/2.4k files][ 61.2 MiB/176.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/wc_encrypt.h [Content-Type=text/x-chdr]... Step #8: - [356/2.4k files][ 61.2 MiB/176.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/dh.h [Content-Type=text/x-chdr]... Step #8: - [356/2.4k files][ 61.2 MiB/176.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/integer.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/logging.h [Content-Type=text/x-chdr]... Step #8: - [356/2.4k files][ 61.2 MiB/176.6 MiB] 34% Done - [356/2.4k files][ 61.2 MiB/176.6 MiB] 34% Done - [357/2.4k files][ 61.2 MiB/176.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/async.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/dilithium.h [Content-Type=text/x-chdr]... Step #8: - [357/2.4k files][ 61.2 MiB/176.6 MiB] 34% Done - [358/2.4k files][ 61.2 MiB/176.6 MiB] 34% Done - [358/2.4k files][ 61.2 MiB/176.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/wc_xmss.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/hash.h [Content-Type=text/x-chdr]... Step #8: - [358/2.4k files][ 61.2 MiB/176.6 MiB] 34% Done - [358/2.4k files][ 61.2 MiB/176.6 MiB] 34% Done - [359/2.4k files][ 61.2 MiB/176.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/curve448.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/asn.h [Content-Type=text/x-chdr]... Step #8: - [359/2.4k files][ 61.2 MiB/176.6 MiB] 34% Done - [359/2.4k files][ 61.2 MiB/176.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/ascon.h [Content-Type=text/x-chdr]... Step #8: - [359/2.4k files][ 61.2 MiB/176.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/pwdbased.h [Content-Type=text/x-chdr]... Step #8: - [359/2.4k files][ 61.2 MiB/176.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/ed25519.h [Content-Type=text/x-chdr]... Step #8: - [359/2.4k files][ 61.2 MiB/176.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/sm2.h [Content-Type=text/x-chdr]... Step #8: - [359/2.4k files][ 61.2 MiB/176.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/falcon.h [Content-Type=text/x-chdr]... Step #8: - [360/2.4k files][ 61.2 MiB/176.6 MiB] 34% Done - [360/2.4k files][ 61.2 MiB/176.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/coding.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/blake2-impl.h [Content-Type=text/x-chdr]... Step #8: - [360/2.4k files][ 61.3 MiB/176.6 MiB] 34% Done - [360/2.4k files][ 61.3 MiB/176.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/sm4.h [Content-Type=text/x-chdr]... Step #8: - [360/2.4k files][ 61.3 MiB/176.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/settings.h [Content-Type=text/x-chdr]... Step #8: - [360/2.4k files][ 61.3 MiB/176.6 MiB] 34% Done - [361/2.4k files][ 61.3 MiB/176.6 MiB] 34% Done - [362/2.4k files][ 61.3 MiB/176.6 MiB] 34% Done - [363/2.4k files][ 61.3 MiB/176.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/ext_lms.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/hpke.h [Content-Type=text/x-chdr]... Step #8: - [363/2.4k files][ 61.3 MiB/176.6 MiB] 34% Done - [363/2.4k files][ 61.3 MiB/176.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/random.h [Content-Type=text/x-chdr]... Step #8: - [363/2.4k files][ 61.3 MiB/176.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/wc_port.h [Content-Type=text/x-chdr]... Step #8: - [363/2.4k files][ 61.3 MiB/176.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/kyber.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/dsa.h [Content-Type=text/x-chdr]... Step #8: - [363/2.4k files][ 61.3 MiB/176.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/mpi_class.h [Content-Type=text/x-chdr]... Step #8: - [363/2.4k files][ 61.3 MiB/176.6 MiB] 34% Done - [363/2.4k files][ 61.3 MiB/176.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/mpi_superclass.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/md5.h [Content-Type=text/x-chdr]... Step #8: - [363/2.4k files][ 61.3 MiB/176.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/wolfmath.h [Content-Type=text/x-chdr]... Step #8: - [363/2.4k files][ 61.3 MiB/176.6 MiB] 34% Done - [363/2.4k files][ 61.3 MiB/176.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/sha3.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/sp_int.h [Content-Type=text/x-chdr]... Step #8: - [364/2.4k files][ 61.3 MiB/176.6 MiB] 34% Done - [365/2.4k files][ 61.3 MiB/176.6 MiB] 34% Done - [365/2.4k files][ 61.3 MiB/176.6 MiB] 34% Done - [365/2.4k files][ 61.3 MiB/176.6 MiB] 34% Done - [366/2.4k files][ 61.3 MiB/176.6 MiB] 34% Done - [367/2.4k files][ 61.3 MiB/176.6 MiB] 34% Done - [368/2.4k files][ 61.3 MiB/176.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/eccsi.h [Content-Type=text/x-chdr]... Step #8: - [369/2.4k files][ 61.3 MiB/176.6 MiB] 34% Done - [370/2.4k files][ 61.3 MiB/176.6 MiB] 34% Done - [371/2.4k files][ 61.3 MiB/176.6 MiB] 34% Done - [372/2.4k files][ 61.3 MiB/176.6 MiB] 34% Done - [373/2.4k files][ 61.3 MiB/176.6 MiB] 34% Done - [374/2.4k files][ 61.3 MiB/176.6 MiB] 34% Done - [375/2.4k files][ 61.3 MiB/176.6 MiB] 34% Done - [376/2.4k files][ 61.3 MiB/176.6 MiB] 34% Done - [376/2.4k files][ 61.3 MiB/176.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/kdf.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/asn_public.h [Content-Type=text/x-chdr]... Step #8: - [377/2.4k files][ 61.3 MiB/176.6 MiB] 34% Done - [378/2.4k files][ 61.4 MiB/176.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/tfm.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/des3.h [Content-Type=text/x-chdr]... Step #8: - [378/2.4k files][ 61.5 MiB/176.6 MiB] 34% Done - [378/2.4k files][ 61.5 MiB/176.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/cmac.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/sakke.h [Content-Type=text/x-chdr]... Step #8: - [379/2.4k files][ 61.6 MiB/176.6 MiB] 34% Done - [380/2.4k files][ 61.6 MiB/176.6 MiB] 34% Done - [381/2.4k files][ 61.6 MiB/176.6 MiB] 34% Done - [381/2.4k files][ 61.6 MiB/176.6 MiB] 34% Done - [381/2.4k files][ 61.6 MiB/176.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/misc.h [Content-Type=text/x-chdr]... Step #8: - [381/2.4k files][ 61.6 MiB/176.6 MiB] 34% Done - [381/2.4k files][ 61.6 MiB/176.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/selftest.h [Content-Type=text/x-chdr]... Step #8: - [381/2.4k files][ 61.8 MiB/176.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/fips_test.h [Content-Type=text/x-chdr]... Step #8: - [382/2.4k files][ 61.8 MiB/176.6 MiB] 35% Done - [383/2.4k files][ 61.8 MiB/176.6 MiB] 35% Done - [383/2.4k files][ 61.8 MiB/176.6 MiB] 35% Done - [383/2.4k files][ 61.8 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/siphash.h [Content-Type=text/x-chdr]... Step #8: - [384/2.4k files][ 61.8 MiB/176.6 MiB] 35% Done - [385/2.4k files][ 61.8 MiB/176.6 MiB] 35% Done - [386/2.4k files][ 61.8 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/curve25519.h [Content-Type=text/x-chdr]... Step #8: - [386/2.4k files][ 61.8 MiB/176.6 MiB] 35% Done - [387/2.4k files][ 61.8 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/memory.h [Content-Type=text/x-chdr]... Step #8: - [387/2.4k files][ 61.8 MiB/176.6 MiB] 35% Done - [387/2.4k files][ 61.8 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/poly1305.h [Content-Type=text/x-chdr]... Step #8: - [388/2.4k files][ 61.8 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/srp.h [Content-Type=text/x-chdr]... Step #8: - [388/2.4k files][ 61.8 MiB/176.6 MiB] 35% Done - [388/2.4k files][ 61.8 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/arc4.h [Content-Type=text/x-chdr]... Step #8: - [388/2.4k files][ 61.8 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/ripemd.h [Content-Type=text/x-chdr]... Step #8: - [388/2.4k files][ 61.8 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/cpuid.h [Content-Type=text/x-chdr]... Step #8: - [388/2.4k files][ 61.8 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/rc2.h [Content-Type=text/x-chdr]... Step #8: - [388/2.4k files][ 61.9 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/wc_pkcs11.h [Content-Type=text/x-chdr]... Step #8: - [388/2.4k files][ 61.9 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/ext_kyber.h [Content-Type=text/x-chdr]... Step #8: - [388/2.4k files][ 61.9 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/chacha.h [Content-Type=text/x-chdr]... Step #8: - [388/2.4k files][ 61.9 MiB/176.6 MiB] 35% Done - [389/2.4k files][ 61.9 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/wolfevent.h [Content-Type=text/x-chdr]... Step #8: - [389/2.4k files][ 61.9 MiB/176.6 MiB] 35% Done - [390/2.4k files][ 61.9 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/compress.h [Content-Type=text/x-chdr]... Step #8: - [391/2.4k files][ 61.9 MiB/176.6 MiB] 35% Done - [391/2.4k files][ 61.9 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/wc_kyber.h [Content-Type=text/x-chdr]... Step #8: - [391/2.4k files][ 61.9 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/error-crypt.h [Content-Type=text/x-chdr]... Step #8: - [391/2.4k files][ 61.9 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/hmac.h [Content-Type=text/x-chdr]... Step #8: - [392/2.4k files][ 61.9 MiB/176.6 MiB] 35% Done - [393/2.4k files][ 61.9 MiB/176.6 MiB] 35% Done - [393/2.4k files][ 61.9 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/blake2.h [Content-Type=text/x-chdr]... Step #8: - [394/2.4k files][ 61.9 MiB/176.6 MiB] 35% Done - [394/2.4k files][ 61.9 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/types.h [Content-Type=text/x-chdr]... Step #8: - [395/2.4k files][ 61.9 MiB/176.6 MiB] 35% Done - [396/2.4k files][ 61.9 MiB/176.6 MiB] 35% Done - [397/2.4k files][ 61.9 MiB/176.6 MiB] 35% Done - [397/2.4k files][ 61.9 MiB/176.6 MiB] 35% Done - [398/2.4k files][ 61.9 MiB/176.6 MiB] 35% Done - [399/2.4k files][ 61.9 MiB/176.6 MiB] 35% Done - [400/2.4k files][ 61.9 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/signature.h [Content-Type=text/x-chdr]... Step #8: - [400/2.4k files][ 62.0 MiB/176.6 MiB] 35% Done - [401/2.4k files][ 62.0 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/lms.h [Content-Type=text/x-chdr]... Step #8: - [402/2.4k files][ 62.0 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/fips.h [Content-Type=text/x-chdr]... Step #8: - [403/2.4k files][ 62.0 MiB/176.6 MiB] 35% Done - [404/2.4k files][ 62.0 MiB/176.6 MiB] 35% Done - [405/2.4k files][ 62.0 MiB/176.6 MiB] 35% Done - [406/2.4k files][ 62.0 MiB/176.6 MiB] 35% Done - [407/2.4k files][ 62.0 MiB/176.6 MiB] 35% Done - [408/2.4k files][ 62.0 MiB/176.6 MiB] 35% Done - [409/2.4k files][ 62.0 MiB/176.6 MiB] 35% Done - [410/2.4k files][ 62.0 MiB/176.6 MiB] 35% Done - [411/2.4k files][ 62.0 MiB/176.6 MiB] 35% Done - [411/2.4k files][ 62.0 MiB/176.6 MiB] 35% Done - [411/2.4k files][ 62.0 MiB/176.6 MiB] 35% Done - [412/2.4k files][ 62.0 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/ext_xmss.h [Content-Type=text/x-chdr]... Step #8: - [412/2.4k files][ 62.0 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/md2.h [Content-Type=text/x-chdr]... Step #8: - [413/2.4k files][ 62.0 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/blake2-int.h [Content-Type=text/x-chdr]... Step #8: - [414/2.4k files][ 62.0 MiB/176.6 MiB] 35% Done - [415/2.4k files][ 62.0 MiB/176.6 MiB] 35% Done - [415/2.4k files][ 62.0 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/sha.h [Content-Type=text/x-chdr]... Step #8: - [415/2.4k files][ 62.0 MiB/176.6 MiB] 35% Done - [416/2.4k files][ 62.0 MiB/176.6 MiB] 35% Done - [417/2.4k files][ 62.0 MiB/176.6 MiB] 35% Done - [418/2.4k files][ 62.0 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/xmss.h [Content-Type=text/x-chdr]... Step #8: - [419/2.4k files][ 62.0 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/mem_track.h [Content-Type=text/x-chdr]... Step #8: - [420/2.4k files][ 62.0 MiB/176.6 MiB] 35% Done - [420/2.4k files][ 62.0 MiB/176.6 MiB] 35% Done - [420/2.4k files][ 62.1 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/sha256.h [Content-Type=text/x-chdr]... Step #8: - [420/2.4k files][ 62.1 MiB/176.6 MiB] 35% Done - [420/2.4k files][ 62.1 MiB/176.6 MiB] 35% Done - [421/2.4k files][ 62.1 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/sm3.h [Content-Type=text/x-chdr]... Step #8: - [421/2.4k files][ 62.1 MiB/176.6 MiB] 35% Done - [422/2.4k files][ 62.1 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/chacha20_poly1305.h [Content-Type=text/x-chdr]... Step #8: - [422/2.4k files][ 62.1 MiB/176.6 MiB] 35% Done - [423/2.4k files][ 62.1 MiB/176.6 MiB] 35% Done - [424/2.4k files][ 62.1 MiB/176.6 MiB] 35% Done - [425/2.4k files][ 62.1 MiB/176.6 MiB] 35% Done - [426/2.4k files][ 62.1 MiB/176.6 MiB] 35% Done - [427/2.4k files][ 62.1 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/aes.h [Content-Type=text/x-chdr]... Step #8: - [427/2.4k files][ 62.2 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/ecc.h [Content-Type=text/x-chdr]... Step #8: - [427/2.4k files][ 62.2 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/visibility.h [Content-Type=text/x-chdr]... Step #8: - [427/2.4k files][ 62.2 MiB/176.6 MiB] 35% Done - [428/2.4k files][ 62.2 MiB/176.6 MiB] 35% Done - [429/2.4k files][ 62.2 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/pkcs11.h [Content-Type=text/x-chdr]... Step #8: - [429/2.4k files][ 62.2 MiB/176.6 MiB] 35% Done - [430/2.4k files][ 62.2 MiB/176.6 MiB] 35% Done - [431/2.4k files][ 62.2 MiB/176.6 MiB] 35% Done - [432/2.4k files][ 62.2 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/pkcs12.h [Content-Type=text/x-chdr]... Step #8: - [433/2.4k files][ 62.2 MiB/176.6 MiB] 35% Done - [434/2.4k files][ 62.2 MiB/176.6 MiB] 35% Done - [434/2.4k files][ 62.2 MiB/176.6 MiB] 35% Done - [435/2.4k files][ 62.2 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/port/st/stsafe.h [Content-Type=text/x-chdr]... Step #8: - [435/2.4k files][ 62.2 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/fe_operations.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/port/st/stm32.h [Content-Type=text/x-chdr]... Step #8: - [435/2.4k files][ 62.2 MiB/176.6 MiB] 35% Done - [435/2.4k files][ 62.2 MiB/176.6 MiB] 35% Done - [436/2.4k files][ 62.2 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/port/nrf51.h [Content-Type=text/x-chdr]... Step #8: - [436/2.4k files][ 62.2 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/port/xilinx/xil-versal-trng.h [Content-Type=text/x-chdr]... Step #8: - [436/2.4k files][ 62.3 MiB/176.6 MiB] 35% Done - [437/2.4k files][ 62.3 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/port/liboqs/liboqs.h [Content-Type=text/x-chdr]... Step #8: - [437/2.4k files][ 62.3 MiB/176.6 MiB] 35% Done - [438/2.4k files][ 62.3 MiB/176.6 MiB] 35% Done - [439/2.4k files][ 62.3 MiB/176.6 MiB] 35% Done - [440/2.4k files][ 62.3 MiB/176.6 MiB] 35% Done - [441/2.4k files][ 62.3 MiB/176.6 MiB] 35% Done - [442/2.4k files][ 62.3 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/port/xilinx/xil-sha3.h [Content-Type=text/x-chdr]... Step #8: - [442/2.4k files][ 62.3 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/port/cypress/psoc6_crypto.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/port/xilinx/xil-versal-glue.h [Content-Type=text/x-chdr]... Step #8: - [442/2.4k files][ 62.3 MiB/176.6 MiB] 35% Done - [442/2.4k files][ 62.3 MiB/176.6 MiB] 35% Done - [443/2.4k files][ 62.3 MiB/176.6 MiB] 35% Done - [444/2.4k files][ 62.3 MiB/176.6 MiB] 35% Done - [445/2.4k files][ 62.3 MiB/176.6 MiB] 35% Done - [446/2.4k files][ 62.3 MiB/176.6 MiB] 35% Done - [447/2.4k files][ 62.3 MiB/176.6 MiB] 35% Done - [448/2.4k files][ 62.3 MiB/176.6 MiB] 35% Done - [449/2.4k files][ 62.3 MiB/176.6 MiB] 35% Done - [450/2.4k files][ 62.3 MiB/176.6 MiB] 35% Done - [451/2.4k files][ 62.3 MiB/176.6 MiB] 35% Done - [452/2.4k files][ 62.3 MiB/176.6 MiB] 35% Done - [453/2.4k files][ 62.3 MiB/176.6 MiB] 35% Done - [454/2.4k files][ 62.3 MiB/176.6 MiB] 35% Done - [455/2.4k files][ 62.3 MiB/176.6 MiB] 35% Done - [456/2.4k files][ 62.3 MiB/176.6 MiB] 35% Done - [457/2.4k files][ 62.3 MiB/176.6 MiB] 35% Done - [458/2.4k files][ 62.3 MiB/176.6 MiB] 35% Done - [459/2.4k files][ 62.3 MiB/176.6 MiB] 35% Done - [460/2.4k files][ 62.3 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/port/devcrypto/wc_devcrypto.h [Content-Type=text/x-chdr]... Step #8: - [460/2.4k files][ 62.3 MiB/176.6 MiB] 35% Done - [461/2.4k files][ 62.3 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/port/kcapi/wc_kcapi.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/port/kcapi/kcapi_ecc.h [Content-Type=text/x-chdr]... Step #8: - [461/2.4k files][ 62.3 MiB/176.6 MiB] 35% Done \ \ [461/2.4k files][ 62.3 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/port/riscv/riscv-64-asm.h [Content-Type=text/x-chdr]... Step #8: \ [461/2.4k files][ 62.3 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/port/af_alg/wc_afalg.h [Content-Type=text/x-chdr]... Step #8: \ [461/2.4k files][ 62.3 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/port/kcapi/kcapi_hash.h [Content-Type=text/x-chdr]... Step #8: \ [461/2.4k files][ 62.3 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/port/aria/aria-crypt.h [Content-Type=text/x-chdr]... Step #8: \ [461/2.4k files][ 62.3 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/port/aria/aria-cryptocb.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/port/pic32/pic32mz-crypt.h [Content-Type=text/x-chdr]... Step #8: \ [461/2.4k files][ 62.3 MiB/176.6 MiB] 35% Done \ [461/2.4k files][ 62.3 MiB/176.6 MiB] 35% Done \ [462/2.4k files][ 62.3 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/port/kcapi/kcapi_hmac.h [Content-Type=text/x-chdr]... Step #8: \ [462/2.4k files][ 62.3 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/port/af_alg/afalg_hash.h [Content-Type=text/x-chdr]... Step #8: \ [462/2.4k files][ 62.3 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/port/maxim/maxq10xx.h [Content-Type=text/x-chdr]... Step #8: \ [462/2.4k files][ 62.3 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/port/maxim/max3266x-cryptocb.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/port/kcapi/kcapi_rsa.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/port/maxim/max3266x.h [Content-Type=text/x-chdr]... Step #8: \ [462/2.4k files][ 62.3 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/port/kcapi/kcapi_dh.h [Content-Type=text/x-chdr]... Step #8: \ [462/2.4k files][ 62.3 MiB/176.6 MiB] 35% Done \ [462/2.4k files][ 62.3 MiB/176.6 MiB] 35% Done \ [462/2.4k files][ 62.3 MiB/176.6 MiB] 35% Done \ [463/2.4k files][ 62.3 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/port/cavium/cavium_octeon_sync.h [Content-Type=text/x-chdr]... Step #8: \ [463/2.4k files][ 62.3 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/port/cavium/cavium_nitrox.h [Content-Type=text/x-chdr]... Step #8: \ [463/2.4k files][ 62.3 MiB/176.6 MiB] 35% Done \ [464/2.4k files][ 62.3 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/port/intel/quickassist_sync.h [Content-Type=text/x-chdr]... Step #8: \ [464/2.4k files][ 62.3 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/port/arm/cryptoCell.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/port/caam/wolfcaam_aes.h [Content-Type=text/x-chdr]... Step #8: \ [464/2.4k files][ 62.3 MiB/176.6 MiB] 35% Done \ [464/2.4k files][ 62.3 MiB/176.6 MiB] 35% Done \ [465/2.4k files][ 62.3 MiB/176.6 MiB] 35% Done \ [466/2.4k files][ 62.3 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/port/ti/ti-ccm.h [Content-Type=text/x-chdr]... Step #8: \ [466/2.4k files][ 62.3 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/port/intel/quickassist_mem.h [Content-Type=text/x-chdr]... Step #8: \ [466/2.4k files][ 62.3 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/port/ti/ti-hash.h [Content-Type=text/x-chdr]... Step #8: \ [466/2.4k files][ 62.3 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/port/intel/quickassist.h [Content-Type=text/x-chdr]... Step #8: \ [467/2.4k files][ 62.3 MiB/176.6 MiB] 35% Done \ [467/2.4k files][ 62.3 MiB/176.6 MiB] 35% Done \ [468/2.4k files][ 62.3 MiB/176.6 MiB] 35% Done \ [469/2.4k files][ 62.3 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/port/caam/wolfcaam_seco.h [Content-Type=text/x-chdr]... Step #8: \ [469/2.4k files][ 62.3 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/port/caam/wolfcaam_fsl_nxp.h [Content-Type=text/x-chdr]... Step #8: \ [470/2.4k files][ 62.3 MiB/176.6 MiB] 35% Done \ [470/2.4k files][ 62.3 MiB/176.6 MiB] 35% Done \ [471/2.4k files][ 62.3 MiB/176.6 MiB] 35% Done \ [472/2.4k files][ 62.3 MiB/176.6 MiB] 35% Done \ [473/2.4k files][ 62.3 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/port/caam/wolfcaam.h [Content-Type=text/x-chdr]... Step #8: \ [473/2.4k files][ 62.3 MiB/176.6 MiB] 35% Done \ [474/2.4k files][ 62.3 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/port/caam/caam_error.h [Content-Type=text/x-chdr]... Step #8: \ [474/2.4k files][ 62.3 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/port/caam/wolfcaam_hash.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/port/caam/caam_driver.h [Content-Type=text/x-chdr]... Step #8: \ [474/2.4k files][ 62.4 MiB/176.6 MiB] 35% Done \ [474/2.4k files][ 62.4 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/port/caam/wolfcaam_sha.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/port/caam/wolfcaam_x25519.h [Content-Type=text/x-chdr]... Step #8: \ [474/2.4k files][ 62.4 MiB/176.6 MiB] 35% Done \ [474/2.4k files][ 62.4 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/port/caam/wolfcaam_cmac.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/port/caam/wolfcaam_ecdsa.h [Content-Type=text/x-chdr]... Step #8: \ [474/2.4k files][ 62.4 MiB/176.6 MiB] 35% Done \ [474/2.4k files][ 62.4 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/port/caam/caam_qnx.h [Content-Type=text/x-chdr]... Step #8: \ [474/2.4k files][ 62.4 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/port/caam/wolfcaam_rsa.h [Content-Type=text/x-chdr]... Step #8: \ [474/2.4k files][ 62.4 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/port/caam/wolfcaam_qnx.h [Content-Type=text/x-chdr]... Step #8: \ [474/2.4k files][ 62.4 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/port/Espressif/esp-sdk-lib.h [Content-Type=text/x-chdr]... Step #8: \ [474/2.4k files][ 62.4 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/port/Espressif/esp32-crypt.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/port/Espressif/esp_crt_bundle.h [Content-Type=text/x-chdr]... Step #8: \ [474/2.4k files][ 62.4 MiB/176.6 MiB] 35% Done \ [474/2.4k files][ 62.4 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/port/silabs/silabs_hash.h [Content-Type=text/x-chdr]... Step #8: \ [474/2.4k files][ 62.4 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/port/silabs/silabs_random.h [Content-Type=text/x-chdr]... Step #8: \ [474/2.4k files][ 62.4 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/port/silabs/silabs_ecc.h [Content-Type=text/x-chdr]... Step #8: \ [474/2.4k files][ 62.4 MiB/176.6 MiB] 35% Done \ [475/2.4k files][ 62.4 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/port/atmel/atmel.h [Content-Type=text/x-chdr]... Step #8: \ [475/2.4k files][ 62.4 MiB/176.6 MiB] 35% Done \ [476/2.4k files][ 62.4 MiB/176.6 MiB] 35% Done \ [477/2.4k files][ 62.4 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/port/silabs/silabs_aes.h [Content-Type=text/x-chdr]... Step #8: \ [477/2.4k files][ 62.4 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/MDK5-ARM/Projects/EchoClient/main.c [Content-Type=text/x-csrc]... Step #8: \ [477/2.4k files][ 62.4 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/port/nxp/ksdk_port.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/port/nxp/dcp_port.h [Content-Type=text/x-chdr]... Step #8: \ [477/2.4k files][ 62.5 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/port/nxp/se050_port.h [Content-Type=text/x-chdr]... Step #8: \ [477/2.4k files][ 62.5 MiB/176.6 MiB] 35% Done \ [477/2.4k files][ 62.5 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/port/autosar/StandardTypes.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/port/autosar/Crypto.h [Content-Type=text/x-chdr]... Step #8: \ [477/2.4k files][ 62.5 MiB/176.6 MiB] 35% Done \ [477/2.4k files][ 62.5 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/port/autosar/CryIf.h [Content-Type=text/x-chdr]... Step #8: \ [477/2.4k files][ 62.5 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/port/autosar/Csm.h [Content-Type=text/x-chdr]... Step #8: \ [477/2.4k files][ 62.5 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/port/psa/psa.h [Content-Type=text/x-chdr]... Step #8: \ [477/2.4k files][ 62.5 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/port/Renesas/renesas_sync.h [Content-Type=text/x-chdr]... Step #8: \ [477/2.4k files][ 62.5 MiB/176.6 MiB] 35% Done \ [478/2.4k files][ 62.5 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/port/Renesas/renesas_tsip_types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/port/Renesas/renesas-rx64-hw-crypt.h [Content-Type=text/x-chdr]... Step #8: \ [478/2.4k files][ 62.5 MiB/176.6 MiB] 35% Done \ [478/2.4k files][ 62.5 MiB/176.6 MiB] 35% Done \ [479/2.4k files][ 62.5 MiB/176.6 MiB] 35% Done \ [480/2.4k files][ 62.5 MiB/176.6 MiB] 35% Done \ [481/2.4k files][ 62.5 MiB/176.6 MiB] 35% Done \ [482/2.4k files][ 62.5 MiB/176.6 MiB] 35% Done \ [483/2.4k files][ 62.5 MiB/176.6 MiB] 35% Done \ [484/2.4k files][ 62.5 MiB/176.6 MiB] 35% Done \ [485/2.4k files][ 62.5 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/port/Renesas/renesas-fspsm-types.h [Content-Type=text/x-chdr]... Step #8: \ [486/2.4k files][ 62.5 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/port/Renesas/renesas_cmn.h [Content-Type=text/x-chdr]... Step #8: \ [487/2.4k files][ 62.5 MiB/176.6 MiB] 35% Done \ [488/2.4k files][ 62.5 MiB/176.6 MiB] 35% Done \ [489/2.4k files][ 62.5 MiB/176.6 MiB] 35% Done \ [490/2.4k files][ 62.5 MiB/176.6 MiB] 35% Done \ [491/2.4k files][ 62.5 MiB/176.6 MiB] 35% Done \ [491/2.4k files][ 62.5 MiB/176.6 MiB] 35% Done \ [491/2.4k files][ 62.5 MiB/176.6 MiB] 35% Done \ [492/2.4k files][ 62.5 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/port/Renesas/renesas-tsip-crypt.h [Content-Type=text/x-chdr]... Step #8: \ [492/2.4k files][ 62.5 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/port/Renesas/renesas-fspsm-crypt.h [Content-Type=text/x-chdr]... Step #8: \ [493/2.4k files][ 62.5 MiB/176.6 MiB] 35% Done \ [493/2.4k files][ 62.5 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/tirtos/packages/ti/net/wolfssl/tests/EK_TM4C1294XL/wolfcrypt/benchmark/main.c [Content-Type=text/x-csrc]... Step #8: \ [493/2.4k files][ 62.5 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/port/iotsafe/iotsafe.h [Content-Type=text/x-chdr]... Step #8: \ [493/2.4k files][ 62.5 MiB/176.6 MiB] 35% Done \ [494/2.4k files][ 62.5 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfssl/wolfcrypt/port/rpi_pico/pico.h [Content-Type=text/x-chdr]... Step #8: \ [494/2.4k files][ 62.5 MiB/176.6 MiB] 35% Done \ [495/2.4k files][ 62.5 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/RTOS/nuttx/wolfssl/user_settings.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/tirtos/packages/ti/net/wolfssl/tests/EK_TM4C1294XL/wolfcrypt/test/main.c [Content-Type=text/x-csrc]... Step #8: \ [495/2.4k files][ 62.5 MiB/176.6 MiB] 35% Done \ [495/2.4k files][ 62.5 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/MDK5-ARM/Conf/user_settings.h [Content-Type=text/x-chdr]... Step #8: \ [495/2.4k files][ 62.5 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/MDK5-ARM/Projects/EchoServer/main.c [Content-Type=text/x-csrc]... Step #8: \ [495/2.4k files][ 62.5 MiB/176.6 MiB] 35% Done \ [496/2.4k files][ 62.5 MiB/176.6 MiB] 35% Done \ [497/2.4k files][ 62.5 MiB/176.6 MiB] 35% Done \ [498/2.4k files][ 62.5 MiB/176.6 MiB] 35% Done \ [499/2.4k files][ 62.5 MiB/176.6 MiB] 35% Done \ [500/2.4k files][ 62.5 MiB/176.6 MiB] 35% Done \ [501/2.4k files][ 62.5 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/MDK5-ARM/Projects/wolfSSL-Full/time-CortexM3-4.c [Content-Type=text/x-csrc]... Step #8: \ [502/2.4k files][ 62.5 MiB/176.6 MiB] 35% Done \ [502/2.4k files][ 62.5 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/MDK5-ARM/Projects/wolfSSL-Full/shell.c [Content-Type=text/x-csrc]... Step #8: \ [503/2.4k files][ 62.6 MiB/176.6 MiB] 35% Done \ [504/2.4k files][ 62.6 MiB/176.6 MiB] 35% Done \ [504/2.4k files][ 62.6 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/MDK5-ARM/Projects/wolfSSL-Full/main.c [Content-Type=text/x-csrc]... Step #8: \ [505/2.4k files][ 62.6 MiB/176.6 MiB] 35% Done \ [506/2.4k files][ 62.6 MiB/176.6 MiB] 35% Done \ [506/2.4k files][ 62.6 MiB/176.6 MiB] 35% Done \ [507/2.4k files][ 62.6 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/MDK5-ARM/Projects/CryptTest/main.c [Content-Type=text/x-csrc]... Step #8: \ [508/2.4k files][ 62.6 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/MDK5-ARM/Projects/SimpleClient/main.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/MDK5-ARM/Projects/CryptBenchmark/main.c [Content-Type=text/x-csrc]... Step #8: \ [508/2.4k files][ 62.6 MiB/176.6 MiB] 35% Done \ [508/2.4k files][ 62.6 MiB/176.6 MiB] 35% Done \ [508/2.4k files][ 62.6 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/MDK5-ARM/Projects/SimpleServer/main.c [Content-Type=text/x-csrc]... Step #8: \ [508/2.4k files][ 62.6 MiB/176.6 MiB] 35% Done \ [509/2.4k files][ 62.6 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/MDK5-ARM/Inc/wolfssl_MDK_ARM.h [Content-Type=text/x-chdr]... Step #8: \ [510/2.4k files][ 62.6 MiB/176.6 MiB] 35% Done \ [510/2.4k files][ 62.6 MiB/176.6 MiB] 35% Done \ [511/2.4k files][ 62.6 MiB/176.6 MiB] 35% Done \ [512/2.4k files][ 62.6 MiB/176.6 MiB] 35% Done \ [513/2.4k files][ 62.6 MiB/176.6 MiB] 35% Done \ [514/2.4k files][ 62.6 MiB/176.6 MiB] 35% Done \ [515/2.4k files][ 62.6 MiB/176.6 MiB] 35% Done \ [516/2.4k files][ 62.6 MiB/176.6 MiB] 35% Done \ [517/2.4k files][ 62.6 MiB/176.6 MiB] 35% Done \ [518/2.4k files][ 62.6 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/WIN-SRTP-KDF-140-3/resource.h [Content-Type=text/x-chdr]... Step #8: \ [518/2.4k files][ 62.6 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/MDK5-ARM/Src/ssl-dummy.c [Content-Type=text/x-csrc]... Step #8: \ [518/2.4k files][ 62.6 MiB/176.6 MiB] 35% Done \ [519/2.4k files][ 62.6 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/WIN-SRTP-KDF-140-3/user_settings.h [Content-Type=text/x-chdr]... Step #8: \ [519/2.4k files][ 62.6 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/INTIME-RTOS/wolfExamples.h [Content-Type=text/x-chdr]... Step #8: \ [519/2.4k files][ 62.6 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/XCODE/Benchmark/wolfBench/AppDelegate.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/XCODE/Benchmark/wolfBench/ViewController.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/XCODE/user_settings.h [Content-Type=text/x-chdr]... Step #8: \ [519/2.4k files][ 62.6 MiB/176.6 MiB] 35% Done \ [519/2.4k files][ 62.6 MiB/176.6 MiB] 35% Done \ [519/2.4k files][ 62.6 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/INTIME-RTOS/wolfExamples.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/INTIME-RTOS/libwolfssl.c [Content-Type=text/x-csrc]... Step #8: \ [519/2.4k files][ 62.6 MiB/176.6 MiB] 35% Done \ [519/2.4k files][ 62.6 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/GCC-ARM/Source/tls_client.c [Content-Type=text/x-csrc]... Step #8: \ [519/2.4k files][ 62.6 MiB/176.6 MiB] 35% Done \ [520/2.4k files][ 62.6 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/config.h [Content-Type=text/x-chdr]... Step #8: \ [521/2.4k files][ 62.6 MiB/176.6 MiB] 35% Done \ [522/2.4k files][ 62.6 MiB/176.6 MiB] 35% Done \ [523/2.4k files][ 62.6 MiB/176.6 MiB] 35% Done \ [524/2.4k files][ 62.6 MiB/176.6 MiB] 35% Done \ [524/2.4k files][ 62.6 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/GCC-ARM/Source/test_main.c [Content-Type=text/x-csrc]... Step #8: \ [524/2.4k files][ 62.6 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/CSBENCH/user_settings.h [Content-Type=text/x-chdr]... Step #8: \ [524/2.4k files][ 62.6 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/GCC-ARM/Source/armtarget.c [Content-Type=text/x-csrc]... Step #8: \ [524/2.4k files][ 62.6 MiB/176.6 MiB] 35% Done \ [525/2.4k files][ 62.6 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/GCC-ARM/Source/wolf_main.c [Content-Type=text/x-csrc]... Step #8: \ [525/2.4k files][ 62.6 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/INTIME-RTOS/user_settings.h [Content-Type=text/x-chdr]... Step #8: \ [525/2.4k files][ 62.6 MiB/176.6 MiB] 35% Done \ [526/2.4k files][ 62.6 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/GCC-ARM/Header/user_settings.h [Content-Type=text/x-chdr]... Step #8: \ [527/2.4k files][ 62.6 MiB/176.6 MiB] 35% Done \ [527/2.4k files][ 62.6 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/GCC-ARM/Source/tls_server.c [Content-Type=text/x-csrc]... Step #8: \ [528/2.4k files][ 62.6 MiB/176.6 MiB] 35% Done \ [528/2.4k files][ 62.6 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/GCC-ARM/Source/benchmark_main.c [Content-Type=text/x-csrc]... Step #8: \ [529/2.4k files][ 62.6 MiB/176.6 MiB] 35% Done \ [530/2.4k files][ 62.6 MiB/176.6 MiB] 35% Done \ [530/2.4k files][ 62.6 MiB/176.6 MiB] 35% Done \ [531/2.4k files][ 62.6 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/time-CortexM3-4.c [Content-Type=text/x-csrc]... Step #8: \ [531/2.4k files][ 62.6 MiB/176.6 MiB] 35% Done \ [532/2.4k files][ 62.6 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/config-BARE-METAL.h [Content-Type=text/x-chdr]... Step #8: \ [532/2.4k files][ 62.6 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/wolfssl_MDK_ARM.c [Content-Type=text/x-csrc]... Step #8: \ [532/2.4k files][ 62.6 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/cert_data.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/wolfssl_MDK_ARM.h [Content-Type=text/x-chdr]... Step #8: \ [532/2.4k files][ 62.7 MiB/176.6 MiB] 35% Done \ [532/2.4k files][ 62.7 MiB/176.6 MiB] 35% Done \ [533/2.4k files][ 62.7 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/IAR-EWARM/Projects/benchmark/current_time.c [Content-Type=text/x-csrc]... Step #8: \ [534/2.4k files][ 62.7 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/main.c [Content-Type=text/x-csrc]... Step #8: \ [535/2.4k files][ 62.7 MiB/176.6 MiB] 35% Done \ [536/2.4k files][ 62.7 MiB/176.6 MiB] 35% Done \ [536/2.4k files][ 62.7 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/Retarget.c [Content-Type=text/x-csrc]... Step #8: \ [536/2.4k files][ 62.7 MiB/176.6 MiB] 35% Done \ [537/2.4k files][ 62.7 MiB/176.6 MiB] 35% Done \ [538/2.4k files][ 62.7 MiB/176.6 MiB] 35% Done \ [538/2.4k files][ 62.7 MiB/176.6 MiB] 35% Done \ [539/2.4k files][ 62.7 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/shell.c [Content-Type=text/x-csrc]... Step #8: \ [540/2.4k files][ 62.7 MiB/176.6 MiB] 35% Done \ [541/2.4k files][ 62.7 MiB/176.6 MiB] 35% Done \ [541/2.4k files][ 62.7 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/config-RTX-TCP-FS.h [Content-Type=text/x-chdr]... Step #8: \ [541/2.4k files][ 62.7 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/config-FS.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/config-WOLFLIB.h [Content-Type=text/x-chdr]... Step #8: \ [541/2.4k files][ 62.7 MiB/176.6 MiB] 35% Done \ [541/2.4k files][ 62.7 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/time-dummy.c [Content-Type=text/x-csrc]... Step #8: \ [541/2.4k files][ 62.7 MiB/176.6 MiB] 35% Done \ [542/2.4k files][ 62.7 MiB/176.6 MiB] 35% Done \ [543/2.4k files][ 62.7 MiB/176.6 MiB] 35% Done \ [544/2.4k files][ 62.7 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/cert_data.h [Content-Type=text/x-chdr]... Step #8: \ [544/2.4k files][ 62.7 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/MDK-ARM/LPC43xx/time-LCP43xx.c [Content-Type=text/x-csrc]... Step #8: \ [544/2.4k files][ 62.7 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/AURIX/wolf_main.c [Content-Type=text/x-csrc]... Step #8: \ [544/2.4k files][ 62.7 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/AURIX/user_settings.h [Content-Type=text/x-chdr]... Step #8: \ [544/2.4k files][ 62.7 MiB/176.6 MiB] 35% Done \ [545/2.4k files][ 62.7 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/MDK-ARM/STM32F2xx_StdPeriph_Lib/time-STM32F2xx.c [Content-Type=text/x-csrc]... Step #8: \ [546/2.4k files][ 62.7 MiB/176.6 MiB] 35% Done \ [547/2.4k files][ 62.7 MiB/176.6 MiB] 35% Done \ [547/2.4k files][ 62.7 MiB/176.6 MiB] 35% Done \ [548/2.4k files][ 62.7 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/AURIX/Cpu0_Main.c [Content-Type=text/x-csrc]... Step #8: \ [548/2.4k files][ 62.7 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/WICED-STUDIO/user_settings.h [Content-Type=text/x-chdr]... Step #8: \ [548/2.4k files][ 62.7 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/IAR-MSP430/main.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/KDS/config/user_settings.h [Content-Type=text/x-chdr]... Step #8: \ [548/2.4k files][ 62.7 MiB/176.6 MiB] 35% Done \ [548/2.4k files][ 62.7 MiB/176.6 MiB] 35% Done \ [549/2.4k files][ 62.8 MiB/176.6 MiB] 35% Done \ [550/2.4k files][ 62.8 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/IAR-MSP430/user_settings.h [Content-Type=text/x-chdr]... Step #8: \ [550/2.4k files][ 62.8 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/XCODE-FIPSv2/macOS-C++/M1/user_settings.h [Content-Type=text/x-chdr]... Step #8: \ [550/2.4k files][ 62.8 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/XCODE-FIPSv2/user_settings.h [Content-Type=text/x-chdr]... Step #8: \ [550/2.4k files][ 62.8 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/XCODE-FIPSv2/macOS-C++/Intel/user_settings.h [Content-Type=text/x-chdr]... Step #8: \ [550/2.4k files][ 62.8 MiB/176.6 MiB] 35% Done \ [551/2.4k files][ 62.8 MiB/176.6 MiB] 35% Done \ [552/2.4k files][ 62.8 MiB/176.6 MiB] 35% Done \ [553/2.4k files][ 62.8 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/MCUEXPRESSO/wolfcrypt_test.c [Content-Type=text/x-csrc]... Step #8: \ [553/2.4k files][ 62.8 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/MCUEXPRESSO/benchmark/source/run_benchmark.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/MCUEXPRESSO/RT1170/user_settings.h [Content-Type=text/x-chdr]... Step #8: \ [553/2.4k files][ 62.8 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/CRYPTOCELL/main.c [Content-Type=text/x-csrc]... Step #8: \ [553/2.4k files][ 62.8 MiB/176.6 MiB] 35% Done \ [554/2.4k files][ 62.8 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/MCUEXPRESSO/user_settings.h [Content-Type=text/x-chdr]... Step #8: \ [555/2.4k files][ 62.8 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/NETOS/wolfssl_netos_custom.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/CRYPTOCELL/user_settings.h [Content-Type=text/x-chdr]... Step #8: \ [555/2.4k files][ 62.8 MiB/176.6 MiB] 35% Done \ [556/2.4k files][ 62.8 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/NETOS/user_settings.h [Content-Type=text/x-chdr]... Step #8: \ [556/2.4k files][ 62.8 MiB/176.6 MiB] 35% Done \ [556/2.4k files][ 62.8 MiB/176.6 MiB] 35% Done \ [556/2.4k files][ 62.8 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/SimplicityStudio/user_settings.h [Content-Type=text/x-chdr]... Step #8: \ [556/2.4k files][ 62.8 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/SimplicityStudio/test_wolf.c [Content-Type=text/x-csrc]... Step #8: \ [557/2.4k files][ 62.8 MiB/176.6 MiB] 35% Done \ [558/2.4k files][ 62.8 MiB/176.6 MiB] 35% Done \ [558/2.4k files][ 62.8 MiB/176.6 MiB] 35% Done \ [558/2.4k files][ 62.8 MiB/176.6 MiB] 35% Done \ [559/2.4k files][ 62.8 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/IAR-EWARM/embOS/custom_port/custom_port_user_settings/user_settings.h [Content-Type=text/x-chdr]... Step #8: \ [560/2.4k files][ 62.9 MiB/176.6 MiB] 35% Done \ [560/2.4k files][ 62.9 MiB/176.6 MiB] 35% Done \ [561/2.4k files][ 62.9 MiB/176.6 MiB] 35% Done \ [562/2.4k files][ 62.9 MiB/176.6 MiB] 35% Done \ [563/2.4k files][ 62.9 MiB/176.6 MiB] 35% Done | | [564/2.4k files][ 62.9 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/IAR-EWARM/Projects/user_settings.h [Content-Type=text/x-chdr]... Step #8: | [564/2.4k files][ 62.9 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/IAR-EWARM/Projects/test/test-main.c [Content-Type=text/x-csrc]... Step #8: | [564/2.4k files][ 62.9 MiB/176.6 MiB] 35% Done | [565/2.4k files][ 62.9 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/IAR-EWARM/Projects/benchmark/benchmark-main.c [Content-Type=text/x-csrc]... Step #8: | [566/2.4k files][ 62.9 MiB/176.6 MiB] 35% Done | [567/2.4k files][ 62.9 MiB/176.6 MiB] 35% Done | [567/2.4k files][ 62.9 MiB/176.6 MiB] 35% Done | [568/2.4k files][ 62.9 MiB/176.6 MiB] 35% Done | [569/2.4k files][ 62.9 MiB/176.6 MiB] 35% Done | [570/2.4k files][ 62.9 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/IAR-EWARM/Projects/common/minimum-startup.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/IAR-EWARM/embOS/custom_port/wolfcrypt_test_custom_port/Application/runWolfcryptTests.c [Content-Type=text/x-csrc]... Step #8: | [570/2.4k files][ 62.9 MiB/176.6 MiB] 35% Done | [570/2.4k files][ 62.9 MiB/176.6 MiB] 35% Done | [571/2.4k files][ 62.9 MiB/176.6 MiB] 35% Done | [572/2.4k files][ 62.9 MiB/176.6 MiB] 35% Done | [573/2.4k files][ 62.9 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/IAR-EWARM/embOS/SAMV71_XULT/embOS_SAMV71_XULT_user_settings/user_settings_verbose_example.h [Content-Type=text/x-chdr]... Step #8: | [574/2.4k files][ 62.9 MiB/176.6 MiB] 35% Done | [575/2.4k files][ 62.9 MiB/176.6 MiB] 35% Done | [575/2.4k files][ 62.9 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/IAR-EWARM/embOS/custom_port/wolfcrypt_benchmark_custom_port/Application/runBenchmarks.c [Content-Type=text/x-csrc]... Step #8: | [575/2.4k files][ 62.9 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/IAR-EWARM/embOS/SAMV71_XULT/embOS_wolfcrypt_benchmark_SAMV71_XULT/Application/runBenchmarks.c [Content-Type=text/x-csrc]... Step #8: | [575/2.4k files][ 62.9 MiB/176.6 MiB] 35% Done | [576/2.4k files][ 63.0 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/STM32Cube/wolfssl_example.c [Content-Type=text/x-csrc]... Step #8: | [576/2.4k files][ 63.0 MiB/176.6 MiB] 35% Done | [577/2.4k files][ 63.0 MiB/176.6 MiB] 35% Done | [578/2.4k files][ 63.0 MiB/176.6 MiB] 35% Done | [579/2.4k files][ 63.0 MiB/176.6 MiB] 35% Done | [580/2.4k files][ 63.0 MiB/176.6 MiB] 35% Done | [581/2.4k files][ 63.0 MiB/176.6 MiB] 35% Done | [582/2.4k files][ 63.0 MiB/176.6 MiB] 35% Done | [583/2.4k files][ 63.0 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/IAR-EWARM/embOS/SAMV71_XULT/embOS_SAMV71_XULT_user_settings/user_settings.h [Content-Type=text/x-chdr]... Step #8: | [583/2.4k files][ 63.0 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/IAR-EWARM/embOS/SAMV71_XULT/embOS_SAMV71_XULT_user_settings/user_settings_simple_example.h [Content-Type=text/x-chdr]... Step #8: | [584/2.4k files][ 63.0 MiB/176.6 MiB] 35% Done | [585/2.4k files][ 63.0 MiB/176.6 MiB] 35% Done | [585/2.4k files][ 63.0 MiB/176.6 MiB] 35% Done | [586/2.4k files][ 63.0 MiB/176.6 MiB] 35% Done | [587/2.4k files][ 63.0 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/IAR-EWARM/embOS/SAMV71_XULT/embOS_wolfcrypt_test_SAMV71_XULT/Application/runWolfcryptTests.c [Content-Type=text/x-csrc]... Step #8: | [587/2.4k files][ 63.0 MiB/176.6 MiB] 35% Done | [588/2.4k files][ 63.0 MiB/176.6 MiB] 35% Done | [589/2.4k files][ 63.0 MiB/176.6 MiB] 35% Done | [590/2.4k files][ 63.0 MiB/176.6 MiB] 35% Done | [591/2.4k files][ 63.0 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/STM32Cube/wolfssl_example.h [Content-Type=text/x-chdr]... Step #8: | [592/2.4k files][ 63.0 MiB/176.6 MiB] 35% Done | [593/2.4k files][ 63.0 MiB/176.6 MiB] 35% Done | [593/2.4k files][ 63.0 MiB/176.6 MiB] 35% Done | [594/2.4k files][ 63.0 MiB/176.6 MiB] 35% Done | [595/2.4k files][ 63.0 MiB/176.6 MiB] 35% Done | [596/2.4k files][ 63.0 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/STM32Cube/main.c [Content-Type=text/x-csrc]... Step #8: | [596/2.4k files][ 63.0 MiB/176.6 MiB] 35% Done | [597/2.4k files][ 63.0 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/ECLIPSE/RTTHREAD/wolfssl_test.c [Content-Type=text/x-csrc]... Step #8: | [597/2.4k files][ 63.0 MiB/176.6 MiB] 35% Done | [598/2.4k files][ 63.0 MiB/176.6 MiB] 35% Done | [599/2.4k files][ 63.0 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/ECLIPSE/RTTHREAD/user_settings.h [Content-Type=text/x-chdr]... Step #8: | [599/2.4k files][ 63.0 MiB/176.6 MiB] 35% Done | [600/2.4k files][ 63.0 MiB/176.6 MiB] 35% Done | [601/2.4k files][ 63.0 MiB/176.6 MiB] 35% Done | [602/2.4k files][ 63.0 MiB/176.6 MiB] 35% Done | [603/2.4k files][ 63.0 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/ECLIPSE/MICRIUM/server_wolfssl.h [Content-Type=text/x-chdr]... Step #8: | [603/2.4k files][ 63.0 MiB/176.6 MiB] 35% Done | [604/2.4k files][ 63.0 MiB/176.6 MiB] 35% Done | [605/2.4k files][ 63.0 MiB/176.6 MiB] 35% Done | [606/2.4k files][ 63.0 MiB/176.6 MiB] 35% Done | [607/2.4k files][ 63.0 MiB/176.6 MiB] 35% Done | [608/2.4k files][ 63.0 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/ECLIPSE/MICRIUM/server_wolfssl.c [Content-Type=text/x-csrc]... Step #8: | [608/2.4k files][ 63.0 MiB/176.6 MiB] 35% Done | [609/2.4k files][ 63.0 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/ECLIPSE/MICRIUM/client_wolfssl.h [Content-Type=text/x-chdr]... Step #8: | [609/2.4k files][ 63.0 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/ECLIPSE/MICRIUM/user_settings.h [Content-Type=text/x-chdr]... Step #8: | [609/2.4k files][ 63.0 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/ECLIPSE/MICRIUM/client_wolfssl.c [Content-Type=text/x-csrc]... Step #8: | [609/2.4k files][ 63.0 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/ECLIPSE/MICRIUM/wolfsslRunTests.c [Content-Type=text/x-csrc]... Step #8: | [609/2.4k files][ 63.0 MiB/176.6 MiB] 35% Done | [610/2.4k files][ 63.0 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/ECLIPSE/DEOS/deos_malloc.c [Content-Type=text/x-csrc]... Step #8: | [610/2.4k files][ 63.0 MiB/176.6 MiB] 35% Done | [611/2.4k files][ 63.0 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/ECLIPSE/DEOS/tls_wolfssl.h [Content-Type=text/x-chdr]... Step #8: | [611/2.4k files][ 63.0 MiB/176.6 MiB] 35% Done | [612/2.4k files][ 63.0 MiB/176.6 MiB] 35% Done | [613/2.4k files][ 63.0 MiB/176.6 MiB] 35% Done | [614/2.4k files][ 63.0 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/ECLIPSE/DEOS/user_settings.h [Content-Type=text/x-chdr]... Step #8: | [614/2.4k files][ 63.1 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/ECLIPSE/DEOS/tls_wolfssl.c [Content-Type=text/x-csrc]... Step #8: | [614/2.4k files][ 63.1 MiB/176.6 MiB] 35% Done | [615/2.4k files][ 63.1 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/HEXAGON/ecc-verify-benchmark.c [Content-Type=text/x-csrc]... Step #8: | [616/2.4k files][ 63.1 MiB/176.6 MiB] 35% Done | [616/2.4k files][ 63.1 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/HEXAGON/user_settings.h [Content-Type=text/x-chdr]... Step #8: | [616/2.4k files][ 63.1 MiB/176.6 MiB] 35% Done | [617/2.4k files][ 63.1 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/HEXAGON/ecc-verify.c [Content-Type=text/x-csrc]... Step #8: | [617/2.4k files][ 63.1 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/MPLABX16/main.c [Content-Type=text/x-csrc]... Step #8: | [617/2.4k files][ 63.1 MiB/176.6 MiB] 35% Done | [618/2.4k files][ 63.1 MiB/176.6 MiB] 35% Done | [619/2.4k files][ 63.1 MiB/176.6 MiB] 35% Done | [620/2.4k files][ 63.1 MiB/176.6 MiB] 35% Done | [621/2.4k files][ 63.1 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/MPLABX16/user_settings.h [Content-Type=text/x-chdr]... Step #8: | [621/2.4k files][ 63.1 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/ROWLEY-CROSSWORKS-ARM/hw.h [Content-Type=text/x-chdr]... Step #8: | [621/2.4k files][ 63.1 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/ROWLEY-CROSSWORKS-ARM/arm_startup.c [Content-Type=text/x-csrc]... Step #8: | [621/2.4k files][ 63.1 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/LPCXPRESSO/wolf_example/src/wolfssl_example.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/ROWLEY-CROSSWORKS-ARM/test_main.c [Content-Type=text/x-csrc]... Step #8: | [621/2.4k files][ 63.1 MiB/176.6 MiB] 35% Done | [621/2.4k files][ 63.1 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/TRUESTUDIO/wolfssl/user_settings.h [Content-Type=text/x-chdr]... Step #8: | [621/2.4k files][ 63.1 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/ROWLEY-CROSSWORKS-ARM/user_settings.h [Content-Type=text/x-chdr]... Step #8: | [621/2.4k files][ 63.1 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/ROWLEY-CROSSWORKS-ARM/kinetis_hw.c [Content-Type=text/x-csrc]... Step #8: | [621/2.4k files][ 63.1 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/ROWLEY-CROSSWORKS-ARM/benchmark_main.c [Content-Type=text/x-csrc]... Step #8: | [621/2.4k files][ 63.1 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/LPCXPRESSO/wolf_example/src/lpc_18xx_startup.c [Content-Type=text/x-csrc]... Step #8: | [621/2.4k files][ 63.1 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/ROWLEY-CROSSWORKS-ARM/retarget.c [Content-Type=text/x-csrc]... Step #8: | [621/2.4k files][ 63.1 MiB/176.6 MiB] 35% Done | [622/2.4k files][ 63.1 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/LPCXPRESSO/lib_wolfssl/user_settings.h [Content-Type=text/x-chdr]... Step #8: | [623/2.4k files][ 63.1 MiB/176.6 MiB] 35% Done | [623/2.4k files][ 63.1 MiB/176.6 MiB] 35% Done | [624/2.4k files][ 63.1 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/LPCXPRESSO/lib_wolfssl/lpc_18xx_port.c [Content-Type=text/x-csrc]... Step #8: | [624/2.4k files][ 63.1 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Android/user_settings.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/PlatformIO/examples/wolfssl_test/src/main.c [Content-Type=text/x-csrc]... Step #8: | [624/2.4k files][ 63.1 MiB/176.6 MiB] 35% Done | [624/2.4k files][ 63.1 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/PlatformIO/examples/wolfssl_test/include/main.h [Content-Type=text/x-chdr]... Step #8: | [624/2.4k files][ 63.1 MiB/176.6 MiB] 35% Done | [625/2.4k files][ 63.1 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/PlatformIO/examples/wolfssl_benchmark/src/main.c [Content-Type=text/x-csrc]... Step #8: | [625/2.4k files][ 63.1 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/PlatformIO/examples/wolfssl_benchmark/include/main.h [Content-Type=text/x-chdr]... Step #8: | [625/2.4k files][ 63.1 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/WIN10/resource.h [Content-Type=text/x-chdr]... Step #8: | [625/2.4k files][ 63.1 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/WIN10/user_settings.h [Content-Type=text/x-chdr]... Step #8: | [625/2.4k files][ 63.1 MiB/176.6 MiB] 35% Done | [626/2.4k files][ 63.1 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/STARCORE/starcore_test.c [Content-Type=text/x-csrc]... Step #8: | [626/2.4k files][ 63.1 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/WIN/user_settings_dtls.h [Content-Type=text/x-chdr]... Step #8: | [626/2.4k files][ 63.1 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/MQX/server-tls.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/STARCORE/user_settings.h [Content-Type=text/x-chdr]... Step #8: | [626/2.4k files][ 63.2 MiB/176.6 MiB] 35% Done | [626/2.4k files][ 63.2 MiB/176.6 MiB] 35% Done | [627/2.4k files][ 63.2 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/WIN/user_settings.h [Content-Type=text/x-chdr]... Step #8: | [628/2.4k files][ 63.2 MiB/176.6 MiB] 35% Done | [628/2.4k files][ 63.2 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/MQX/user_config.h [Content-Type=text/x-chdr]... Step #8: | [629/2.4k files][ 63.2 MiB/176.6 MiB] 35% Done | [629/2.4k files][ 63.2 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/MQX/user_settings.h [Content-Type=text/x-chdr]... Step #8: | [629/2.4k files][ 63.2 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/MSVS-2019-AZSPHERE/wolfssl_new_azsphere/main.c [Content-Type=text/x-csrc]... Step #8: | [629/2.4k files][ 63.2 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/MQX/client-tls.c [Content-Type=text/x-csrc]... Step #8: | [629/2.4k files][ 63.2 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/MSVS-2019-AZSPHERE/user_settings.h [Content-Type=text/x-chdr]... Step #8: | [629/2.4k files][ 63.2 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/MSVS-2019-AZSPHERE/shared/util.h [Content-Type=text/x-chdr]... Step #8: | [630/2.4k files][ 63.2 MiB/176.6 MiB] 35% Done | [631/2.4k files][ 63.2 MiB/176.6 MiB] 35% Done | [631/2.4k files][ 63.2 MiB/176.6 MiB] 35% Done | [632/2.4k files][ 63.2 MiB/176.6 MiB] 35% Done | [633/2.4k files][ 63.2 MiB/176.6 MiB] 35% Done | [634/2.4k files][ 63.2 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/MSVS-2019-AZSPHERE/wolfssl_new_azsphere/applibs_versions.h [Content-Type=text/x-chdr]... Step #8: | [634/2.4k files][ 63.2 MiB/176.6 MiB] 35% Done | [635/2.4k files][ 63.2 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/MSVS-2019-AZSPHERE/wolfssl_new_azsphere/HardwareDefinitions/avnet_mt3620_sk/inc/hw/template_appliance.h [Content-Type=text/x-chdr]... Step #8: | [635/2.4k files][ 63.2 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/MSVS-2019-AZSPHERE/wolfssl_new_azsphere/HardwareDefinitions/mt3620_rdb/inc/hw/template_appliance.h [Content-Type=text/x-chdr]... Step #8: | [635/2.4k files][ 63.2 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/MSVS-2019-AZSPHERE/wolfssl_new_azsphere/HardwareDefinitions/seeed_mt3620_mdb/inc/hw/template_appliance.h [Content-Type=text/x-chdr]... Step #8: | [635/2.4k files][ 63.2 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/MSVS-2019-AZSPHERE/server/server.c [Content-Type=text/x-csrc]... Step #8: | [635/2.4k files][ 63.2 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/MSVS-2019-AZSPHERE/client/client.c [Content-Type=text/x-csrc]... Step #8: | [635/2.4k files][ 63.2 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/MSVS-2019-AZSPHERE/client/client.h [Content-Type=text/x-chdr]... Step #8: | [635/2.4k files][ 63.2 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/MSVS-2019-AZSPHERE/server/server.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/QNX/example-server/server-tls.c [Content-Type=text/x-csrc]... Step #8: | [635/2.4k files][ 63.2 MiB/176.6 MiB] 35% Done | [635/2.4k files][ 63.2 MiB/176.6 MiB] 35% Done | [636/2.4k files][ 63.2 MiB/176.6 MiB] 35% Done | [637/2.4k files][ 63.2 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/QNX/example-client/client-tls.c [Content-Type=text/x-csrc]... Step #8: | [637/2.4k files][ 63.2 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/QNX/wolfssl/user_settings.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Espressif/ESP-IDF/user_settings.h [Content-Type=text/x-chdr]... Step #8: | [637/2.4k files][ 63.2 MiB/176.6 MiB] 35% Done | [637/2.4k files][ 63.2 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/components/wolfssl/include/user_settings.h [Content-Type=text/x-chdr]... Step #8: | [637/2.4k files][ 63.2 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Espressif/ESP-IDF/test/test_wolfssl.c [Content-Type=text/x-csrc]... Step #8: | [637/2.4k files][ 63.2 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Espressif/ESP-IDF/dummy_test_paths.h [Content-Type=text/x-chdr]... Step #8: | [637/2.4k files][ 63.2 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/QNX/example-cmac/cmac-test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/time_helper.c [Content-Type=text/x-csrc]... Step #8: | [637/2.4k files][ 63.2 MiB/176.6 MiB] 35% Done | [637/2.4k files][ 63.2 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/main.c [Content-Type=text/x-csrc]... Step #8: | [637/2.4k files][ 63.2 MiB/176.6 MiB] 35% Done | [638/2.4k files][ 63.3 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/server-tls.c [Content-Type=text/x-csrc]... Step #8: | [638/2.4k files][ 63.3 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/wifi_connect.c [Content-Type=text/x-csrc]... Step #8: | [638/2.4k files][ 63.3 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/include/wifi_connect.h [Content-Type=text/x-chdr]... Step #8: | [638/2.4k files][ 63.3 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/include/main.h [Content-Type=text/x-chdr]... Step #8: | [638/2.4k files][ 63.3 MiB/176.6 MiB] 35% Done | [639/2.4k files][ 63.3 MiB/176.6 MiB] 35% Done | [640/2.4k files][ 63.3 MiB/176.6 MiB] 35% Done | [641/2.4k files][ 63.3 MiB/176.6 MiB] 35% Done | [642/2.4k files][ 63.3 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/include/server-tls.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/include/time_helper.h [Content-Type=text/x-chdr]... Step #8: | [642/2.4k files][ 63.3 MiB/176.6 MiB] 35% Done | [642/2.4k files][ 63.3 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/main/time_helper.c [Content-Type=text/x-csrc]... Step #8: | [642/2.4k files][ 63.3 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/main/main.c [Content-Type=text/x-csrc]... Step #8: | [642/2.4k files][ 63.3 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/components/wolfssl/include/user_settings.h [Content-Type=text/x-chdr]... Step #8: | [642/2.4k files][ 63.3 MiB/176.6 MiB] 35% Done | [643/2.4k files][ 63.3 MiB/176.6 MiB] 35% Done | [644/2.4k files][ 63.3 MiB/176.6 MiB] 35% Done | [645/2.4k files][ 63.3 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/main/wifi_connect.c [Content-Type=text/x-csrc]... Step #8: | [645/2.4k files][ 63.3 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/main/client-tls.c [Content-Type=text/x-csrc]... Step #8: | [645/2.4k files][ 63.3 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/main/include/main.h [Content-Type=text/x-chdr]... Step #8: | [645/2.4k files][ 63.3 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/main/include/client-tls.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/main/include/wifi_connect.h [Content-Type=text/x-chdr]... Step #8: | [646/2.4k files][ 63.3 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/main/include/time_helper.h [Content-Type=text/x-chdr]... Step #8: | [646/2.4k files][ 63.3 MiB/176.6 MiB] 35% Done | [646/2.4k files][ 63.3 MiB/176.6 MiB] 35% Done | [646/2.4k files][ 63.3 MiB/176.6 MiB] 35% Done | [647/2.4k files][ 63.3 MiB/176.6 MiB] 35% Done | [648/2.4k files][ 63.4 MiB/176.6 MiB] 35% Done | [649/2.4k files][ 63.4 MiB/176.6 MiB] 35% Done | [650/2.4k files][ 63.4 MiB/176.6 MiB] 35% Done | [651/2.4k files][ 63.4 MiB/176.6 MiB] 35% Done | [652/2.4k files][ 63.4 MiB/176.6 MiB] 35% Done | [653/2.4k files][ 63.4 MiB/176.6 MiB] 35% Done | [654/2.4k files][ 63.4 MiB/176.6 MiB] 35% Done | [655/2.4k files][ 63.4 MiB/176.6 MiB] 35% Done | [656/2.4k files][ 63.4 MiB/176.6 MiB] 35% Done | [657/2.4k files][ 63.4 MiB/176.6 MiB] 35% Done | [658/2.4k files][ 63.4 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/template/components/wolfssl/include/user_settings.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/template/main/main.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/template/main/include/main.h [Content-Type=text/x-chdr]... Step #8: | [658/2.4k files][ 63.5 MiB/176.6 MiB] 35% Done | [658/2.4k files][ 63.5 MiB/176.6 MiB] 35% Done | [658/2.4k files][ 63.5 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test/main/include/main.h [Content-Type=text/x-chdr]... Step #8: | [658/2.4k files][ 63.5 MiB/176.6 MiB] 35% Done | [659/2.4k files][ 63.5 MiB/176.6 MiB] 35% Done | [660/2.4k files][ 63.5 MiB/176.6 MiB] 35% Done | [661/2.4k files][ 63.5 MiB/176.6 MiB] 35% Done | [662/2.4k files][ 63.5 MiB/176.6 MiB] 35% Done | [663/2.4k files][ 63.5 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test/main/main.c [Content-Type=text/x-csrc]... Step #8: | [663/2.4k files][ 63.5 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test/components/wolfssl/include/user_settings.h [Content-Type=text/x-chdr]... Step #8: | [663/2.4k files][ 63.5 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test_idf/main/time_helper.c [Content-Type=text/x-csrc]... Step #8: | [664/2.4k files][ 63.5 MiB/176.6 MiB] 35% Done | [665/2.4k files][ 63.5 MiB/176.6 MiB] 35% Done | [665/2.4k files][ 63.5 MiB/176.6 MiB] 35% Done | [666/2.4k files][ 63.5 MiB/176.6 MiB] 35% Done | [667/2.4k files][ 63.5 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test_idf/main/time_helper.h [Content-Type=text/x-chdr]... Step #8: | [667/2.4k files][ 63.6 MiB/176.6 MiB] 35% Done / / [668/2.4k files][ 63.6 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test_idf/main/main.c [Content-Type=text/x-csrc]... Step #8: / [668/2.4k files][ 63.6 MiB/176.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/components/wolfssl/include/user_settings.h [Content-Type=text/x-chdr]... Step #8: / [668/2.4k files][ 63.6 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/main/main.c [Content-Type=text/x-csrc]... Step #8: / [668/2.4k files][ 63.6 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/main/include/main.h [Content-Type=text/x-chdr]... Step #8: / [668/2.4k files][ 63.6 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/VisualDSP/user_settings.h [Content-Type=text/x-chdr]... Step #8: / [668/2.4k files][ 63.6 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/VisualDSP/wolf_tasks.c [Content-Type=text/x-csrc]... Step #8: / [668/2.4k files][ 63.6 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/apple-universal/wolfssl-multiplatform/wolfssl-multiplatform/wolfssl-multiplatform-Bridging-Header.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/apple-universal/wolfssl-multiplatform/wolfssl-multiplatform/simple_client_example.c [Content-Type=text/x-csrc]... Step #8: / [668/2.4k files][ 63.6 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/apple-universal/wolfssl-multiplatform/wolfssl-multiplatform/simple_client_example.h [Content-Type=text/x-chdr]... Step #8: / [668/2.4k files][ 63.6 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/apple-universal/wolfssl-multiplatform/wolfssl-multiplatform/wolfssl_test_driver.h [Content-Type=text/x-chdr]... Step #8: / [668/2.4k files][ 63.6 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/WINCE/user_settings.h [Content-Type=text/x-chdr]... Step #8: / [669/2.4k files][ 63.6 MiB/176.6 MiB] 36% Done / [669/2.4k files][ 63.6 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/XilinxSDK/wolfssl_example.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/apple-universal/wolfssl-multiplatform/wolfssl-multiplatform/wolfssl_test_driver.c [Content-Type=text/x-csrc]... Step #8: / [669/2.4k files][ 63.7 MiB/176.6 MiB] 36% Done / [669/2.4k files][ 63.7 MiB/176.6 MiB] 36% Done / [670/2.4k files][ 63.7 MiB/176.6 MiB] 36% Done / [670/2.4k files][ 63.7 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/XilinxSDK/user_settings.h [Content-Type=text/x-chdr]... Step #8: / [670/2.4k files][ 63.7 MiB/176.6 MiB] 36% Done / [671/2.4k files][ 63.7 MiB/176.6 MiB] 36% Done / [672/2.4k files][ 63.7 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/ARDUINO/wolfssl.h [Content-Type=text/x-chdr]... Step #8: / [673/2.4k files][ 63.7 MiB/176.6 MiB] 36% Done / [674/2.4k files][ 63.7 MiB/176.6 MiB] 36% Done / [675/2.4k files][ 63.7 MiB/176.6 MiB] 36% Done / [676/2.4k files][ 63.7 MiB/176.6 MiB] 36% Done / [676/2.4k files][ 63.7 MiB/176.6 MiB] 36% Done / [677/2.4k files][ 63.7 MiB/176.6 MiB] 36% Done / [678/2.4k files][ 63.7 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/VS-AZURE-SPHERE/user_settings.h [Content-Type=text/x-chdr]... Step #8: / [679/2.4k files][ 63.7 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/VS-AZURE-SPHERE/server/server.h [Content-Type=text/x-chdr]... Step #8: / [680/2.4k files][ 63.7 MiB/176.6 MiB] 36% Done / [681/2.4k files][ 63.7 MiB/176.6 MiB] 36% Done / [682/2.4k files][ 63.7 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/VS-AZURE-SPHERE/client/client.c [Content-Type=text/x-csrc]... Step #8: / [683/2.4k files][ 63.7 MiB/176.6 MiB] 36% Done / [683/2.4k files][ 63.7 MiB/176.6 MiB] 36% Done / [683/2.4k files][ 63.7 MiB/176.6 MiB] 36% Done / [683/2.4k files][ 63.7 MiB/176.6 MiB] 36% Done / [684/2.4k files][ 63.7 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/VS-AZURE-SPHERE/shared/util.h [Content-Type=text/x-chdr]... Step #8: / [685/2.4k files][ 63.7 MiB/176.6 MiB] 36% Done / [686/2.4k files][ 63.7 MiB/176.6 MiB] 36% Done / [687/2.4k files][ 63.7 MiB/176.6 MiB] 36% Done / [688/2.4k files][ 63.7 MiB/176.6 MiB] 36% Done / [689/2.4k files][ 63.7 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/VS-AZURE-SPHERE/server/server.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/VS-AZURE-SPHERE/client/client.h [Content-Type=text/x-chdr]... Step #8: / [689/2.4k files][ 63.7 MiB/176.6 MiB] 36% Done / [689/2.4k files][ 63.7 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Renesas/cs+/Projects/t4_demo/wolf_main.c [Content-Type=text/x-csrc]... Step #8: / [689/2.4k files][ 63.7 MiB/176.6 MiB] 36% Done / [690/2.4k files][ 63.7 MiB/176.6 MiB] 36% Done / [690/2.4k files][ 63.7 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Renesas/cs+/Projects/t4_demo/wolf_server.c [Content-Type=text/x-csrc]... Step #8: / [690/2.4k files][ 63.7 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Renesas/cs+/Projects/t4_demo/wolf_demo.h [Content-Type=text/x-chdr]... Step #8: / [690/2.4k files][ 63.7 MiB/176.6 MiB] 36% Done / [691/2.4k files][ 63.7 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Renesas/cs+/Projects/test/test_main.c [Content-Type=text/x-csrc]... Step #8: / [691/2.4k files][ 63.7 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Renesas/cs+/Projects/t4_demo/wolf_client.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Renesas/cs+/Projects/common/unistd.h [Content-Type=text/x-chdr]... Step #8: / [691/2.4k files][ 63.7 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Renesas/cs+/Projects/common/wolfssl_dummy.c [Content-Type=text/x-csrc]... Step #8: / [692/2.4k files][ 63.7 MiB/176.6 MiB] 36% Done / [692/2.4k files][ 63.7 MiB/176.6 MiB] 36% Done / [692/2.4k files][ 63.7 MiB/176.6 MiB] 36% Done / [693/2.4k files][ 63.7 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Renesas/cs+/Projects/common/user_settings.h [Content-Type=text/x-chdr]... Step #8: / [694/2.4k files][ 63.7 MiB/176.6 MiB] 36% Done / [695/2.4k files][ 63.7 MiB/176.6 MiB] 36% Done / [696/2.4k files][ 63.7 MiB/176.6 MiB] 36% Done / [696/2.4k files][ 63.7 MiB/176.6 MiB] 36% Done / [697/2.4k files][ 63.7 MiB/176.6 MiB] 36% Done / [698/2.4k files][ 63.7 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Renesas/cs+/Projects/common/strings.h [Content-Type=text/x-chdr]... Step #8: / [699/2.4k files][ 63.7 MiB/176.6 MiB] 36% Done / [699/2.4k files][ 63.7 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Renesas/e2studio/RX65N/RSK/wolfssl_demo/wolfssl_demo.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Renesas/e2studio/RX65N/RSK/wolfssl_demo/wolfssl_demo.h [Content-Type=text/x-chdr]... Step #8: / [700/2.4k files][ 63.8 MiB/176.6 MiB] 36% Done / [701/2.4k files][ 63.8 MiB/176.6 MiB] 36% Done / [702/2.4k files][ 63.8 MiB/176.6 MiB] 36% Done / [703/2.4k files][ 63.8 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Renesas/e2studio/RX65N/RSK/wolfssl_demo/user_settings.h [Content-Type=text/x-chdr]... Step #8: / [703/2.4k files][ 63.8 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Renesas/e2studio/RX65N/RSK/wolfssl_demo/key_data.c [Content-Type=text/x-csrc]... Step #8: / [704/2.4k files][ 63.8 MiB/176.6 MiB] 36% Done / [704/2.4k files][ 63.8 MiB/176.6 MiB] 36% Done / [704/2.4k files][ 63.8 MiB/176.6 MiB] 36% Done / [704/2.4k files][ 63.8 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Renesas/e2studio/RX65N/GR-ROSE/test/src/wolfssl_demo.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Renesas/e2studio/RX65N/GR-ROSE/test/src/wolf_server.c [Content-Type=text/x-csrc]... Step #8: / [705/2.4k files][ 63.8 MiB/176.6 MiB] 36% Done / [706/2.4k files][ 63.8 MiB/176.6 MiB] 36% Done / [707/2.4k files][ 63.8 MiB/176.6 MiB] 36% Done / [707/2.4k files][ 63.8 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Renesas/e2studio/RX65N/RSK/wolfssl_demo/key_data.h [Content-Type=text/x-chdr]... Step #8: / [707/2.4k files][ 63.8 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Renesas/e2studio/RX65N/GR-ROSE/test/src/test_main.c [Content-Type=text/x-csrc]... Step #8: / [707/2.4k files][ 63.8 MiB/176.6 MiB] 36% Done / [707/2.4k files][ 63.8 MiB/176.6 MiB] 36% Done / [708/2.4k files][ 63.8 MiB/176.6 MiB] 36% Done / [709/2.4k files][ 63.8 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Renesas/e2studio/RX65N/GR-ROSE/test/src/key_data.h [Content-Type=text/x-chdr]... Step #8: / [709/2.4k files][ 63.8 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Renesas/e2studio/RX65N/GR-ROSE/test/src/key_data.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Renesas/e2studio/RX65N/GR-ROSE/test/src/wolf_client.c [Content-Type=text/x-csrc]... Step #8: / [709/2.4k files][ 63.8 MiB/176.6 MiB] 36% Done / [709/2.4k files][ 63.8 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Renesas/e2studio/RX65N/GR-ROSE/common/unistd.h [Content-Type=text/x-chdr]... Step #8: / [709/2.4k files][ 63.8 MiB/176.6 MiB] 36% Done / [710/2.4k files][ 63.8 MiB/176.6 MiB] 36% Done / [711/2.4k files][ 63.8 MiB/176.6 MiB] 36% Done / [712/2.4k files][ 63.8 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Renesas/e2studio/DK-S7G2/user_settings.h [Content-Type=text/x-chdr]... Step #8: / [712/2.4k files][ 63.8 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Renesas/e2studio/RX65N/GR-ROSE/common/strings.h [Content-Type=text/x-chdr]... Step #8: / [712/2.4k files][ 63.8 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Renesas/e2studio/RX65N/GR-ROSE/common/wolfssl_dummy.c [Content-Type=text/x-csrc]... Step #8: / [713/2.4k files][ 63.8 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Renesas/e2studio/RX65N/GR-ROSE/common/user_settings.h [Content-Type=text/x-chdr]... Step #8: / [714/2.4k files][ 63.8 MiB/176.6 MiB] 36% Done / [714/2.4k files][ 63.8 MiB/176.6 MiB] 36% Done / [714/2.4k files][ 63.8 MiB/176.6 MiB] 36% Done / [715/2.4k files][ 63.8 MiB/176.6 MiB] 36% Done / [716/2.4k files][ 63.8 MiB/176.6 MiB] 36% Done / [717/2.4k files][ 63.8 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Renesas/e2studio/DK-S7G2/wolfcrypttest-template/src/app_entry.c [Content-Type=text/x-csrc]... Step #8: / [717/2.4k files][ 63.8 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Renesas/e2studio/DK-S7G2/benchmark-template/src/app_entry.c [Content-Type=text/x-csrc]... Step #8: / [717/2.4k files][ 63.9 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Renesas/e2studio/DK-S7G2/example_server-template/src/app_entry.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Renesas/e2studio/Projects/test/src/wolf_server.c [Content-Type=text/x-csrc]... Step #8: / [717/2.4k files][ 63.9 MiB/176.6 MiB] 36% Done / [717/2.4k files][ 63.9 MiB/176.6 MiB] 36% Done / [718/2.4k files][ 63.9 MiB/176.6 MiB] 36% Done / [719/2.4k files][ 63.9 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Renesas/e2studio/Projects/test/src/wolfssl_demo.h [Content-Type=text/x-chdr]... Step #8: / [720/2.4k files][ 63.9 MiB/176.6 MiB] 36% Done / [720/2.4k files][ 63.9 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Renesas/e2studio/Projects/test/src/test_main.c [Content-Type=text/x-csrc]... Step #8: / [720/2.4k files][ 63.9 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Renesas/e2studio/Projects/test/src/key_data.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Renesas/e2studio/Projects/test/src/wolf_client.c [Content-Type=text/x-csrc]... Step #8: / [720/2.4k files][ 63.9 MiB/176.6 MiB] 36% Done / [720/2.4k files][ 63.9 MiB/176.6 MiB] 36% Done / [721/2.4k files][ 63.9 MiB/176.6 MiB] 36% Done / [722/2.4k files][ 63.9 MiB/176.6 MiB] 36% Done / [723/2.4k files][ 63.9 MiB/176.6 MiB] 36% Done / [724/2.4k files][ 63.9 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Renesas/e2studio/Projects/test/src/key_data.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Renesas/e2studio/Projects/common/strings.h [Content-Type=text/x-chdr]... Step #8: / [724/2.4k files][ 63.9 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Renesas/e2studio/Projects/common/wolfssl_dummy.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Renesas/e2studio/Projects/common/unistd.h [Content-Type=text/x-chdr]... Step #8: / [724/2.4k files][ 63.9 MiB/176.6 MiB] 36% Done / [724/2.4k files][ 63.9 MiB/176.6 MiB] 36% Done / [724/2.4k files][ 63.9 MiB/176.6 MiB] 36% Done / [725/2.4k files][ 63.9 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/wolfssl_demo/wolfssl_demo.c [Content-Type=text/x-csrc]... Step #8: / [726/2.4k files][ 63.9 MiB/176.6 MiB] 36% Done / [727/2.4k files][ 63.9 MiB/176.6 MiB] 36% Done / [727/2.4k files][ 63.9 MiB/176.6 MiB] 36% Done / [728/2.4k files][ 63.9 MiB/176.6 MiB] 36% Done / [729/2.4k files][ 63.9 MiB/176.6 MiB] 36% Done / [730/2.4k files][ 63.9 MiB/176.6 MiB] 36% Done / [731/2.4k files][ 63.9 MiB/176.6 MiB] 36% Done / [732/2.4k files][ 63.9 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/wolfssl_demo/user_settings.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/wolfssl_demo/wolfssl_demo.h [Content-Type=text/x-chdr]... Step #8: / [732/2.4k files][ 63.9 MiB/176.6 MiB] 36% Done / [732/2.4k files][ 63.9 MiB/176.6 MiB] 36% Done / [733/2.4k files][ 64.0 MiB/176.6 MiB] 36% Done / [734/2.4k files][ 64.0 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/wolfssl_demo/key_data.h [Content-Type=text/x-chdr]... Step #8: / [735/2.4k files][ 64.0 MiB/176.6 MiB] 36% Done / [736/2.4k files][ 64.0 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/wolfssl_demo/wolfssl_tsip_unit_test.c [Content-Type=text/x-csrc]... Step #8: / [737/2.4k files][ 64.0 MiB/176.6 MiB] 36% Done / [737/2.4k files][ 64.0 MiB/176.6 MiB] 36% Done / [737/2.4k files][ 64.0 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/wolfssl_demo/key_data.c [Content-Type=text/x-csrc]... Step #8: / [738/2.4k files][ 64.0 MiB/176.6 MiB] 36% Done / [738/2.4k files][ 64.0 MiB/176.6 MiB] 36% Done / [739/2.4k files][ 64.0 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/wolfssl_simple_demo.h [Content-Type=text/x-chdr]... Step #8: / [739/2.4k files][ 64.0 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/test_main.c [Content-Type=text/x-csrc]... Step #8: / [739/2.4k files][ 64.0 MiB/176.6 MiB] 36% Done / [740/2.4k files][ 64.0 MiB/176.6 MiB] 36% Done / [741/2.4k files][ 64.0 MiB/176.6 MiB] 36% Done / [742/2.4k files][ 64.0 MiB/176.6 MiB] 36% Done / [743/2.4k files][ 64.0 MiB/176.6 MiB] 36% Done / [744/2.4k files][ 64.0 MiB/176.6 MiB] 36% Done / [745/2.4k files][ 64.0 MiB/176.6 MiB] 36% Done / [746/2.4k files][ 64.0 MiB/176.6 MiB] 36% Done / [747/2.4k files][ 64.0 MiB/176.6 MiB] 36% Done / [748/2.4k files][ 64.0 MiB/176.6 MiB] 36% Done / [749/2.4k files][ 64.0 MiB/176.6 MiB] 36% Done / [750/2.4k files][ 64.0 MiB/176.6 MiB] 36% Done / [751/2.4k files][ 64.0 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/server/simple_tcp_server.c [Content-Type=text/x-csrc]... Step #8: / [751/2.4k files][ 64.0 MiB/176.6 MiB] 36% Done / [752/2.4k files][ 64.0 MiB/176.6 MiB] 36% Done / [753/2.4k files][ 64.0 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Renesas/e2studio/Projects/common/user_settings.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Renesas/e2studio/RZN2L/test/src/test/wolfssl_rsip_unit_test.c [Content-Type=text/x-csrc]... Step #8: / [753/2.4k files][ 64.0 MiB/176.6 MiB] 36% Done / [753/2.4k files][ 64.0 MiB/176.6 MiB] 36% Done / [754/2.4k files][ 64.0 MiB/176.6 MiB] 36% Done / [755/2.4k files][ 64.0 MiB/176.6 MiB] 36% Done / [756/2.4k files][ 64.1 MiB/176.6 MiB] 36% Done / [757/2.4k files][ 64.1 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/server/simple_tls_server.c [Content-Type=text/x-csrc]... Step #8: / [757/2.4k files][ 64.1 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/client/simple_tls_tsip_client.c [Content-Type=text/x-csrc]... Step #8: / [758/2.4k files][ 64.1 MiB/176.6 MiB] 36% Done / [759/2.4k files][ 64.1 MiB/176.6 MiB] 36% Done / [759/2.4k files][ 64.1 MiB/176.6 MiB] 36% Done / [760/2.4k files][ 64.1 MiB/176.6 MiB] 36% Done / [761/2.4k files][ 64.1 MiB/176.6 MiB] 36% Done / [762/2.4k files][ 64.1 MiB/176.6 MiB] 36% Done / [763/2.4k files][ 64.1 MiB/176.6 MiB] 36% Done / [764/2.4k files][ 64.1 MiB/176.6 MiB] 36% Done / [765/2.4k files][ 64.1 MiB/176.6 MiB] 36% Done / [766/2.4k files][ 64.1 MiB/176.6 MiB] 36% Done / [767/2.4k files][ 64.1 MiB/176.6 MiB] 36% Done / [768/2.4k files][ 64.1 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/client/simple_tcp_client.c [Content-Type=text/x-csrc]... Step #8: / [768/2.4k files][ 64.1 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/common/wolfssl_dummy.c [Content-Type=text/x-csrc]... Step #8: / [768/2.4k files][ 64.1 MiB/176.6 MiB] 36% Done / [769/2.4k files][ 64.1 MiB/176.6 MiB] 36% Done / [770/2.4k files][ 64.1 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Renesas/e2studio/RZN2L/test/src/wolfssl_dummy.c [Content-Type=text/x-csrc]... Step #8: / [770/2.4k files][ 64.1 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Renesas/e2studio/RZN2L/test/src/test/wolf_server.c [Content-Type=text/x-csrc]... Step #8: / [770/2.4k files][ 64.1 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Renesas/e2studio/RZN2L/test/src/rzn2l_tst_thread_entry.c [Content-Type=text/x-csrc]... Step #8: / [770/2.4k files][ 64.1 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Renesas/e2studio/RZN2L/test/src/test/wolf_client.c [Content-Type=text/x-csrc]... Step #8: / [770/2.4k files][ 64.1 MiB/176.6 MiB] 36% Done / [771/2.4k files][ 64.1 MiB/176.6 MiB] 36% Done / [772/2.4k files][ 64.1 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Renesas/e2studio/RZN2L/common/user_settings.h [Content-Type=text/x-chdr]... Step #8: / [772/2.4k files][ 64.1 MiB/176.6 MiB] 36% Done / [773/2.4k files][ 64.1 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Renesas/e2studio/RZN2L/common/wolfssl_demo.h [Content-Type=text/x-chdr]... Step #8: / [773/2.4k files][ 64.1 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Renesas/e2studio/RA6M4/test/src/wolfssl_sce_unit_test.c [Content-Type=text/x-csrc]... Step #8: / [773/2.4k files][ 64.1 MiB/176.6 MiB] 36% Done / [774/2.4k files][ 64.1 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Renesas/e2studio/RA6M4/test/src/SEGGER_RTT/myprint.c [Content-Type=text/x-csrc]... Step #8: / [774/2.4k files][ 64.1 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Renesas/e2studio/RA6M4/test/src/test_main.c [Content-Type=text/x-csrc]... Step #8: / [774/2.4k files][ 64.1 MiB/176.6 MiB] 36% Done / [775/2.4k files][ 64.1 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Renesas/e2studio/RA6M4/test/src/wolf_client.c [Content-Type=text/x-csrc]... Step #8: / [775/2.4k files][ 64.1 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Renesas/e2studio/RA6M4/test/key_data/key_data_sce.c [Content-Type=text/x-csrc]... Step #8: / [775/2.4k files][ 64.1 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Renesas/e2studio/RA6M4/test/key_data/key_data.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Renesas/e2studio/RA6M4/common/wolfssl_demo.h [Content-Type=text/x-chdr]... Step #8: / [775/2.4k files][ 64.1 MiB/176.6 MiB] 36% Done / [775/2.4k files][ 64.1 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Renesas/e2studio/RA6M4/common/user_settings.h [Content-Type=text/x-chdr]... Step #8: / [775/2.4k files][ 64.2 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Renesas/e2studio/RA6M3/server-wolfssl/wolfssl_thread_entry.h [Content-Type=text/x-chdr]... Step #8: / [775/2.4k files][ 64.2 MiB/176.6 MiB] 36% Done / [776/2.4k files][ 64.2 MiB/176.6 MiB] 36% Done / [777/2.4k files][ 64.2 MiB/176.6 MiB] 36% Done / [778/2.4k files][ 64.2 MiB/176.6 MiB] 36% Done / [779/2.4k files][ 64.2 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Renesas/e2studio/RA6M3/server-wolfssl/src/wolfssl_thread_entry.c [Content-Type=text/x-csrc]... Step #8: / [779/2.4k files][ 64.2 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Renesas/e2studio/RA6M3/client-wolfssl/src/wolfssl_thread_entry.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Renesas/e2studio/RA6M3/benchmark-wolfcrypt/src/wolfssl_thread_entry.c [Content-Type=text/x-csrc]... Step #8: / [779/2.4k files][ 64.2 MiB/176.6 MiB] 36% Done / [779/2.4k files][ 64.2 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Renesas/e2studio/RA6M3/client-wolfssl/wolfssl_thread_entry.h [Content-Type=text/x-chdr]... Step #8: - - [779/2.4k files][ 64.2 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Renesas/e2studio/RA6M3/test-wolfcrypt/src/wolfssl_thread_entry.c [Content-Type=text/x-csrc]... Step #8: - [779/2.4k files][ 64.2 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Renesas/e2studio/RA6M3/common/util.h [Content-Type=text/x-chdr]... Step #8: - [779/2.4k files][ 64.2 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Renesas/e2studio/RA6M3/common/src/freertos_tcp_port.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Renesas/e2studio/RA6M3/common/user_settings.h [Content-Type=text/x-chdr]... Step #8: - [779/2.4k files][ 64.2 MiB/176.6 MiB] 36% Done - [779/2.4k files][ 64.2 MiB/176.6 MiB] 36% Done - [780/2.4k files][ 64.2 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/RISCV/SIFIVE-HIFIVE1/main.c [Content-Type=text/x-csrc]... Step #8: - [780/2.4k files][ 64.2 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/iotsafe-raspberrypi/main.c [Content-Type=text/x-csrc]... Step #8: - [780/2.4k files][ 64.2 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/iotsafe/memory-tls.c [Content-Type=text/x-csrc]... Step #8: - [780/2.4k files][ 64.2 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/M68K/user_settings.h [Content-Type=text/x-chdr]... Step #8: - [780/2.4k files][ 64.2 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/Infineon/user_settings.h [Content-Type=text/x-chdr]... Step #8: - [780/2.4k files][ 64.2 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/M68K/benchmark/main.cpp [Content-Type=text/x-c++src]... Step #8: - [780/2.4k files][ 64.2 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/VS-ARM/user_settings.h [Content-Type=text/x-chdr]... Step #8: - [780/2.4k files][ 64.2 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/RISCV/SIFIVE-HIFIVE1/user_settings.h [Content-Type=text/x-chdr]... Step #8: - [780/2.4k files][ 64.2 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/iotsafe-raspberrypi/client-tls13.c [Content-Type=text/x-csrc]... Step #8: - [780/2.4k files][ 64.2 MiB/176.6 MiB] 36% Done - [781/2.4k files][ 64.2 MiB/176.6 MiB] 36% Done - [782/2.4k files][ 64.2 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/HEXIWEAR/wolfSSL_HW/user_settings.h [Content-Type=text/x-chdr]... Step #8: - [783/2.4k files][ 64.2 MiB/176.6 MiB] 36% Done - [783/2.4k files][ 64.2 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/iotsafe/devices.h [Content-Type=text/x-chdr]... Step #8: - [783/2.4k files][ 64.2 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/M68K/testwolfcrypt/main.cpp [Content-Type=text/x-c++src]... Step #8: - [783/2.4k files][ 64.2 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/iotsafe/main.c [Content-Type=text/x-csrc]... Step #8: - [783/2.4k files][ 64.2 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/iotsafe/ca-cert.c [Content-Type=text/x-csrc]... Step #8: - [783/2.4k files][ 64.2 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/iotsafe/user_settings.h [Content-Type=text/x-chdr]... Step #8: - [783/2.4k files][ 64.2 MiB/176.6 MiB] 36% Done - [784/2.4k files][ 64.2 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/iotsafe/startup.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/XCODE-FIPSv5/user_settings.h [Content-Type=text/x-chdr]... Step #8: - [784/2.4k files][ 64.2 MiB/176.6 MiB] 36% Done - [785/2.4k files][ 64.2 MiB/176.6 MiB] 36% Done - [785/2.4k files][ 64.2 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/IDE/iotsafe/devices.c [Content-Type=text/x-csrc]... Step #8: - [785/2.4k files][ 64.2 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/mplabx/user_settings.h [Content-Type=text/x-chdr]... Step #8: - [785/2.4k files][ 64.2 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/mplabx/benchmark_main.c [Content-Type=text/x-csrc]... Step #8: - [785/2.4k files][ 64.2 MiB/176.6 MiB] 36% Done - [786/2.4k files][ 64.2 MiB/176.6 MiB] 36% Done - [787/2.4k files][ 64.2 MiB/176.6 MiB] 36% Done - [788/2.4k files][ 64.2 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/mplabx/PIC32MZ-serial.h [Content-Type=text/x-chdr]... Step #8: - [788/2.4k files][ 64.2 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/mplabx/test_main.c [Content-Type=text/x-csrc]... Step #8: - [788/2.4k files][ 64.2 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/examples/benchmark/tls_bench.h [Content-Type=text/x-chdr]... Step #8: - [788/2.4k files][ 64.2 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/examples/benchmark/tls_bench.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/examples/pem/pem.c [Content-Type=text/x-csrc]... Step #8: - [788/2.4k files][ 64.3 MiB/176.6 MiB] 36% Done - [788/2.4k files][ 64.3 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/examples/async/async_server.c [Content-Type=text/x-csrc]... Step #8: - [788/2.4k files][ 64.3 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/examples/configs/user_settings_arduino.h [Content-Type=text/x-chdr]... Step #8: - [788/2.4k files][ 64.3 MiB/176.6 MiB] 36% Done - [789/2.4k files][ 64.3 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/examples/async/async_client.c [Content-Type=text/x-csrc]... Step #8: - [790/2.4k files][ 64.3 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/examples/configs/user_settings_espressif.h [Content-Type=text/x-chdr]... Step #8: - [791/2.4k files][ 64.3 MiB/176.6 MiB] 36% Done - [791/2.4k files][ 64.3 MiB/176.6 MiB] 36% Done - [791/2.4k files][ 64.3 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/examples/async/async_tls.c [Content-Type=text/x-csrc]... Step #8: - [791/2.4k files][ 64.3 MiB/176.6 MiB] 36% Done - [792/2.4k files][ 64.3 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/examples/async/async_tls.h [Content-Type=text/x-chdr]... Step #8: - [792/2.4k files][ 64.3 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/examples/configs/user_settings_fipsv2.h [Content-Type=text/x-chdr]... Step #8: - [792/2.4k files][ 64.4 MiB/176.6 MiB] 36% Done - [793/2.4k files][ 64.4 MiB/176.6 MiB] 36% Done - [794/2.4k files][ 64.4 MiB/176.6 MiB] 36% Done - [795/2.4k files][ 64.4 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/examples/configs/user_settings_fipsv5.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/examples/configs/user_settings_all.h [Content-Type=text/x-chdr]... Step #8: - [795/2.4k files][ 64.4 MiB/176.6 MiB] 36% Done - [795/2.4k files][ 64.4 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/examples/configs/user_settings_template.h [Content-Type=text/x-chdr]... Step #8: - [795/2.4k files][ 64.4 MiB/176.6 MiB] 36% Done - [796/2.4k files][ 64.4 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/examples/configs/user_settings_tls12.h [Content-Type=text/x-chdr]... Step #8: - [796/2.4k files][ 64.4 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/examples/configs/user_settings_EBSnet.h [Content-Type=text/x-chdr]... Step #8: - [796/2.4k files][ 64.4 MiB/176.6 MiB] 36% Done - [797/2.4k files][ 64.4 MiB/176.6 MiB] 36% Done - [798/2.4k files][ 64.4 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/examples/configs/user_settings_wolfssh.h [Content-Type=text/x-chdr]... Step #8: - [798/2.4k files][ 64.4 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/examples/configs/user_settings_wolftpm.h [Content-Type=text/x-chdr]... Step #8: - [798/2.4k files][ 64.4 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/examples/echoclient/echoclient.h [Content-Type=text/x-chdr]... Step #8: - [798/2.4k files][ 64.4 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/examples/configs/user_settings_stm32.h [Content-Type=text/x-chdr]... Step #8: - [798/2.4k files][ 64.5 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/examples/configs/user_settings_min_ecc.h [Content-Type=text/x-chdr]... Step #8: - [798/2.4k files][ 64.5 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/examples/configs/user_settings_wolfboot_keytools.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/examples/configs/user_settings_platformio.h [Content-Type=text/x-chdr]... Step #8: - [798/2.4k files][ 64.5 MiB/176.6 MiB] 36% Done - [798/2.4k files][ 64.5 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/examples/echoclient/echoclient.c [Content-Type=text/x-csrc]... Step #8: - [798/2.4k files][ 64.5 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/examples/asn1/asn1.c [Content-Type=text/x-csrc]... Step #8: - [799/2.4k files][ 64.5 MiB/176.6 MiB] 36% Done - [799/2.4k files][ 64.5 MiB/176.6 MiB] 36% Done - [800/2.4k files][ 64.5 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/examples/server/server.h [Content-Type=text/x-chdr]... Step #8: - [801/2.4k files][ 64.5 MiB/176.6 MiB] 36% Done - [801/2.4k files][ 64.5 MiB/176.6 MiB] 36% Done - [802/2.4k files][ 64.5 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/examples/echoserver/echoserver.h [Content-Type=text/x-chdr]... Step #8: - [802/2.4k files][ 64.6 MiB/176.6 MiB] 36% Done - [803/2.4k files][ 64.6 MiB/176.6 MiB] 36% Done - [804/2.4k files][ 64.6 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/examples/server/server.c [Content-Type=text/x-csrc]... Step #8: - [805/2.4k files][ 64.6 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/examples/echoserver/echoserver.c [Content-Type=text/x-csrc]... Step #8: - [806/2.4k files][ 64.6 MiB/176.6 MiB] 36% Done - [806/2.4k files][ 64.6 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/examples/client/client.c [Content-Type=text/x-csrc]... Step #8: - [807/2.4k files][ 64.6 MiB/176.6 MiB] 36% Done - [807/2.4k files][ 64.6 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/examples/sctp/sctp-server.c [Content-Type=text/x-csrc]... Step #8: - [808/2.4k files][ 64.6 MiB/176.6 MiB] 36% Done - [808/2.4k files][ 64.6 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/examples/client/client.h [Content-Type=text/x-chdr]... Step #8: - [809/2.4k files][ 64.6 MiB/176.6 MiB] 36% Done - [809/2.4k files][ 64.6 MiB/176.6 MiB] 36% Done - [809/2.4k files][ 64.6 MiB/176.6 MiB] 36% Done - [810/2.4k files][ 64.6 MiB/176.6 MiB] 36% Done - [811/2.4k files][ 64.6 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/examples/sctp/sctp-client-dtls.c [Content-Type=text/x-csrc]... Step #8: - [811/2.4k files][ 64.6 MiB/176.6 MiB] 36% Done - [812/2.4k files][ 64.6 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/zephyr/user_settings-no-malloc.h [Content-Type=text/x-chdr]... Step #8: - [812/2.4k files][ 64.6 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/examples/sctp/sctp-client.c [Content-Type=text/x-csrc]... Step #8: - [813/2.4k files][ 64.6 MiB/176.6 MiB] 36% Done - [813/2.4k files][ 64.6 MiB/176.6 MiB] 36% Done - [814/2.4k files][ 64.6 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/zephyr/user_settings.h [Content-Type=text/x-chdr]... Step #8: - [814/2.4k files][ 64.6 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/examples/sctp/sctp-server-dtls.c [Content-Type=text/x-csrc]... Step #8: - [814/2.4k files][ 64.6 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/zephyr/zephyr_init.c [Content-Type=text/x-csrc]... Step #8: - [814/2.4k files][ 64.6 MiB/176.6 MiB] 36% Done - [815/2.4k files][ 64.6 MiB/176.6 MiB] 36% Done - [816/2.4k files][ 64.6 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/zephyr/wolfssl/options.h [Content-Type=text/x-chdr]... Step #8: - [816/2.4k files][ 64.7 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/zephyr/samples/wolfssl_tls_thread/src/tls_threaded.c [Content-Type=text/x-csrc]... Step #8: - [816/2.4k files][ 64.7 MiB/176.6 MiB] 36% Done - [817/2.4k files][ 64.7 MiB/176.6 MiB] 36% Done - [818/2.4k files][ 64.7 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/zephyr/samples/wolfssl_tls_sock/src/tls_sock.c [Content-Type=text/x-csrc]... Step #8: - [819/2.4k files][ 64.7 MiB/176.6 MiB] 36% Done - [820/2.4k files][ 64.7 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/testsuite/utils.h [Content-Type=text/x-chdr]... Step #8: - [820/2.4k files][ 64.7 MiB/176.6 MiB] 36% Done - [821/2.4k files][ 64.7 MiB/176.6 MiB] 36% Done - [821/2.4k files][ 64.7 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/testsuite/testsuite.c [Content-Type=text/x-csrc]... Step #8: - [821/2.4k files][ 64.9 MiB/176.6 MiB] 36% Done - [822/2.4k files][ 64.9 MiB/176.6 MiB] 36% Done - [823/2.4k files][ 64.9 MiB/176.6 MiB] 36% Done - [824/2.4k files][ 64.9 MiB/176.6 MiB] 36% Done - [825/2.4k files][ 64.9 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/benchmark/benchmark.c [Content-Type=text/x-csrc]... Step #8: - [825/2.4k files][ 64.9 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/testsuite/utils.c [Content-Type=text/x-csrc]... Step #8: - [825/2.4k files][ 64.9 MiB/176.6 MiB] 36% Done - [826/2.4k files][ 64.9 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/benchmark/benchmark.h [Content-Type=text/x-chdr]... Step #8: - [826/2.4k files][ 64.9 MiB/176.6 MiB] 36% Done - [827/2.4k files][ 64.9 MiB/176.6 MiB] 36% Done - [828/2.4k files][ 64.9 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/test/test.c [Content-Type=text/x-csrc]... Step #8: - [828/2.4k files][ 65.0 MiB/176.6 MiB] 36% Done - [829/2.4k files][ 65.0 MiB/176.6 MiB] 36% Done - [830/2.4k files][ 65.0 MiB/176.6 MiB] 36% Done - [831/2.4k files][ 65.0 MiB/176.6 MiB] 36% Done - [832/2.4k files][ 65.0 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/test/test_paths.h [Content-Type=text/x-chdr]... Step #8: - [833/2.4k files][ 65.0 MiB/176.6 MiB] 36% Done - [833/2.4k files][ 65.0 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/ascon.c [Content-Type=text/x-csrc]... Step #8: - [834/2.4k files][ 65.0 MiB/176.6 MiB] 36% Done - [835/2.4k files][ 65.0 MiB/176.6 MiB] 36% Done - [835/2.4k files][ 65.0 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/test/test.h [Content-Type=text/x-chdr]... Step #8: - [836/2.4k files][ 65.0 MiB/176.6 MiB] 36% Done - [837/2.4k files][ 65.0 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/sp_sm2_x86_64.c [Content-Type=text/x-csrc]... Step #8: - [838/2.4k files][ 65.0 MiB/176.6 MiB] 36% Done - [838/2.4k files][ 65.0 MiB/176.6 MiB] 36% Done - [839/2.4k files][ 65.0 MiB/176.6 MiB] 36% Done - [839/2.4k files][ 65.0 MiB/176.6 MiB] 36% Done - [840/2.4k files][ 65.1 MiB/176.6 MiB] 36% Done - [841/2.4k files][ 65.1 MiB/176.6 MiB] 36% Done - [842/2.4k files][ 65.1 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/fips_test.c [Content-Type=text/x-csrc]... Step #8: - [842/2.4k files][ 65.1 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/wolfcrypt_last.c [Content-Type=text/x-csrc]... Step #8: - [842/2.4k files][ 65.1 MiB/176.6 MiB] 36% Done - [843/2.4k files][ 65.1 MiB/176.6 MiB] 36% Done - [844/2.4k files][ 65.1 MiB/176.6 MiB] 36% Done - [845/2.4k files][ 65.1 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/tfm.c [Content-Type=text/x-csrc]... Step #8: - [846/2.4k files][ 65.1 MiB/176.6 MiB] 36% Done - [846/2.4k files][ 65.1 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/sha.c [Content-Type=text/x-csrc]... Step #8: - [846/2.4k files][ 65.1 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/wc_lms.c [Content-Type=text/x-csrc]... Step #8: - [846/2.4k files][ 65.1 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/wc_port.c [Content-Type=text/x-csrc]... Step #8: - [846/2.4k files][ 65.1 MiB/176.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/wc_encrypt.c [Content-Type=text/x-csrc]... Step #8: - [846/2.4k files][ 65.4 MiB/176.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/sp_armthumb.c [Content-Type=text/x-csrc]... Step #8: - [846/2.4k files][ 65.6 MiB/176.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/chacha.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/sm3.c [Content-Type=text/x-csrc]... Step #8: - [846/2.4k files][ 65.6 MiB/176.6 MiB] 37% Done - [846/2.4k files][ 65.6 MiB/176.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/ecc_fp.c [Content-Type=text/x-csrc]... Step #8: - [846/2.4k files][ 65.6 MiB/176.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/asm.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/fe_operations.c [Content-Type=text/x-csrc]... Step #8: - [846/2.4k files][ 65.6 MiB/176.6 MiB] 37% Done - [846/2.4k files][ 65.6 MiB/176.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/coding.c [Content-Type=text/x-csrc]... Step #8: - [846/2.4k files][ 65.6 MiB/176.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/fips.c [Content-Type=text/x-csrc]... Step #8: - [846/2.4k files][ 65.6 MiB/176.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/signature.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/compress.c [Content-Type=text/x-csrc]... Step #8: - [846/2.4k files][ 66.2 MiB/176.6 MiB] 37% Done - [846/2.4k files][ 66.2 MiB/176.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/sha512.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/kdf.c [Content-Type=text/x-csrc]... Step #8: - [846/2.4k files][ 66.4 MiB/176.6 MiB] 37% Done - [846/2.4k files][ 66.4 MiB/176.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/error.c [Content-Type=text/x-csrc]... Step #8: - [846/2.4k files][ 66.4 MiB/176.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/misc.c [Content-Type=text/x-csrc]... Step #8: - [846/2.4k files][ 66.4 MiB/176.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/curve25519.c [Content-Type=text/x-csrc]... Step #8: - [846/2.4k files][ 66.7 MiB/176.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/sp_arm32.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/fe_x25519_128.h [Content-Type=text/x-chdr]... Step #8: - [846/2.4k files][ 67.4 MiB/176.6 MiB] 38% Done - [846/2.4k files][ 67.4 MiB/176.6 MiB] 38% Done - [847/2.4k files][ 67.4 MiB/176.6 MiB] 38% Done - [848/2.4k files][ 67.4 MiB/176.6 MiB] 38% Done - [849/2.4k files][ 67.4 MiB/176.6 MiB] 38% Done - [850/2.4k files][ 67.4 MiB/176.6 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/rsa.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/hpke.c [Content-Type=text/x-csrc]... Step #8: - [851/2.4k files][ 67.7 MiB/176.6 MiB] 38% Done - [852/2.4k files][ 67.7 MiB/176.6 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/random.c [Content-Type=text/x-csrc]... Step #8: - [853/2.4k files][ 67.7 MiB/176.6 MiB] 38% Done - [854/2.4k files][ 67.7 MiB/176.6 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/ed448.c [Content-Type=text/x-csrc]... Step #8: - [855/2.4k files][ 67.9 MiB/176.6 MiB] 38% Done - [856/2.4k files][ 67.9 MiB/176.6 MiB] 38% Done - [856/2.4k files][ 67.9 MiB/176.6 MiB] 38% Done - [856/2.4k files][ 67.9 MiB/176.6 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/ge_low_mem.c [Content-Type=text/x-csrc]... Step #8: - [856/2.4k files][ 67.9 MiB/176.6 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/async.c [Content-Type=text/x-csrc]... Step #8: - [856/2.4k files][ 67.9 MiB/176.6 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/sphincs.c [Content-Type=text/x-csrc]... Step #8: - [856/2.4k files][ 68.2 MiB/176.6 MiB] 38% Done - [856/2.4k files][ 68.2 MiB/176.6 MiB] 38% Done - [856/2.4k files][ 68.3 MiB/176.6 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/sp_c64.c [Content-Type=text/x-csrc]... Step #8: - [856/2.4k files][ 68.3 MiB/176.6 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/cmac.c [Content-Type=text/x-csrc]... Step #8: - [856/2.4k files][ 68.3 MiB/176.6 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/wc_pkcs11.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/pwdbased.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/sp_int.c [Content-Type=text/x-csrc]... Step #8: - [856/2.4k files][ 68.3 MiB/176.6 MiB] 38% Done - [856/2.4k files][ 68.3 MiB/176.6 MiB] 38% Done - [856/2.4k files][ 68.3 MiB/176.6 MiB] 38% Done - [857/2.4k files][ 68.4 MiB/176.6 MiB] 38% Done - [858/2.4k files][ 68.4 MiB/176.6 MiB] 38% Done - [859/2.4k files][ 68.4 MiB/176.6 MiB] 38% Done - [860/2.4k files][ 68.4 MiB/176.6 MiB] 38% Done - [861/2.4k files][ 68.4 MiB/176.6 MiB] 38% Done - [862/2.4k files][ 68.4 MiB/176.6 MiB] 38% Done - [863/2.4k files][ 68.4 MiB/176.6 MiB] 38% Done - [864/2.4k files][ 68.4 MiB/176.6 MiB] 38% Done - [865/2.4k files][ 68.4 MiB/176.6 MiB] 38% Done - [866/2.4k files][ 68.4 MiB/176.6 MiB] 38% Done - [867/2.4k files][ 68.4 MiB/176.6 MiB] 38% Done - [868/2.4k files][ 68.5 MiB/176.6 MiB] 38% Done - [869/2.4k files][ 68.5 MiB/176.6 MiB] 38% Done - [870/2.4k files][ 68.5 MiB/176.6 MiB] 38% Done - [871/2.4k files][ 68.5 MiB/176.6 MiB] 38% Done - [872/2.4k files][ 68.5 MiB/176.6 MiB] 38% Done - [873/2.4k files][ 68.5 MiB/176.6 MiB] 38% Done - [874/2.4k files][ 68.5 MiB/176.6 MiB] 38% Done - [875/2.4k files][ 69.7 MiB/176.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/falcon.c [Content-Type=text/x-csrc]... Step #8: - [876/2.4k files][ 69.7 MiB/176.6 MiB] 39% Done - [876/2.4k files][ 69.7 MiB/176.6 MiB] 39% Done - [877/2.4k files][ 69.7 MiB/176.6 MiB] 39% Done - [878/2.4k files][ 69.7 MiB/176.6 MiB] 39% Done - [879/2.4k files][ 69.7 MiB/176.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/sp_sm2_armthumb.c [Content-Type=text/x-csrc]... Step #8: - [880/2.4k files][ 69.7 MiB/176.6 MiB] 39% Done - [881/2.4k files][ 69.7 MiB/176.6 MiB] 39% Done - [881/2.4k files][ 70.0 MiB/176.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/rc2.c [Content-Type=text/x-csrc]... Step #8: - [881/2.4k files][ 70.5 MiB/176.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/sp_arm64.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/ge_448.c [Content-Type=text/x-csrc]... Step #8: - [881/2.4k files][ 70.8 MiB/176.6 MiB] 40% Done - [882/2.4k files][ 71.0 MiB/176.6 MiB] 40% Done - [882/2.4k files][ 71.0 MiB/176.6 MiB] 40% Done - [883/2.4k files][ 71.0 MiB/176.6 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/blake2b.c [Content-Type=text/x-csrc]... Step #8: - [884/2.4k files][ 71.5 MiB/176.6 MiB] 40% Done - [884/2.4k files][ 71.5 MiB/176.6 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/sp_sm2_c32.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/wc_kyber.c [Content-Type=text/x-csrc]... Step #8: - [884/2.4k files][ 71.5 MiB/176.6 MiB] 40% Done - [884/2.4k files][ 71.5 MiB/176.6 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/siphash.c [Content-Type=text/x-csrc]... Step #8: - [885/2.4k files][ 71.5 MiB/176.6 MiB] 40% Done - [885/2.4k files][ 71.5 MiB/176.6 MiB] 40% Done - [886/2.4k files][ 71.5 MiB/176.6 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/pkcs7.c [Content-Type=text/x-csrc]... Step #8: - [887/2.4k files][ 71.5 MiB/176.6 MiB] 40% Done - [888/2.4k files][ 71.5 MiB/176.6 MiB] 40% Done - [888/2.4k files][ 71.5 MiB/176.6 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/wc_xmss.c [Content-Type=text/x-csrc]... Step #8: - [888/2.4k files][ 71.5 MiB/176.6 MiB] 40% Done - [889/2.4k files][ 71.5 MiB/176.6 MiB] 40% Done \ \ [890/2.4k files][ 71.6 MiB/176.6 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/hash.c [Content-Type=text/x-csrc]... Step #8: \ [890/2.4k files][ 72.6 MiB/176.6 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/sp_sm2_c64.c [Content-Type=text/x-csrc]... Step #8: \ [890/2.4k files][ 72.9 MiB/176.6 MiB] 41% Done \ [891/2.4k files][ 73.4 MiB/176.6 MiB] 41% Done \ [892/2.4k files][ 73.4 MiB/176.6 MiB] 41% Done \ [893/2.4k files][ 73.4 MiB/176.6 MiB] 41% Done \ [894/2.4k files][ 73.4 MiB/176.6 MiB] 41% Done \ [895/2.4k files][ 73.4 MiB/176.6 MiB] 41% Done \ [896/2.4k files][ 73.6 MiB/176.6 MiB] 41% Done \ [897/2.4k files][ 77.3 MiB/176.6 MiB] 43% Done \ [898/2.4k files][ 79.8 MiB/176.6 MiB] 45% Done \ [899/2.4k files][ 80.5 MiB/176.6 MiB] 45% Done \ [900/2.4k files][ 80.5 MiB/176.6 MiB] 45% Done \ [901/2.4k files][ 80.5 MiB/176.6 MiB] 45% Done \ [902/2.4k files][ 80.8 MiB/176.6 MiB] 45% Done \ [903/2.4k files][ 80.8 MiB/176.6 MiB] 45% Done \ [904/2.4k files][ 81.3 MiB/176.6 MiB] 46% Done \ [905/2.4k files][ 81.5 MiB/176.6 MiB] 46% Done \ [906/2.4k files][ 82.3 MiB/176.6 MiB] 46% Done \ [907/2.4k files][ 82.3 MiB/176.6 MiB] 46% Done \ [908/2.4k files][ 82.6 MiB/176.6 MiB] 46% Done \ [909/2.4k files][ 82.6 MiB/176.6 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/chacha20_poly1305.c [Content-Type=text/x-csrc]... Step #8: \ [909/2.4k files][ 82.8 MiB/176.6 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/camellia.c [Content-Type=text/x-csrc]... Step #8: \ [909/2.4k files][ 82.8 MiB/176.6 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/wc_dsp.c [Content-Type=text/x-csrc]... Step #8: \ [909/2.4k files][ 82.8 MiB/176.6 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/ecc.c [Content-Type=text/x-csrc]... Step #8: \ [909/2.4k files][ 82.8 MiB/176.6 MiB] 46% Done \ [910/2.4k files][ 82.8 MiB/176.6 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/cpuid.c [Content-Type=text/x-csrc]... Step #8: \ [910/2.4k files][ 82.8 MiB/176.6 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/sp_x86_64.c [Content-Type=text/x-csrc]... Step #8: \ [910/2.4k files][ 82.8 MiB/176.6 MiB] 46% Done \ [911/2.4k files][ 82.8 MiB/176.6 MiB] 46% Done \ [912/2.4k files][ 82.8 MiB/176.6 MiB] 46% Done \ [913/2.4k files][ 82.8 MiB/176.6 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/sp_dsp32.c [Content-Type=text/x-csrc]... Step #8: \ [913/2.4k files][ 84.2 MiB/176.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/blake2s.c [Content-Type=text/x-csrc]... Step #8: \ [913/2.4k files][ 86.5 MiB/176.6 MiB] 48% Done \ [914/2.4k files][ 86.8 MiB/176.6 MiB] 49% Done \ [915/2.4k files][ 89.0 MiB/176.6 MiB] 50% Done \ [916/2.4k files][ 89.0 MiB/176.6 MiB] 50% Done \ [917/2.4k files][ 89.0 MiB/176.6 MiB] 50% Done \ [918/2.4k files][ 89.0 MiB/176.6 MiB] 50% Done \ [919/2.4k files][ 89.0 MiB/176.6 MiB] 50% Done \ [920/2.4k files][ 89.0 MiB/176.6 MiB] 50% Done \ [921/2.4k files][ 89.0 MiB/176.6 MiB] 50% Done \ [922/2.4k files][ 89.0 MiB/176.6 MiB] 50% Done \ [923/2.4k files][ 89.0 MiB/176.6 MiB] 50% Done \ [924/2.4k files][ 89.0 MiB/176.6 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/wc_xmss_impl.c [Content-Type=text/x-csrc]... Step #8: \ [924/2.4k files][ 89.0 MiB/176.6 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/poly1305.c [Content-Type=text/x-csrc]... Step #8: \ [924/2.4k files][ 89.2 MiB/176.6 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/fe_448.c [Content-Type=text/x-csrc]... Step #8: \ [924/2.4k files][ 89.2 MiB/176.6 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/md4.c [Content-Type=text/x-csrc]... Step #8: \ [924/2.4k files][ 89.2 MiB/176.6 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/pkcs12.c [Content-Type=text/x-csrc]... Step #8: \ [924/2.4k files][ 89.2 MiB/176.6 MiB] 50% Done \ [925/2.4k files][ 89.2 MiB/176.6 MiB] 50% Done \ [926/2.4k files][ 89.2 MiB/176.6 MiB] 50% Done \ [927/2.4k files][ 89.9 MiB/176.6 MiB] 50% Done \ [928/2.4k files][ 90.1 MiB/176.6 MiB] 51% Done \ [929/2.4k files][ 91.2 MiB/176.6 MiB] 51% Done \ [930/2.4k files][ 91.9 MiB/176.6 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/des3.c [Content-Type=text/x-csrc]... Step #8: \ [930/2.4k files][ 93.5 MiB/176.6 MiB] 52% Done \ [931/2.4k files][ 94.5 MiB/176.6 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/ext_kyber.c [Content-Type=text/x-csrc]... Step #8: \ [932/2.4k files][ 94.5 MiB/176.6 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/sp_sm2_cortexm.c [Content-Type=text/x-csrc]... Step #8: \ [932/2.4k files][ 94.5 MiB/176.6 MiB] 53% Done \ [932/2.4k files][ 94.5 MiB/176.6 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/curve448.c [Content-Type=text/x-csrc]... Step #8: \ [932/2.4k files][ 94.5 MiB/176.6 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/arc4.c [Content-Type=text/x-csrc]... Step #8: \ [932/2.4k files][ 94.5 MiB/176.6 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/sp_sm2_arm64.c [Content-Type=text/x-csrc]... Step #8: \ [932/2.4k files][ 94.5 MiB/176.6 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/fe_low_mem.c [Content-Type=text/x-csrc]... Step #8: \ [932/2.4k files][ 94.5 MiB/176.6 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/srp.c [Content-Type=text/x-csrc]... Step #8: \ [932/2.4k files][ 94.5 MiB/176.6 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/selftest.c [Content-Type=text/x-csrc]... Step #8: \ [932/2.4k files][ 94.5 MiB/176.6 MiB] 53% Done \ [933/2.4k files][ 94.5 MiB/176.6 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/sm2.c [Content-Type=text/x-csrc]... Step #8: \ [933/2.4k files][ 94.5 MiB/176.6 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/wolfcrypt_first.c [Content-Type=text/x-csrc]... Step #8: \ [933/2.4k files][ 94.5 MiB/176.6 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/wolfmath.c [Content-Type=text/x-csrc]... Step #8: \ [933/2.4k files][ 94.5 MiB/176.6 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/hmac.c [Content-Type=text/x-csrc]... Step #8: \ [933/2.4k files][ 94.5 MiB/176.6 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/asn.c [Content-Type=text/x-csrc]... Step #8: \ [933/2.4k files][ 94.6 MiB/176.6 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/logging.c [Content-Type=text/x-csrc]... Step #8: \ [933/2.4k files][ 94.6 MiB/176.6 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/wc_lms_impl.c [Content-Type=text/x-csrc]... Step #8: \ [933/2.4k files][ 94.6 MiB/176.6 MiB] 53% Done \ [934/2.4k files][ 94.6 MiB/176.6 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/dilithium.c [Content-Type=text/x-csrc]... Step #8: \ [934/2.4k files][ 94.6 MiB/176.6 MiB] 53% Done \ [935/2.4k files][ 94.6 MiB/176.6 MiB] 53% Done \ [936/2.4k files][ 94.6 MiB/176.6 MiB] 53% Done \ [937/2.4k files][ 94.6 MiB/176.6 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/eccsi.c [Content-Type=text/x-csrc]... Step #8: \ [937/2.4k files][ 94.6 MiB/176.6 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/cryptocb.c [Content-Type=text/x-csrc]... Step #8: \ [937/2.4k files][ 94.6 MiB/176.6 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/kcapi/kcapi_aes.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/memory.c [Content-Type=text/x-csrc]... Step #8: \ [937/2.4k files][ 94.6 MiB/176.6 MiB] 53% Done \ [937/2.4k files][ 94.6 MiB/176.6 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/ripemd.c [Content-Type=text/x-csrc]... Step #8: \ [937/2.4k files][ 94.6 MiB/176.6 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/ext_xmss.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/ed25519.c [Content-Type=text/x-csrc]... Step #8: \ [937/2.4k files][ 94.6 MiB/176.6 MiB] 53% Done \ [937/2.4k files][ 94.6 MiB/176.6 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/aes.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/md5.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/sm4.c [Content-Type=text/x-csrc]... Step #8: \ [937/2.4k files][ 94.6 MiB/176.6 MiB] 53% Done \ [937/2.4k files][ 94.7 MiB/176.6 MiB] 53% Done \ [937/2.4k files][ 94.7 MiB/176.6 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/evp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/sp_c32.c [Content-Type=text/x-csrc]... Step #8: \ [937/2.4k files][ 94.7 MiB/176.6 MiB] 53% Done \ [937/2.4k files][ 94.7 MiB/176.6 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/md2.c [Content-Type=text/x-csrc]... Step #8: \ [937/2.4k files][ 94.7 MiB/176.6 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/integer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/ge_operations.c [Content-Type=text/x-csrc]... Step #8: \ [937/2.4k files][ 94.7 MiB/176.6 MiB] 53% Done \ [937/2.4k files][ 94.7 MiB/176.6 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/sakke.c [Content-Type=text/x-csrc]... Step #8: \ [937/2.4k files][ 94.7 MiB/176.6 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/dh.c [Content-Type=text/x-csrc]... Step #8: \ [938/2.4k files][ 94.7 MiB/176.6 MiB] 53% Done \ [938/2.4k files][ 94.7 MiB/176.6 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/sha256.c [Content-Type=text/x-csrc]... Step #8: \ [938/2.4k files][ 94.7 MiB/176.6 MiB] 53% Done \ [939/2.4k files][ 94.7 MiB/176.6 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/wc_kyber_poly.c [Content-Type=text/x-csrc]... Step #8: \ [939/2.4k files][ 94.7 MiB/176.6 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/wolfevent.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/sha3.c [Content-Type=text/x-csrc]... Step #8: \ [939/2.4k files][ 94.7 MiB/176.6 MiB] 53% Done \ [939/2.4k files][ 94.7 MiB/176.6 MiB] 53% Done \ [940/2.4k files][ 95.2 MiB/176.6 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/sp_sm2_arm32.c [Content-Type=text/x-csrc]... Step #8: \ [940/2.4k files][ 96.2 MiB/176.6 MiB] 54% Done \ [941/2.4k files][ 96.2 MiB/176.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/nrf51.c [Content-Type=text/x-csrc]... Step #8: \ [941/2.4k files][ 96.2 MiB/176.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/st/stsafe.c [Content-Type=text/x-csrc]... Step #8: \ [941/2.4k files][ 96.2 MiB/176.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/xilinx/xil-sha3.c [Content-Type=text/x-csrc]... Step #8: \ [942/2.4k files][ 96.3 MiB/176.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/xilinx/xil-versal-glue.c [Content-Type=text/x-csrc]... Step #8: \ [943/2.4k files][ 96.3 MiB/176.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/st/stm32.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/dsa.c [Content-Type=text/x-csrc]... Step #8: \ [944/2.4k files][ 96.3 MiB/176.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/ext_lms.c [Content-Type=text/x-csrc]... Step #8: \ [944/2.4k files][ 96.3 MiB/176.6 MiB] 54% Done \ [944/2.4k files][ 96.3 MiB/176.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/xilinx/xil-versal-trng.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/xilinx/xil-aesgcm.c [Content-Type=text/x-csrc]... Step #8: \ [944/2.4k files][ 96.6 MiB/176.6 MiB] 54% Done \ [944/2.4k files][ 96.6 MiB/176.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/mynewt/mynewt_port.c [Content-Type=text/x-csrc]... Step #8: \ [944/2.4k files][ 96.9 MiB/176.6 MiB] 54% Done \ [944/2.4k files][ 97.1 MiB/176.6 MiB] 54% Done \ [944/2.4k files][ 97.1 MiB/176.6 MiB] 54% Done \ [945/2.4k files][ 97.1 MiB/176.6 MiB] 54% Done \ [945/2.4k files][ 97.1 MiB/176.6 MiB] 54% Done \ [946/2.4k files][ 97.1 MiB/176.6 MiB] 55% Done \ [947/2.4k files][ 97.6 MiB/176.6 MiB] 55% Done \ [948/2.4k files][ 97.6 MiB/176.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/liboqs/liboqs.c [Content-Type=text/x-csrc]... Step #8: \ [949/2.4k files][ 97.6 MiB/176.6 MiB] 55% Done \ [949/2.4k files][ 97.8 MiB/176.6 MiB] 55% Done \ [950/2.4k files][ 98.0 MiB/176.6 MiB] 55% Done \ [951/2.4k files][ 98.2 MiB/176.6 MiB] 55% Done \ [952/2.4k files][ 98.3 MiB/176.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/devcrypto/devcrypto_hmac.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/cypress/psoc6_crypto.c [Content-Type=text/x-csrc]... Step #8: \ [952/2.4k files][ 98.3 MiB/176.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/devcrypto/wc_devcrypto.c [Content-Type=text/x-csrc]... Step #8: \ [952/2.4k files][ 98.4 MiB/176.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/devcrypto/devcrypto_ecdsa.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/devcrypto/devcrypto_rsa.c [Content-Type=text/x-csrc]... Step #8: \ [952/2.4k files][ 98.4 MiB/176.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/pic32/pic32mz-crypt.c [Content-Type=text/x-csrc]... Step #8: \ [952/2.4k files][ 98.9 MiB/176.6 MiB] 56% Done \ [952/2.4k files][ 98.9 MiB/176.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/aria/aria-cryptocb.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/devcrypto/devcrypto_x25519.c [Content-Type=text/x-csrc]... Step #8: \ [952/2.4k files][ 98.9 MiB/176.6 MiB] 56% Done \ [952/2.4k files][ 98.9 MiB/176.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/devcrypto/devcrypto_aes.c [Content-Type=text/x-csrc]... Step #8: \ [952/2.4k files][ 98.9 MiB/176.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/devcrypto/devcrypto_hash.c [Content-Type=text/x-csrc]... Step #8: \ [952/2.4k files][ 99.0 MiB/176.6 MiB] 56% Done \ [952/2.4k files][ 99.0 MiB/176.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/kcapi/kcapi_hmac.c [Content-Type=text/x-csrc]... Step #8: \ [952/2.4k files][ 99.1 MiB/176.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/aria/aria-crypt.c [Content-Type=text/x-csrc]... Step #8: \ [952/2.4k files][ 99.1 MiB/176.6 MiB] 56% Done \ [953/2.4k files][ 99.1 MiB/176.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_fsl_nxp.c [Content-Type=text/x-csrc]... Step #8: \ [954/2.4k files][ 99.1 MiB/176.6 MiB] 56% Done \ [954/2.4k files][ 99.1 MiB/176.6 MiB] 56% Done \ [955/2.4k files][ 99.2 MiB/176.6 MiB] 56% Done \ [956/2.4k files][ 99.4 MiB/176.6 MiB] 56% Done \ [957/2.4k files][ 99.9 MiB/176.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/kcapi/kcapi_rsa.c [Content-Type=text/x-csrc]... Step #8: \ [957/2.4k files][ 99.9 MiB/176.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/kcapi/kcapi_dh.c [Content-Type=text/x-csrc]... Step #8: \ [958/2.4k files][ 99.9 MiB/176.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/kcapi/kcapi_ecc.c [Content-Type=text/x-csrc]... Step #8: \ [958/2.4k files][100.4 MiB/176.6 MiB] 56% Done \ [958/2.4k files][100.4 MiB/176.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/sp_cortexm.c [Content-Type=text/x-csrc]... Step #8: | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/kcapi/kcapi_hash.c [Content-Type=text/x-csrc]... Step #8: | [959/2.4k files][101.0 MiB/176.6 MiB] 57% Done | [959/2.4k files][101.0 MiB/176.6 MiB] 57% Done | [960/2.4k files][101.0 MiB/176.6 MiB] 57% Done | [960/2.4k files][101.0 MiB/176.6 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/riscv/riscv-64-sha3.c [Content-Type=text/x-csrc]... Step #8: | [961/2.4k files][101.0 MiB/176.6 MiB] 57% Done | [962/2.4k files][101.0 MiB/176.6 MiB] 57% Done | [963/2.4k files][101.0 MiB/176.6 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/af_alg/wc_afalg.c [Content-Type=text/x-csrc]... Step #8: | [964/2.4k files][101.1 MiB/176.6 MiB] 57% Done | [965/2.4k files][101.1 MiB/176.6 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/riscv/riscv-64-sha512.c [Content-Type=text/x-csrc]... Step #8: | [965/2.4k files][101.1 MiB/176.6 MiB] 57% Done | [965/2.4k files][101.1 MiB/176.6 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/riscv/riscv-64-poly1305.c [Content-Type=text/x-csrc]... Step #8: | [965/2.4k files][101.1 MiB/176.6 MiB] 57% Done | [966/2.4k files][101.1 MiB/176.6 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/riscv/riscv-64-chacha.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/maxim/maxq10xx.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/af_alg/afalg_aes.c [Content-Type=text/x-csrc]... Step #8: | [967/2.4k files][101.1 MiB/176.6 MiB] 57% Done | [967/2.4k files][101.1 MiB/176.6 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/af_alg/afalg_hash.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/riscv/riscv-64-sha256.c [Content-Type=text/x-csrc]... Step #8: | [967/2.4k files][101.1 MiB/176.6 MiB] 57% Done | [967/2.4k files][101.1 MiB/176.6 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/cavium/cavium_nitrox.c [Content-Type=text/x-csrc]... Step #8: | [967/2.4k files][101.1 MiB/176.6 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/arm/thumb2-aes-asm_c.c [Content-Type=text/x-csrc]... Step #8: | [967/2.4k files][101.1 MiB/176.6 MiB] 57% Done | [968/2.4k files][101.1 MiB/176.6 MiB] 57% Done | [968/2.4k files][101.1 MiB/176.6 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/arm/thumb2-sha256-asm_c.c [Content-Type=text/x-csrc]... Step #8: | [968/2.4k files][101.1 MiB/176.6 MiB] 57% Done | [969/2.4k files][101.1 MiB/176.6 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/arm/cryptoCellHash.c [Content-Type=text/x-csrc]... Step #8: | [970/2.4k files][101.1 MiB/176.6 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/riscv/riscv-64-aes.c [Content-Type=text/x-csrc]... Step #8: | [970/2.4k files][101.1 MiB/176.6 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/arm/armv8-32-poly1305-asm_c.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/arm/armv8-aes.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/arm/thumb2-chacha.c [Content-Type=text/x-csrc]... Step #8: | [971/2.4k files][101.2 MiB/176.6 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/maxim/max3266x.c [Content-Type=text/x-csrc]... Step #8: | [972/2.4k files][101.2 MiB/176.6 MiB] 57% Done | [973/2.4k files][101.2 MiB/176.6 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/arm/thumb2-chacha-asm_c.c [Content-Type=text/x-csrc]... Step #8: | [973/2.4k files][101.2 MiB/176.6 MiB] 57% Done | [973/2.4k files][101.2 MiB/176.6 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/cavium/cavium_octeon_sync.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/arm/thumb2-poly1305.c [Content-Type=text/x-csrc]... Step #8: | [974/2.4k files][101.2 MiB/176.6 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/arm/armv8-32-chacha-asm_c.c [Content-Type=text/x-csrc]... Step #8: | [974/2.4k files][101.2 MiB/176.6 MiB] 57% Done | [975/2.4k files][101.2 MiB/176.6 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/arm/armv8-curve25519_c.c [Content-Type=text/x-csrc]... Step #8: | [976/2.4k files][101.2 MiB/176.6 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/arm/armv8-32-sha3-asm_c.c [Content-Type=text/x-csrc]... Step #8: | [976/2.4k files][101.2 MiB/176.6 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/arm/armv8-kyber-asm_c.c [Content-Type=text/x-csrc]... Step #8: | [976/2.4k files][101.2 MiB/176.6 MiB] 57% Done | [976/2.4k files][101.2 MiB/176.6 MiB] 57% Done | [977/2.4k files][101.2 MiB/176.6 MiB] 57% Done | [977/2.4k files][101.2 MiB/176.6 MiB] 57% Done | [978/2.4k files][101.2 MiB/176.6 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/arm/armv8-chacha.c [Content-Type=text/x-csrc]... Step #8: | [978/2.4k files][101.2 MiB/176.6 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/arm/thumb2-poly1305-asm_c.c [Content-Type=text/x-csrc]... Step #8: | [979/2.4k files][101.2 MiB/176.6 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/arm/armv8-sha512.c [Content-Type=text/x-csrc]... Step #8: | [979/2.4k files][101.2 MiB/176.6 MiB] 57% Done | [979/2.4k files][101.2 MiB/176.6 MiB] 57% Done | [980/2.4k files][101.2 MiB/176.6 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/arm/thumb2-sha512-asm_c.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/arm/armv8-32-curve25519_c.c [Content-Type=text/x-csrc]... Step #8: | [980/2.4k files][101.2 MiB/176.6 MiB] 57% Done | [980/2.4k files][101.3 MiB/176.6 MiB] 57% Done | [981/2.4k files][101.3 MiB/176.6 MiB] 57% Done | [982/2.4k files][101.3 MiB/176.6 MiB] 57% Done | [983/2.4k files][101.3 MiB/176.6 MiB] 57% Done | [984/2.4k files][101.3 MiB/176.6 MiB] 57% Done | [985/2.4k files][101.3 MiB/176.6 MiB] 57% Done | [985/2.4k files][101.3 MiB/176.6 MiB] 57% Done | [985/2.4k files][101.3 MiB/176.6 MiB] 57% Done | [986/2.4k files][101.3 MiB/176.6 MiB] 57% Done | [986/2.4k files][101.4 MiB/176.6 MiB] 57% Done | [986/2.4k files][101.4 MiB/176.6 MiB] 57% Done | [986/2.4k files][101.4 MiB/176.6 MiB] 57% Done | [986/2.4k files][101.6 MiB/176.6 MiB] 57% Done | [986/2.4k files][101.6 MiB/176.6 MiB] 57% Done | [987/2.4k files][101.6 MiB/176.6 MiB] 57% Done | [988/2.4k files][101.6 MiB/176.6 MiB] 57% Done | [989/2.4k files][101.6 MiB/176.6 MiB] 57% Done | [990/2.4k files][101.6 MiB/176.6 MiB] 57% Done | [991/2.4k files][101.9 MiB/176.6 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/arm/armv8-32-aes-asm_c.c [Content-Type=text/x-csrc]... Step #8: | [992/2.4k files][103.0 MiB/176.6 MiB] 58% Done | [993/2.4k files][103.0 MiB/176.6 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/arm/cryptoCell.c [Content-Type=text/x-csrc]... Step #8: | [994/2.4k files][103.6 MiB/176.6 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/arm/armv8-sha3-asm_c.c [Content-Type=text/x-csrc]... Step #8: | [995/2.4k files][104.4 MiB/176.6 MiB] 59% Done | [996/2.4k files][104.6 MiB/176.6 MiB] 59% Done | [997/2.4k files][104.6 MiB/176.6 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/arm/armv8-sha256.c [Content-Type=text/x-csrc]... Step #8: | [998/2.4k files][104.8 MiB/176.6 MiB] 59% Done | [999/2.4k files][104.8 MiB/176.6 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/arm/thumb2-kyber-asm_c.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/2.4k files][104.9 MiB/176.6 MiB] 59% Done | [1.0k/2.4k files][105.0 MiB/176.6 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/arm/armv8-32-sha512-asm_c.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/2.4k files][105.0 MiB/176.6 MiB] 59% Done | [1.0k/2.4k files][105.0 MiB/176.6 MiB] 59% Done | [1.0k/2.4k files][105.0 MiB/176.6 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/arm/thumb2-curve25519_c.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/2.4k files][105.2 MiB/176.6 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/arm/armv8-32-kyber-asm_c.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/2.4k files][105.4 MiB/176.6 MiB] 59% Done | [1.0k/2.4k files][106.1 MiB/176.6 MiB] 60% Done | [1.0k/2.4k files][107.0 MiB/176.6 MiB] 60% Done | [1.0k/2.4k files][107.0 MiB/176.6 MiB] 60% Done | [1.0k/2.4k files][107.0 MiB/176.6 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/arm/thumb2-sha3-asm_c.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/2.4k files][107.0 MiB/176.6 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/arm/armv8-32-sha256-asm_c.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/2.4k files][107.0 MiB/176.6 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/arm/armv8-poly1305.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/2.4k files][107.0 MiB/176.6 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/arm/armv8-sha512-asm_c.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/2.4k files][107.0 MiB/176.6 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/rpi_pico/pico.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/2.4k files][107.0 MiB/176.6 MiB] 60% Done | [1.0k/2.4k files][107.0 MiB/176.6 MiB] 60% Done | [1.0k/2.4k files][107.0 MiB/176.6 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/intel/quickassist_mem.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/2.4k files][107.0 MiB/176.6 MiB] 60% Done | [1.0k/2.4k files][107.1 MiB/176.6 MiB] 60% Done | [1.0k/2.4k files][107.1 MiB/176.6 MiB] 60% Done | [1.0k/2.4k files][107.1 MiB/176.6 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/ti/ti-hash.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/2.4k files][107.1 MiB/176.6 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/ti/ti-aes.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/2.4k files][107.1 MiB/176.6 MiB] 60% Done | [1.0k/2.4k files][107.1 MiB/176.6 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/intel/quickassist.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/2.4k files][107.1 MiB/176.6 MiB] 60% Done | [1.0k/2.4k files][107.1 MiB/176.6 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/intel/quickassist_sync.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/2.4k files][107.4 MiB/176.6 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/ti/ti-ccm.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/2.4k files][107.4 MiB/176.6 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/ti/ti-des3.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/2.4k files][107.4 MiB/176.6 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_seco.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/2.4k files][107.4 MiB/176.6 MiB] 60% Done | [1.0k/2.4k files][107.4 MiB/176.6 MiB] 60% Done | [1.0k/2.4k files][107.4 MiB/176.6 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_init.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/2.4k files][107.4 MiB/176.6 MiB] 60% Done | [1.0k/2.4k files][107.4 MiB/176.6 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/caam/caam_sha.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/2.4k files][107.4 MiB/176.6 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/caam/caam_aes.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/2.4k files][107.5 MiB/176.6 MiB] 60% Done | [1.0k/2.4k files][107.5 MiB/176.6 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_x25519.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/2.4k files][107.5 MiB/176.6 MiB] 60% Done | [1.0k/2.4k files][107.5 MiB/176.6 MiB] 60% Done | [1.0k/2.4k files][107.5 MiB/176.6 MiB] 60% Done | [1.0k/2.4k files][107.5 MiB/176.6 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/caam/caam_qnx.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/2.4k files][107.7 MiB/176.6 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/caam/caam_error.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/2.4k files][107.8 MiB/176.6 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/caam/caam_integrity.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/2.4k files][108.0 MiB/176.6 MiB] 61% Done | [1.0k/2.4k files][108.0 MiB/176.6 MiB] 61% Done | [1.0k/2.4k files][108.0 MiB/176.6 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_aes.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/2.4k files][108.3 MiB/176.6 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_qnx.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/2.4k files][108.3 MiB/176.6 MiB] 61% Done | [1.0k/2.4k files][108.3 MiB/176.6 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_rsa.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/2.4k files][108.3 MiB/176.6 MiB] 61% Done | [1.0k/2.4k files][108.4 MiB/176.6 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/caam/caam_driver.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/2.4k files][108.4 MiB/176.6 MiB] 61% Done | [1.0k/2.4k files][108.4 MiB/176.6 MiB] 61% Done | [1.0k/2.4k files][108.4 MiB/176.6 MiB] 61% Done | [1.0k/2.4k files][108.4 MiB/176.6 MiB] 61% Done | [1.0k/2.4k files][108.6 MiB/176.6 MiB] 61% Done | [1.0k/2.4k files][108.6 MiB/176.6 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_cmac.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/2.4k files][108.6 MiB/176.6 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_ecdsa.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/2.4k files][108.6 MiB/176.6 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_hmac.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/Espressif/esp_sdk_mem_lib.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/Espressif/esp32_aes.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/2.4k files][108.7 MiB/176.6 MiB] 61% Done | [1.0k/2.4k files][108.7 MiB/176.6 MiB] 61% Done | [1.0k/2.4k files][108.7 MiB/176.6 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/Espressif/esp32_sha.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/2.4k files][108.7 MiB/176.6 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/Espressif/esp32_mp.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/2.4k files][108.7 MiB/176.6 MiB] 61% Done | [1.0k/2.4k files][108.7 MiB/176.6 MiB] 61% Done | [1.0k/2.4k files][108.7 MiB/176.6 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/Espressif/esp_sdk_wifi_lib.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/2.4k files][108.8 MiB/176.6 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/Espressif/esp_sdk_time_lib.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/2.4k files][108.8 MiB/176.6 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/Espressif/esp32_util.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/2.4k files][108.8 MiB/176.6 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/Espressif/esp_crt_bundle/esp_crt_bundle.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/silabs/silabs_random.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/2.4k files][108.8 MiB/176.6 MiB] 61% Done | [1.0k/2.4k files][108.8 MiB/176.6 MiB] 61% Done | [1.0k/2.4k files][108.8 MiB/176.6 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/silabs/silabs_ecc.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/2.4k files][108.8 MiB/176.6 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/silabs/silabs_hash.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/2.4k files][108.9 MiB/176.6 MiB] 61% Done | [1.0k/2.4k files][108.9 MiB/176.6 MiB] 61% Done | [1.0k/2.4k files][109.0 MiB/176.6 MiB] 61% Done | [1.0k/2.4k files][109.0 MiB/176.6 MiB] 61% Done | [1.0k/2.4k files][109.0 MiB/176.6 MiB] 61% Done | [1.0k/2.4k files][109.0 MiB/176.6 MiB] 61% Done | [1.0k/2.4k files][109.0 MiB/176.6 MiB] 61% Done | [1.0k/2.4k files][109.0 MiB/176.6 MiB] 61% Done | [1.0k/2.4k files][109.2 MiB/176.6 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_hash.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/2.4k files][109.2 MiB/176.6 MiB] 61% Done | [1.0k/2.4k files][109.2 MiB/176.6 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/silabs/silabs_aes.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/2.4k files][109.3 MiB/176.6 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/nxp/se050_port.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/2.4k files][109.3 MiB/176.6 MiB] 61% Done | [1.0k/2.4k files][109.3 MiB/176.6 MiB] 61% Done | [1.0k/2.4k files][109.3 MiB/176.6 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/nxp/dcp_port.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/2.4k files][109.3 MiB/176.6 MiB] 61% Done | [1.0k/2.4k files][109.3 MiB/176.6 MiB] 61% Done | [1.0k/2.4k files][109.3 MiB/176.6 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/nxp/ksdk_port.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/2.4k files][109.3 MiB/176.6 MiB] 61% Done | [1.0k/2.4k files][109.3 MiB/176.6 MiB] 61% Done | [1.0k/2.4k files][109.3 MiB/176.6 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/autosar/test.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/2.4k files][109.3 MiB/176.6 MiB] 61% Done | [1.0k/2.4k files][109.3 MiB/176.6 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/autosar/cryif.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/2.4k files][109.3 MiB/176.6 MiB] 61% Done | [1.0k/2.4k files][109.3 MiB/176.6 MiB] 61% Done | [1.0k/2.4k files][109.4 MiB/176.6 MiB] 61% Done | [1.0k/2.4k files][109.4 MiB/176.6 MiB] 61% Done | [1.0k/2.4k files][109.4 MiB/176.6 MiB] 61% Done | [1.0k/2.4k files][109.4 MiB/176.6 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/autosar/csm.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/2.4k files][109.4 MiB/176.6 MiB] 61% Done | [1.1k/2.4k files][109.4 MiB/176.6 MiB] 61% Done | [1.1k/2.4k files][109.4 MiB/176.6 MiB] 61% Done | [1.1k/2.4k files][109.4 MiB/176.6 MiB] 61% Done | [1.1k/2.4k files][109.4 MiB/176.6 MiB] 61% Done | [1.1k/2.4k files][109.4 MiB/176.6 MiB] 61% Done | [1.1k/2.4k files][109.4 MiB/176.6 MiB] 61% Done | [1.1k/2.4k files][109.4 MiB/176.6 MiB] 61% Done | [1.1k/2.4k files][109.4 MiB/176.6 MiB] 61% Done | [1.1k/2.4k files][109.4 MiB/176.6 MiB] 61% Done | [1.1k/2.4k files][109.4 MiB/176.6 MiB] 61% Done | [1.1k/2.4k files][109.4 MiB/176.6 MiB] 61% Done | [1.1k/2.4k files][109.4 MiB/176.6 MiB] 61% Done | [1.1k/2.4k files][109.4 MiB/176.6 MiB] 61% Done | [1.1k/2.4k files][109.4 MiB/176.6 MiB] 61% Done | [1.1k/2.4k files][109.4 MiB/176.6 MiB] 61% Done | [1.1k/2.4k files][109.4 MiB/176.6 MiB] 61% Done | [1.1k/2.4k files][109.4 MiB/176.6 MiB] 61% Done | [1.1k/2.4k files][109.4 MiB/176.6 MiB] 61% Done | [1.1k/2.4k files][109.5 MiB/176.6 MiB] 62% Done | [1.1k/2.4k files][109.5 MiB/176.6 MiB] 62% Done | [1.1k/2.4k files][109.5 MiB/176.6 MiB] 62% Done | [1.1k/2.4k files][109.5 MiB/176.6 MiB] 62% Done | [1.1k/2.4k files][109.5 MiB/176.6 MiB] 62% Done | [1.1k/2.4k files][109.5 MiB/176.6 MiB] 62% Done | [1.1k/2.4k files][109.5 MiB/176.6 MiB] 62% Done | [1.1k/2.4k files][109.5 MiB/176.6 MiB] 62% Done | [1.1k/2.4k files][109.5 MiB/176.6 MiB] 62% Done | [1.1k/2.4k files][109.5 MiB/176.6 MiB] 62% Done | [1.1k/2.4k files][109.5 MiB/176.6 MiB] 62% Done | [1.1k/2.4k files][109.5 MiB/176.6 MiB] 62% Done | [1.1k/2.4k files][109.5 MiB/176.6 MiB] 62% Done | [1.1k/2.4k files][109.5 MiB/176.6 MiB] 62% Done | [1.1k/2.4k files][109.5 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/autosar/crypto.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/2.4k files][109.5 MiB/176.6 MiB] 62% Done | [1.1k/2.4k files][109.5 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/Renesas/renesas_rx64_hw_util.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/2.4k files][109.5 MiB/176.6 MiB] 62% Done | [1.1k/2.4k files][109.5 MiB/176.6 MiB] 62% Done | [1.1k/2.4k files][109.5 MiB/176.6 MiB] 62% Done | [1.1k/2.4k files][109.5 MiB/176.6 MiB] 62% Done | [1.1k/2.4k files][109.5 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/Renesas/renesas_tsip_sha.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/2.4k files][109.5 MiB/176.6 MiB] 62% Done / / [1.1k/2.4k files][109.5 MiB/176.6 MiB] 62% Done / [1.1k/2.4k files][109.5 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/Renesas/renesas_common.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/2.4k files][109.6 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/Renesas/renesas_fspsm_sha.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/2.4k files][109.6 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/Renesas/renesas_fspsm_aes.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/2.4k files][109.6 MiB/176.6 MiB] 62% Done / [1.1k/2.4k files][109.6 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/Renesas/renesas_tsip_rsa.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/2.4k files][109.6 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/Renesas/renesas_rx64_hw_sha.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/2.4k files][109.6 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/Renesas/renesas_tsip_util.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/2.4k files][109.6 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/Renesas/renesas_fspsm_util.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/2.4k files][109.6 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/psa/psa_pkcbs.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/2.4k files][109.6 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/Renesas/renesas_fspsm_rsa.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/2.4k files][109.6 MiB/176.6 MiB] 62% Done / [1.1k/2.4k files][109.6 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/Renesas/renesas_tsip_aes.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/2.4k files][109.6 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/psa/psa_aes.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/2.4k files][109.6 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/psa/psa_hash.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/2.4k files][109.6 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/psa/psa.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/2.4k files][109.6 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/iotsafe/iotsafe.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/2.4k files][109.6 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfssl/wolfcrypt/src/port/atmel/atmel.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/2.4k files][109.6 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzing-headers/tests/rapidjson.cpp [Content-Type=text/x-c++src]... Step #8: / [1.1k/2.4k files][109.6 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzing-headers/tests/nlohmann.cpp [Content-Type=text/x-c++src]... Step #8: / [1.1k/2.4k files][109.8 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzing-headers/tests/differential.cpp [Content-Type=text/x-c++src]... Step #8: / [1.1k/2.4k files][109.8 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzing-headers/tests/tartester.cpp [Content-Type=text/x-c++src]... Step #8: / [1.1k/2.4k files][109.8 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzing-headers/include/fuzzing/memory.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.1k/2.4k files][109.8 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzing-headers/include/fuzzing/test.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.1k/2.4k files][109.9 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzing-headers/include/fuzzing/truth.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.1k/2.4k files][109.9 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzing-headers/include/fuzzing/exception.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzing-headers/include/fuzzing/types.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.1k/2.4k files][109.9 MiB/176.6 MiB] 62% Done / [1.1k/2.4k files][109.9 MiB/176.6 MiB] 62% Done / [1.1k/2.4k files][109.9 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzing-headers/include/fuzzing/testers/differential/differential.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzing-headers/include/fuzzing/dictionary/dictionary.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/2.4k files][109.9 MiB/176.6 MiB] 62% Done / [1.1k/2.4k files][109.9 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzing-headers/include/fuzzing/testers/serialize/serialize.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.1k/2.4k files][109.9 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzing-headers/include/fuzzing/testers/serialize/json.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzing-headers/include/fuzzing/datasource/datasource.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.1k/2.4k files][110.0 MiB/176.6 MiB] 62% Done / [1.1k/2.4k files][110.0 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzing-headers/include/fuzzing/datasource/mutator.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/2.4k files][110.0 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzing-headers/include/fuzzing/testers/serialize/filesystem.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.1k/2.4k files][110.0 MiB/176.6 MiB] 62% Done / [1.1k/2.4k files][110.0 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzing-headers/include/fuzzing/mutator/mutator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzing-headers/include/fuzzing/datasource/id.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.1k/2.4k files][110.0 MiB/176.6 MiB] 62% Done / [1.1k/2.4k files][110.0 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzing-headers/include/fuzzing/harness/binaryexecutorcoverage/client.cpp [Content-Type=text/x-c++src]... Step #8: / [1.1k/2.4k files][110.0 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzing-headers/include/fuzzing/harness/binaryexecutorcoverage/shared.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.1k/2.4k files][110.0 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzing-headers/include/fuzzing/harness/binaryexecutorcoverage/server.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.1k/2.4k files][110.0 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzing-headers/include/fuzzing/util/random.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzing-headers/include/fuzzing/generators/filesystem.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.1k/2.4k files][110.0 MiB/176.6 MiB] 62% Done / [1.1k/2.4k files][110.0 MiB/176.6 MiB] 62% Done / [1.1k/2.4k files][110.0 MiB/176.6 MiB] 62% Done / [1.1k/2.4k files][110.0 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzing-headers/include/fuzzing/util/binaryexecutor.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.1k/2.4k files][110.0 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzing-headers/example/testers/serialize/int.cpp [Content-Type=text/x-c++src]... Step #8: / [1.1k/2.4k files][110.0 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfmqtt/src/mqtt_sn_packet.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/2.4k files][110.0 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfmqtt/src/config.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/2.4k files][110.0 MiB/176.6 MiB] 62% Done / [1.1k/2.4k files][110.0 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfmqtt/src/mqtt_client.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfmqtt/src/mqtt_sn_client.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/2.4k files][110.0 MiB/176.6 MiB] 62% Done / [1.1k/2.4k files][110.0 MiB/176.6 MiB] 62% Done / [1.1k/2.4k files][110.0 MiB/176.6 MiB] 62% Done / [1.1k/2.4k files][110.0 MiB/176.6 MiB] 62% Done / [1.1k/2.4k files][110.0 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfmqtt/src/mqtt_socket.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/2.4k files][110.0 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfmqtt/src/mqtt_packet.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/2.4k files][110.0 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfmqtt/IDE/Microchip-Harmony/wolfmqtt_client/firmware/src/app.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/2.4k files][110.1 MiB/176.6 MiB] 62% Done / [1.1k/2.4k files][110.1 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfmqtt/IDE/Microchip-Harmony/wolfmqtt_firmware/firmware/src/main.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/2.4k files][110.1 MiB/176.6 MiB] 62% Done / [1.1k/2.4k files][110.1 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfmqtt/IDE/Microchip-Harmony/wolfmqtt_client/firmware/src/app.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/2.4k files][110.1 MiB/176.6 MiB] 62% Done / [1.1k/2.4k files][110.1 MiB/176.6 MiB] 62% Done / [1.1k/2.4k files][110.1 MiB/176.6 MiB] 62% Done / [1.1k/2.4k files][110.1 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfmqtt/IDE/Microchip-Harmony/wolfmqtt_client/firmware/src/main.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/2.4k files][110.1 MiB/176.6 MiB] 62% Done / [1.1k/2.4k files][110.1 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfmqtt/IDE/STM32CUBE/userio_template.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/2.4k files][110.1 MiB/176.6 MiB] 62% Done / [1.1k/2.4k files][110.1 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfmqtt/IDE/Microchip-Harmony/wolfmqtt_firmware/firmware/src/app.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/2.4k files][110.1 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfmqtt/IDE/Microchip-Harmony/wolfmqtt_firmware/firmware/src/app.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/2.4k files][110.1 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/wolfmqtt_template/components/wolfssl/include/config.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/2.4k files][110.1 MiB/176.6 MiB] 62% Done / [1.1k/2.4k files][110.1 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/wolfmqtt_template/components/wolfssl/include/user_settings.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/2.4k files][110.1 MiB/176.6 MiB] 62% Done / [1.1k/2.4k files][110.1 MiB/176.6 MiB] 62% Done / [1.1k/2.4k files][110.1 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/wolfmqtt_template/main/main.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/2.4k files][110.1 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/wolfmqtt_template/main/include/main.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/2.4k files][110.1 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/AWS_IoT_MQTT/components/wolfssl/include/user_settings.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/AWS_IoT_MQTT/components/wolfssl/include/config.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/2.4k files][110.2 MiB/176.6 MiB] 62% Done / [1.1k/2.4k files][110.2 MiB/176.6 MiB] 62% Done / [1.1k/2.4k files][110.2 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/AWS_IoT_MQTT/main/time_helper.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/2.4k files][110.3 MiB/176.6 MiB] 62% Done / [1.1k/2.4k files][110.4 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/AWS_IoT_MQTT/main/wifi_connect.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/2.4k files][110.4 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/AWS_IoT_MQTT/main/main.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/2.4k files][110.4 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/AWS_IoT_MQTT/main/include/time_helper.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/2.4k files][110.4 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/AWS_IoT_MQTT/main/include/wifi_connect.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/2.4k files][110.4 MiB/176.6 MiB] 62% Done / [1.1k/2.4k files][110.4 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/AWS_IoT_MQTT/main/include/main.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/2.4k files][110.4 MiB/176.6 MiB] 62% Done / [1.1k/2.4k files][110.4 MiB/176.6 MiB] 62% Done / [1.1k/2.4k files][110.4 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfmqtt/examples/mqttexample.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/2.4k files][110.4 MiB/176.6 MiB] 62% Done / [1.1k/2.4k files][110.4 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfmqtt/examples/mqttport.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/2.4k files][110.4 MiB/176.6 MiB] 62% Done / [1.1k/2.4k files][110.4 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfmqtt/IDE/F767ZI-TOPPERS/user_settings.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/2.4k files][110.4 MiB/176.6 MiB] 62% Done / [1.1k/2.4k files][110.4 MiB/176.6 MiB] 62% Done / [1.1k/2.4k files][110.4 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfmqtt/examples/mqttexample.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/2.4k files][110.4 MiB/176.6 MiB] 62% Done / [1.1k/2.4k files][110.4 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfmqtt/examples/mqttnet.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/2.4k files][110.4 MiB/176.6 MiB] 62% Done / [1.1k/2.4k files][110.4 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfmqtt/examples/mqttnet.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/2.4k files][110.4 MiB/176.6 MiB] 62% Done / [1.1k/2.4k files][110.4 MiB/176.6 MiB] 62% Done / [1.1k/2.4k files][110.4 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfmqtt/examples/mqttuart.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/2.4k files][110.4 MiB/176.6 MiB] 62% Done / [1.1k/2.4k files][110.4 MiB/176.6 MiB] 62% Done / [1.1k/2.4k files][110.4 MiB/176.6 MiB] 62% Done / [1.1k/2.4k files][110.4 MiB/176.6 MiB] 62% Done / [1.1k/2.4k files][110.4 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfmqtt/examples/mqttport.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/2.4k files][110.4 MiB/176.6 MiB] 62% Done / [1.1k/2.4k files][110.4 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfmqtt/examples/mqttclient/mqttclient.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/2.4k files][110.4 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfmqtt/examples/azure/azureiothub.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/2.4k files][110.4 MiB/176.6 MiB] 62% Done / [1.1k/2.4k files][110.5 MiB/176.6 MiB] 62% Done / [1.1k/2.4k files][110.5 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfmqtt/examples/mqttclient/mqttclient.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/2.4k files][110.5 MiB/176.6 MiB] 62% Done / [1.1k/2.4k files][110.5 MiB/176.6 MiB] 62% Done / [1.1k/2.4k files][110.5 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfmqtt/examples/azure/azureiothub.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/2.4k files][110.5 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfmqtt/examples/mqttsimple/mqttsimple.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/2.4k files][110.5 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfmqtt/examples/mqttsimple/mqttsimple.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/2.4k files][110.5 MiB/176.6 MiB] 62% Done / [1.1k/2.4k files][110.5 MiB/176.6 MiB] 62% Done / [1.1k/2.4k files][110.5 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfmqtt/examples/firmware/firmware.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/2.4k files][110.5 MiB/176.6 MiB] 62% Done / [1.1k/2.4k files][110.5 MiB/176.6 MiB] 62% Done / [1.1k/2.4k files][110.5 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfmqtt/examples/firmware/fwpush.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/2.4k files][110.5 MiB/176.6 MiB] 62% Done / [1.1k/2.4k files][110.5 MiB/176.6 MiB] 62% Done / [1.1k/2.4k files][110.5 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfmqtt/examples/firmware/fwpush.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/2.4k files][110.5 MiB/176.6 MiB] 62% Done / [1.1k/2.4k files][110.5 MiB/176.6 MiB] 62% Done / [1.1k/2.4k files][110.5 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfmqtt/examples/firmware/fwclient.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/2.4k files][110.6 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfmqtt/examples/firmware/fwclient.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/2.4k files][110.6 MiB/176.6 MiB] 62% Done / [1.1k/2.4k files][110.6 MiB/176.6 MiB] 62% Done / [1.1k/2.4k files][110.6 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfmqtt/examples/nbclient/nbclient.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/2.4k files][110.6 MiB/176.6 MiB] 62% Done / [1.1k/2.4k files][110.6 MiB/176.6 MiB] 62% Done / [1.1k/2.4k files][110.6 MiB/176.6 MiB] 62% Done / [1.1k/2.4k files][110.6 MiB/176.6 MiB] 62% Done / [1.1k/2.4k files][110.6 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfmqtt/examples/pub-sub/mqtt-pub.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/2.4k files][110.6 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfmqtt/examples/nbclient/nbclient.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/2.4k files][110.6 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfmqtt/examples/pub-sub/mqtt-sub.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/2.4k files][110.6 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfmqtt/examples/pub-sub/mqtt-pub-sub.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/2.4k files][110.6 MiB/176.6 MiB] 62% Done / [1.1k/2.4k files][110.6 MiB/176.6 MiB] 62% Done / [1.1k/2.4k files][110.6 MiB/176.6 MiB] 62% Done / [1.1k/2.4k files][110.6 MiB/176.6 MiB] 62% Done / [1.1k/2.4k files][110.6 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfmqtt/examples/sn-client/sn-client.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/2.4k files][110.6 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfmqtt/examples/sn-client/sn-multithread.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/2.4k files][110.6 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfmqtt/examples/sn-client/sn-client.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/2.4k files][110.6 MiB/176.6 MiB] 62% Done / [1.2k/2.4k files][110.6 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfmqtt/examples/sn-client/sn-client_qos-1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfmqtt/examples/aws/awsiot.h [Content-Type=text/x-chdr]... Step #8: / [1.2k/2.4k files][110.6 MiB/176.6 MiB] 62% Done / [1.2k/2.4k files][110.6 MiB/176.6 MiB] 62% Done / [1.2k/2.4k files][110.6 MiB/176.6 MiB] 62% Done / [1.2k/2.4k files][110.6 MiB/176.6 MiB] 62% Done / [1.2k/2.4k files][110.6 MiB/176.6 MiB] 62% Done / [1.2k/2.4k files][110.6 MiB/176.6 MiB] 62% Done / [1.2k/2.4k files][110.6 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfmqtt/examples/aws/awsiot.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/2.4k files][110.7 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfmqtt/examples/multithread/multithread.h [Content-Type=text/x-chdr]... Step #8: / [1.2k/2.4k files][110.7 MiB/176.6 MiB] 62% Done / [1.2k/2.4k files][110.7 MiB/176.6 MiB] 62% Done / [1.2k/2.4k files][110.7 MiB/176.6 MiB] 62% Done / [1.2k/2.4k files][110.7 MiB/176.6 MiB] 62% Done / [1.2k/2.4k files][110.7 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfmqtt/examples/wiot/wiot.h [Content-Type=text/x-chdr]... Step #8: / [1.2k/2.4k files][110.7 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfmqtt/examples/multithread/multithread.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/2.4k files][110.7 MiB/176.6 MiB] 62% Done / [1.2k/2.4k files][110.7 MiB/176.6 MiB] 62% Done / [1.2k/2.4k files][110.7 MiB/176.6 MiB] 62% Done / [1.2k/2.4k files][110.7 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfmqtt/examples/wiot/wiot.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/2.4k files][110.7 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfmqtt/zephyr/samples/client.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/2.4k files][110.7 MiB/176.6 MiB] 62% Done / [1.2k/2.4k files][110.7 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfmqtt/zephyr/samples/client_tls/user_settings.h [Content-Type=text/x-chdr]... Step #8: / [1.2k/2.4k files][110.7 MiB/176.6 MiB] 62% Done / [1.2k/2.4k files][110.7 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfmqtt/wolfmqtt/mqtt_sn_packet.h [Content-Type=text/x-chdr]... Step #8: / [1.2k/2.4k files][110.7 MiB/176.6 MiB] 62% Done / [1.2k/2.4k files][110.7 MiB/176.6 MiB] 62% Done / [1.2k/2.4k files][110.7 MiB/176.6 MiB] 62% Done / [1.2k/2.4k files][110.7 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfmqtt/zephyr/samples/client/user_settings.h [Content-Type=text/x-chdr]... Step #8: / [1.2k/2.4k files][110.8 MiB/176.6 MiB] 62% Done / [1.2k/2.4k files][110.8 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfmqtt/wolfmqtt/version.h [Content-Type=text/x-chdr]... Step #8: / [1.2k/2.4k files][110.8 MiB/176.6 MiB] 62% Done / [1.2k/2.4k files][110.8 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfmqtt/wolfmqtt/mqtt_socket.h [Content-Type=text/x-chdr]... Step #8: / [1.2k/2.4k files][110.8 MiB/176.6 MiB] 62% Done / [1.2k/2.4k files][110.8 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfmqtt/wolfmqtt/mqtt_types.h [Content-Type=text/x-chdr]... Step #8: / [1.2k/2.4k files][110.8 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfmqtt/wolfmqtt/mqtt_client.h [Content-Type=text/x-chdr]... Step #8: / [1.2k/2.4k files][110.8 MiB/176.6 MiB] 62% Done / [1.2k/2.4k files][110.8 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfmqtt/wolfmqtt/options.h [Content-Type=text/x-chdr]... Step #8: / [1.2k/2.4k files][110.8 MiB/176.6 MiB] 62% Done / [1.2k/2.4k files][110.8 MiB/176.6 MiB] 62% Done / [1.2k/2.4k files][110.8 MiB/176.6 MiB] 62% Done / [1.2k/2.4k files][110.8 MiB/176.6 MiB] 62% Done / [1.2k/2.4k files][110.9 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfmqtt/wolfmqtt/mqtt_sn_client.h [Content-Type=text/x-chdr]... Step #8: / [1.2k/2.4k files][110.9 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfmqtt/wolfmqtt/mqtt_packet.h [Content-Type=text/x-chdr]... Step #8: / [1.2k/2.4k files][110.9 MiB/176.6 MiB] 62% Done / [1.2k/2.4k files][110.9 MiB/176.6 MiB] 62% Done / [1.2k/2.4k files][110.9 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfmqtt/wolfmqtt/vs_settings.h [Content-Type=text/x-chdr]... Step #8: / [1.2k/2.4k files][110.9 MiB/176.6 MiB] 62% Done / [1.2k/2.4k files][110.9 MiB/176.6 MiB] 62% Done / [1.2k/2.4k files][110.9 MiB/176.6 MiB] 62% Done / [1.2k/2.4k files][110.9 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wolfmqtt/wolfmqtt/visibility.h [Content-Type=text/x-chdr]... Step #8: / [1.2k/2.4k files][110.9 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/dirent.h [Content-Type=text/x-chdr]... Step #8: / [1.2k/2.4k files][110.9 MiB/176.6 MiB] 62% Done / [1.2k/2.4k files][110.9 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]... Step #8: / [1.2k/2.4k files][110.9 MiB/176.6 MiB] 62% Done / [1.2k/2.4k files][110.9 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]... Step #8: / [1.2k/2.4k files][110.9 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: / [1.2k/2.4k files][110.9 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]... Step #8: / [1.2k/2.4k files][110.9 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: / [1.2k/2.4k files][110.9 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: / [1.2k/2.4k files][110.9 MiB/176.6 MiB] 62% Done / [1.2k/2.4k files][110.9 MiB/176.6 MiB] 62% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/2.4k files][110.9 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/2.4k files][110.9 MiB/176.6 MiB] 62% Done - [1.2k/2.4k files][110.9 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/2.4k files][111.0 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/2.4k files][111.0 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/2.4k files][111.0 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/dirent.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/2.4k files][111.0 MiB/176.6 MiB] 62% Done - [1.2k/2.4k files][111.0 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/2.4k files][111.0 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/2.4k files][111.0 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/2.4k files][111.0 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/2.4k files][111.0 MiB/176.6 MiB] 62% Done - [1.2k/2.4k files][111.0 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/2.4k files][111.0 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/2.4k files][111.0 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/2.4k files][111.0 MiB/176.6 MiB] 62% Done - [1.2k/2.4k files][111.0 MiB/176.6 MiB] 62% Done - [1.2k/2.4k files][111.0 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/2.4k files][111.0 MiB/176.6 MiB] 62% Done - [1.2k/2.4k files][111.0 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/2.4k files][111.0 MiB/176.6 MiB] 62% Done - [1.2k/2.4k files][111.0 MiB/176.6 MiB] 62% Done - [1.2k/2.4k files][111.0 MiB/176.6 MiB] 62% Done - [1.2k/2.4k files][111.0 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/2.4k files][111.0 MiB/176.6 MiB] 62% Done - [1.2k/2.4k files][111.0 MiB/176.6 MiB] 62% Done - [1.2k/2.4k files][111.0 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/2.4k files][111.0 MiB/176.6 MiB] 62% Done - [1.2k/2.4k files][111.0 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/2.4k files][111.0 MiB/176.6 MiB] 62% Done - [1.2k/2.4k files][111.0 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/2.4k files][111.1 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/2.4k files][111.1 MiB/176.6 MiB] 62% Done - [1.2k/2.4k files][111.1 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/2.4k files][111.1 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/2.4k files][111.1 MiB/176.6 MiB] 62% Done - [1.2k/2.4k files][111.1 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]... Step #8: - [1.2k/2.4k files][111.1 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/2.4k files][111.2 MiB/176.6 MiB] 62% Done - [1.2k/2.4k files][111.2 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/2.4k files][111.2 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_iovec.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/2.4k files][111.2 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]... Step #8: - [1.2k/2.4k files][111.2 MiB/176.6 MiB] 62% Done - [1.2k/2.4k files][111.2 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__split_buffer [Content-Type=application/octet-stream]... Step #8: - [1.2k/2.4k files][111.2 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdexcept [Content-Type=application/octet-stream]... Step #8: - [1.2k/2.4k files][111.2 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/new [Content-Type=application/octet-stream]... Step #8: - [1.2k/2.4k files][111.2 MiB/176.6 MiB] 62% Done - [1.2k/2.4k files][111.2 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/optional [Content-Type=application/octet-stream]... Step #8: - [1.2k/2.4k files][111.2 MiB/176.6 MiB] 62% Done - [1.2k/2.4k files][111.2 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]... Step #8: - [1.2k/2.4k files][111.2 MiB/176.6 MiB] 62% Done - [1.2k/2.4k files][111.2 MiB/176.6 MiB] 62% Done - [1.2k/2.4k files][111.2 MiB/176.6 MiB] 62% Done - [1.2k/2.4k files][111.2 MiB/176.6 MiB] 62% Done - [1.2k/2.4k files][111.2 MiB/176.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/vector [Content-Type=application/octet-stream]... Step #8: - [1.2k/2.4k files][111.2 MiB/176.6 MiB] 62% Done - [1.2k/2.4k files][111.2 MiB/176.6 MiB] 62% Done - [1.2k/2.4k files][111.2 MiB/176.6 MiB] 62% Done - [1.2k/2.4k files][111.2 MiB/176.6 MiB] 62% Done - [1.2k/2.4k files][111.2 MiB/176.6 MiB] 62% Done - [1.2k/2.4k files][111.2 MiB/176.6 MiB] 63% Done - [1.2k/2.4k files][111.3 MiB/176.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/sfinae_helpers.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/2.4k files][111.3 MiB/176.6 MiB] 63% Done - [1.2k/2.4k files][111.3 MiB/176.6 MiB] 63% Done - [1.2k/2.4k files][111.3 MiB/176.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/2.4k files][111.6 MiB/176.6 MiB] 63% Done - [1.2k/2.4k files][111.6 MiB/176.6 MiB] 63% Done - [1.2k/2.4k files][111.6 MiB/176.6 MiB] 63% Done - [1.2k/2.4k files][111.6 MiB/176.6 MiB] 63% Done - [1.2k/2.4k files][111.6 MiB/176.6 MiB] 63% Done - [1.2k/2.4k files][111.6 MiB/176.6 MiB] 63% Done - [1.2k/2.4k files][111.6 MiB/176.6 MiB] 63% Done - [1.2k/2.4k files][111.6 MiB/176.6 MiB] 63% Done - [1.2k/2.4k files][111.6 MiB/176.6 MiB] 63% Done - [1.2k/2.4k files][111.6 MiB/176.6 MiB] 63% Done - [1.2k/2.4k files][111.7 MiB/176.6 MiB] 63% Done - [1.2k/2.4k files][111.7 MiB/176.6 MiB] 63% Done - [1.2k/2.4k files][111.7 MiB/176.6 MiB] 63% Done - [1.2k/2.4k files][111.7 MiB/176.6 MiB] 63% Done - [1.2k/2.4k files][111.7 MiB/176.6 MiB] 63% Done - [1.2k/2.4k files][111.7 MiB/176.6 MiB] 63% Done - [1.2k/2.4k files][111.7 MiB/176.6 MiB] 63% Done - [1.2k/2.4k files][111.7 MiB/176.6 MiB] 63% Done - [1.2k/2.4k files][111.7 MiB/176.6 MiB] 63% Done - [1.2k/2.4k files][111.7 MiB/176.6 MiB] 63% Done - [1.2k/2.4k files][111.7 MiB/176.6 MiB] 63% Done - [1.2k/2.4k files][111.7 MiB/176.6 MiB] 63% Done - [1.2k/2.4k files][111.7 MiB/176.6 MiB] 63% Done - [1.2k/2.4k files][111.7 MiB/176.6 MiB] 63% Done - [1.2k/2.4k files][111.7 MiB/176.6 MiB] 63% Done - [1.2k/2.4k files][111.7 MiB/176.6 MiB] 63% Done - [1.2k/2.4k files][111.7 MiB/176.6 MiB] 63% Done - [1.2k/2.4k files][111.7 MiB/176.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/2.4k files][111.7 MiB/176.6 MiB] 63% Done - [1.2k/2.4k files][111.7 MiB/176.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/2.4k files][111.7 MiB/176.6 MiB] 63% Done - [1.2k/2.4k files][111.7 MiB/176.6 MiB] 63% Done - [1.2k/2.4k files][111.7 MiB/176.6 MiB] 63% Done - [1.2k/2.4k files][111.7 MiB/176.6 MiB] 63% Done - [1.2k/2.4k files][111.7 MiB/176.6 MiB] 63% Done - [1.2k/2.4k files][111.7 MiB/176.6 MiB] 63% Done - [1.2k/2.4k files][111.7 MiB/176.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/2.4k files][111.7 MiB/176.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/2.4k files][111.7 MiB/176.6 MiB] 63% Done - [1.2k/2.4k files][111.7 MiB/176.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/2.4k files][111.7 MiB/176.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/enable_if.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/2.4k files][111.7 MiB/176.6 MiB] 63% Done - [1.2k/2.4k files][111.7 MiB/176.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/add_pointer.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/2.4k files][111.7 MiB/176.6 MiB] 63% Done - [1.2k/2.4k files][111.7 MiB/176.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/2.4k files][111.7 MiB/176.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/2.4k files][111.7 MiB/176.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/2.4k files][111.7 MiB/176.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/2.4k files][111.7 MiB/176.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/2.4k files][111.7 MiB/176.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/distance.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/2.4k files][111.7 MiB/176.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/2.4k files][111.8 MiB/176.6 MiB] 63% Done - [1.2k/2.4k files][111.8 MiB/176.6 MiB] 63% Done - [1.2k/2.4k files][111.8 MiB/176.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/2.4k files][111.8 MiB/176.6 MiB] 63% Done - [1.2k/2.4k files][111.8 MiB/176.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/in_place.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/2.4k files][111.8 MiB/176.6 MiB] 63% Done - [1.2k/2.4k files][111.8 MiB/176.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/swap.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/2.4k files][111.8 MiB/176.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/exception_guard.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/2.4k files][111.8 MiB/176.6 MiB] 63% Done - [1.3k/2.4k files][111.8 MiB/176.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/2.4k files][111.8 MiB/176.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/2.4k files][111.8 MiB/176.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/2.4k files][111.8 MiB/176.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/2.4k files][111.8 MiB/176.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/2.4k files][111.8 MiB/176.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/2.4k files][111.8 MiB/176.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/2.4k files][111.8 MiB/176.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/2.4k files][111.8 MiB/176.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/2.4k files][111.8 MiB/176.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/2.4k files][111.8 MiB/176.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/2.4k files][111.8 MiB/176.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/2.4k files][111.8 MiB/176.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__exception/exception.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/2.4k files][111.8 MiB/176.6 MiB] 63% Done - [1.3k/2.4k files][111.8 MiB/176.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/2.4k files][111.8 MiB/176.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/stdatomic.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/2.4k files][111.8 MiB/176.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.3k/2.4k files][111.9 MiB/176.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/2.4k files][111.9 MiB/176.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: - [1.3k/2.4k files][111.9 MiB/176.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: - [1.3k/2.4k files][111.9 MiB/176.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.3k/2.4k files][111.9 MiB/176.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: - [1.3k/2.4k files][111.9 MiB/176.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: - [1.3k/2.4k files][111.9 MiB/176.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: - [1.3k/2.4k files][111.9 MiB/176.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfmqtt-fuzzers/fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: - [1.3k/2.4k files][111.9 MiB/176.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/resource.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/2.4k files][111.9 MiB/176.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wrapper/Ada/ada_binding.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/2.4k files][111.9 MiB/176.6 MiB] 63% Done - [1.3k/2.4k files][111.9 MiB/176.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wrapper/Ada/user_settings.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/2.4k files][111.9 MiB/176.6 MiB] 63% Done - [1.3k/2.4k files][111.9 MiB/176.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files/cryptocb.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/2.4k files][111.9 MiB/176.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/tests/w64wrapper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/tests/api.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/2.4k files][111.9 MiB/176.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/tests/utils.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/2.4k files][111.9 MiB/176.6 MiB] 63% Done - [1.3k/2.4k files][111.9 MiB/176.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/tests/utils.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/tests/quic.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/tests/hash.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/tests/suites.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/2.4k files][111.9 MiB/176.6 MiB] 63% Done - [1.3k/2.4k files][111.9 MiB/176.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/tests/unit.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/2.4k files][111.9 MiB/176.6 MiB] 63% Done - [1.3k/2.4k files][111.9 MiB/176.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/tests/srp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/tests/unit.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/2.4k files][111.9 MiB/176.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/tests/api/test_ascon.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/2.4k files][111.9 MiB/176.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/tests/api/test_sha3.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/2.4k files][111.9 MiB/176.6 MiB] 63% Done - [1.3k/2.4k files][111.9 MiB/176.6 MiB] 63% Done - [1.3k/2.4k files][111.9 MiB/176.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/tests/api/test_ascon.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/2.4k files][111.9 MiB/176.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/tests/api/api.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/2.4k files][111.9 MiB/176.6 MiB] 63% Done - [1.3k/2.4k files][111.9 MiB/176.6 MiB] 63% Done - [1.3k/2.4k files][111.9 MiB/176.6 MiB] 63% Done - [1.3k/2.4k files][111.9 MiB/176.6 MiB] 63% Done - [1.3k/2.4k files][111.9 MiB/176.6 MiB] 63% Done - [1.3k/2.4k files][111.9 MiB/176.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/tests/api/test_sm3.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/2.4k files][112.0 MiB/176.6 MiB] 63% Done - [1.3k/2.4k files][112.0 MiB/176.6 MiB] 63% Done - [1.3k/2.4k files][112.0 MiB/176.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/tests/api/test_hash.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/2.4k files][112.0 MiB/176.6 MiB] 63% Done - [1.3k/2.4k files][112.0 MiB/176.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/tests/api/test_ocsp.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/2.4k files][112.0 MiB/176.6 MiB] 63% Done - [1.3k/2.4k files][112.0 MiB/176.6 MiB] 63% Done - [1.3k/2.4k files][112.0 MiB/176.6 MiB] 63% Done - [1.3k/2.4k files][112.0 MiB/176.6 MiB] 63% Done - [1.3k/2.4k files][112.0 MiB/176.6 MiB] 63% Done - [1.3k/2.4k files][112.0 MiB/176.6 MiB] 63% Done - [1.3k/2.4k files][112.0 MiB/176.6 MiB] 63% Done - [1.3k/2.4k files][112.0 MiB/176.6 MiB] 63% Done - [1.3k/2.4k files][112.1 MiB/176.6 MiB] 63% Done - [1.3k/2.4k files][112.1 MiB/176.6 MiB] 63% Done - [1.3k/2.4k files][112.1 MiB/176.6 MiB] 63% Done - [1.3k/2.4k files][112.1 MiB/176.6 MiB] 63% Done - [1.3k/2.4k files][112.1 MiB/176.6 MiB] 63% Done - [1.3k/2.4k files][112.2 MiB/176.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/tests/api/test_sha256.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/2.4k files][112.2 MiB/176.6 MiB] 63% Done - [1.3k/2.4k files][112.2 MiB/176.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/tests/api/test_sm3.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/2.4k files][112.2 MiB/176.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/tests/api/test_ascon_kats.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/2.4k files][112.2 MiB/176.6 MiB] 63% Done - [1.3k/2.4k files][112.2 MiB/176.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/tests/api/test_ocsp_test_blobs.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/2.4k files][112.3 MiB/176.6 MiB] 63% Done - [1.3k/2.4k files][112.3 MiB/176.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/tests/api/test_blake2.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/2.4k files][112.3 MiB/176.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/tests/api/test_mlkem.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/2.4k files][112.3 MiB/176.6 MiB] 63% Done - [1.3k/2.4k files][112.3 MiB/176.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/tests/api/test_blake2.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/2.4k files][112.3 MiB/176.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/tests/api/test_sha256.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/2.4k files][112.3 MiB/176.6 MiB] 63% Done - [1.3k/2.4k files][112.3 MiB/176.6 MiB] 63% Done - [1.3k/2.4k files][112.3 MiB/176.6 MiB] 63% Done - [1.3k/2.4k files][112.3 MiB/176.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/tests/api/test_ocsp.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/2.4k files][112.3 MiB/176.6 MiB] 63% Done - [1.3k/2.4k files][112.3 MiB/176.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/tests/api/test_ripemd.h [Content-Type=text/x-chdr]... Step #8: \ \ [1.3k/2.4k files][112.6 MiB/176.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/tests/api/test_sha.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/2.4k files][113.1 MiB/176.6 MiB] 64% Done \ [1.3k/2.4k files][113.4 MiB/176.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/tests/api/test_md5.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/2.4k files][113.6 MiB/176.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/tests/api/test_sha512.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/tests/api/test_md5.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/2.4k files][113.9 MiB/176.6 MiB] 64% Done \ [1.3k/2.4k files][114.1 MiB/176.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/tests/api/test_ripemd.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/2.4k files][114.4 MiB/176.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/tests/api/test_hash.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/2.4k files][114.6 MiB/176.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/tests/api/test_dtls.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/2.4k files][114.6 MiB/176.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/tests/api/test_mlkem.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/2.4k files][115.2 MiB/176.6 MiB] 65% Done \ [1.3k/2.4k files][115.4 MiB/176.6 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/tests/api/test_dtls.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/2.4k files][115.7 MiB/176.6 MiB] 65% Done \ [1.3k/2.4k files][115.9 MiB/176.6 MiB] 65% Done \ [1.3k/2.4k files][116.2 MiB/176.6 MiB] 65% Done \ [1.3k/2.4k files][116.2 MiB/176.6 MiB] 65% Done \ [1.3k/2.4k files][116.4 MiB/176.6 MiB] 65% Done \ [1.3k/2.4k files][116.4 MiB/176.6 MiB] 65% Done \ [1.3k/2.4k files][116.4 MiB/176.6 MiB] 65% Done \ [1.3k/2.4k files][116.4 MiB/176.6 MiB] 65% Done \ [1.3k/2.4k files][116.4 MiB/176.6 MiB] 65% Done \ [1.3k/2.4k files][116.4 MiB/176.6 MiB] 65% Done \ [1.3k/2.4k files][116.5 MiB/176.6 MiB] 65% Done \ [1.3k/2.4k files][116.7 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/tests/api/test_sha.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/2.4k files][116.8 MiB/176.6 MiB] 66% Done \ [1.3k/2.4k files][116.8 MiB/176.6 MiB] 66% Done \ [1.3k/2.4k files][116.8 MiB/176.6 MiB] 66% Done \ [1.3k/2.4k files][116.8 MiB/176.6 MiB] 66% Done \ [1.3k/2.4k files][116.8 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/tests/api/test_sha512.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/2.4k files][116.8 MiB/176.6 MiB] 66% Done \ [1.3k/2.4k files][116.8 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files/bn.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/2.4k files][116.8 MiB/176.6 MiB] 66% Done \ [1.3k/2.4k files][116.8 MiB/176.6 MiB] 66% Done \ [1.3k/2.4k files][116.8 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/tests/api/test_sha3.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/2.4k files][116.8 MiB/176.6 MiB] 66% Done \ [1.3k/2.4k files][116.8 MiB/176.6 MiB] 66% Done \ [1.3k/2.4k files][116.8 MiB/176.6 MiB] 66% Done \ [1.3k/2.4k files][116.8 MiB/176.6 MiB] 66% Done \ [1.3k/2.4k files][116.8 MiB/176.6 MiB] 66% Done \ [1.3k/2.4k files][116.8 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files/pkcs7.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/2.4k files][116.8 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files/camellia.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/2.4k files][116.8 MiB/176.6 MiB] 66% Done \ [1.3k/2.4k files][116.8 MiB/176.6 MiB] 66% Done \ [1.3k/2.4k files][116.8 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wrapper/CSharp/user_settings.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/2.4k files][116.8 MiB/176.6 MiB] 66% Done \ [1.3k/2.4k files][116.8 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files/md4.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/2.4k files][116.8 MiB/176.6 MiB] 66% Done \ [1.3k/2.4k files][116.8 MiB/176.6 MiB] 66% Done \ [1.3k/2.4k files][116.8 MiB/176.6 MiB] 66% Done \ [1.3k/2.4k files][116.8 MiB/176.6 MiB] 66% Done \ [1.3k/2.4k files][116.8 MiB/176.6 MiB] 66% Done \ [1.3k/2.4k files][116.8 MiB/176.6 MiB] 66% Done \ [1.3k/2.4k files][116.8 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files/ed448.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/2.4k files][116.8 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files/sha512.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/2.4k files][116.8 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files/dh.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/2.4k files][116.8 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files/wc_encrypt.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/2.4k files][116.8 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files/rsa.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/2.4k files][116.8 MiB/176.6 MiB] 66% Done \ [1.3k/2.4k files][116.8 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files/pem.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/2.4k files][116.8 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files/hash.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/2.4k files][116.8 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files/logging.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/2.4k files][116.8 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files/curve448.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/2.4k files][116.8 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files/asn.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/2.4k files][116.8 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files/ascon.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files/pwdbased.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/2.4k files][116.8 MiB/176.6 MiB] 66% Done \ [1.3k/2.4k files][116.8 MiB/176.6 MiB] 66% Done \ [1.3k/2.4k files][116.8 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files/evp.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/2.4k files][116.8 MiB/176.6 MiB] 66% Done \ [1.3k/2.4k files][116.8 MiB/176.6 MiB] 66% Done \ [1.3k/2.4k files][116.8 MiB/176.6 MiB] 66% Done \ [1.3k/2.4k files][116.9 MiB/176.6 MiB] 66% Done \ [1.3k/2.4k files][116.9 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files/ed25519.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/2.4k files][116.9 MiB/176.6 MiB] 66% Done \ [1.3k/2.4k files][116.9 MiB/176.6 MiB] 66% Done \ [1.3k/2.4k files][116.9 MiB/176.6 MiB] 66% Done \ [1.3k/2.4k files][116.9 MiB/176.6 MiB] 66% Done \ [1.3k/2.4k files][116.9 MiB/176.6 MiB] 66% Done \ [1.3k/2.4k files][116.9 MiB/176.6 MiB] 66% Done \ [1.3k/2.4k files][116.9 MiB/176.6 MiB] 66% Done \ [1.3k/2.4k files][116.9 MiB/176.6 MiB] 66% Done \ [1.3k/2.4k files][116.9 MiB/176.6 MiB] 66% Done \ [1.3k/2.4k files][116.9 MiB/176.6 MiB] 66% Done \ [1.3k/2.4k files][116.9 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files/wc_port.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/2.4k files][117.0 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files/coding.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/2.4k files][117.0 MiB/176.6 MiB] 66% Done \ [1.3k/2.4k files][117.0 MiB/176.6 MiB] 66% Done \ [1.3k/2.4k files][117.0 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files/dsa.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/2.4k files][117.0 MiB/176.6 MiB] 66% Done \ [1.3k/2.4k files][117.0 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files/md5.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/2.4k files][117.0 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files/random.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/2.4k files][117.0 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files/sha3.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/2.4k files][117.0 MiB/176.6 MiB] 66% Done \ [1.3k/2.4k files][117.0 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files/doxygen_pages.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/2.4k files][117.0 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files/eccsi.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/2.4k files][117.0 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files/asn_public.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/2.4k files][117.1 MiB/176.6 MiB] 66% Done \ [1.3k/2.4k files][117.1 MiB/176.6 MiB] 66% Done \ [1.3k/2.4k files][117.1 MiB/176.6 MiB] 66% Done \ [1.3k/2.4k files][117.1 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files/kdf.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/2.4k files][117.1 MiB/176.6 MiB] 66% Done \ [1.3k/2.4k files][117.1 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files/sakke.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/2.4k files][117.1 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files/des3.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/2.4k files][117.1 MiB/176.6 MiB] 66% Done \ [1.3k/2.4k files][117.1 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files/tfm.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/2.4k files][117.1 MiB/176.6 MiB] 66% Done \ [1.3k/2.4k files][117.1 MiB/176.6 MiB] 66% Done \ [1.3k/2.4k files][117.1 MiB/176.6 MiB] 66% Done \ [1.3k/2.4k files][117.1 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files/siphash.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/2.4k files][117.1 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files/cmac.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/2.4k files][117.1 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files/memory.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/2.4k files][117.1 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files/curve25519.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/2.4k files][117.1 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files/ssl.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/2.4k files][117.1 MiB/176.6 MiB] 66% Done \ [1.3k/2.4k files][117.1 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files/poly1305.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/2.4k files][117.1 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files/srp.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/2.4k files][117.1 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files/ripemd.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/2.4k files][117.2 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files/arc4.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/2.4k files][117.2 MiB/176.6 MiB] 66% Done \ [1.3k/2.4k files][117.2 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files/quic.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files/chacha.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/2.4k files][117.2 MiB/176.6 MiB] 66% Done \ [1.3k/2.4k files][117.2 MiB/176.6 MiB] 66% Done \ [1.3k/2.4k files][117.2 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files/error-crypt.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/2.4k files][117.2 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files/hmac.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/2.4k files][117.2 MiB/176.6 MiB] 66% Done \ [1.3k/2.4k files][117.2 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files/compress.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files/signature.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/2.4k files][117.2 MiB/176.6 MiB] 66% Done \ [1.3k/2.4k files][117.2 MiB/176.6 MiB] 66% Done \ [1.3k/2.4k files][117.2 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files/blake2.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.4k files][117.2 MiB/176.6 MiB] 66% Done \ [1.4k/2.4k files][117.2 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files/types.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.4k files][117.2 MiB/176.6 MiB] 66% Done \ [1.4k/2.4k files][117.2 MiB/176.6 MiB] 66% Done \ [1.4k/2.4k files][117.2 MiB/176.6 MiB] 66% Done \ [1.4k/2.4k files][117.2 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files/doxygen_groups.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.4k files][117.2 MiB/176.6 MiB] 66% Done \ [1.4k/2.4k files][117.2 MiB/176.6 MiB] 66% Done \ [1.4k/2.4k files][117.2 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files/md2.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.4k files][117.2 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files/sha.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.4k files][117.2 MiB/176.6 MiB] 66% Done \ [1.4k/2.4k files][117.3 MiB/176.6 MiB] 66% Done \ [1.4k/2.4k files][117.3 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files/sha256.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files/aes.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.4k files][117.3 MiB/176.6 MiB] 66% Done \ [1.4k/2.4k files][117.3 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files/chacha20_poly1305.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.4k files][117.3 MiB/176.6 MiB] 66% Done \ [1.4k/2.4k files][117.3 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files/psa.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.4k files][117.3 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files/ecc.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.4k files][117.3 MiB/176.6 MiB] 66% Done \ [1.4k/2.4k files][117.3 MiB/176.6 MiB] 66% Done \ [1.4k/2.4k files][117.8 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files/iotsafe.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.4k files][117.8 MiB/176.6 MiB] 66% Done \ [1.4k/2.4k files][117.8 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files/wolfio.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.4k files][117.8 MiB/176.6 MiB] 66% Done \ [1.4k/2.4k files][117.8 MiB/176.6 MiB] 66% Done \ [1.4k/2.4k files][117.8 MiB/176.6 MiB] 66% Done \ [1.4k/2.4k files][117.8 MiB/176.6 MiB] 66% Done \ [1.4k/2.4k files][117.8 MiB/176.6 MiB] 66% Done \ [1.4k/2.4k files][117.8 MiB/176.6 MiB] 66% Done \ [1.4k/2.4k files][117.8 MiB/176.6 MiB] 66% Done \ [1.4k/2.4k files][117.8 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files/pkcs11.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.4k files][117.8 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/bn.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.4k files][117.9 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/pkcs7.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.4k files][118.0 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/camellia.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.4k files][118.0 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/md4.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.4k files][118.0 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/cryptocb.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.4k files][118.0 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/ed448.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.4k files][118.0 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/sha512.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.4k files][118.0 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/rsa.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.4k files][118.0 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/dh.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.4k files][118.0 MiB/176.6 MiB] 66% Done \ [1.4k/2.4k files][118.0 MiB/176.6 MiB] 66% Done \ [1.4k/2.4k files][118.0 MiB/176.6 MiB] 66% Done \ [1.4k/2.4k files][118.0 MiB/176.6 MiB] 66% Done \ [1.4k/2.4k files][118.0 MiB/176.6 MiB] 66% Done \ [1.4k/2.4k files][118.0 MiB/176.6 MiB] 66% Done \ [1.4k/2.4k files][118.0 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/hash.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.4k files][118.0 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/logging.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.4k files][118.1 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/pem.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.4k files][118.1 MiB/176.6 MiB] 66% Done \ [1.4k/2.4k files][118.1 MiB/176.6 MiB] 66% Done \ [1.4k/2.4k files][118.1 MiB/176.6 MiB] 66% Done \ [1.4k/2.4k files][118.1 MiB/176.6 MiB] 66% Done \ [1.4k/2.4k files][118.1 MiB/176.6 MiB] 66% Done \ [1.4k/2.4k files][118.1 MiB/176.6 MiB] 66% Done \ [1.4k/2.4k files][118.1 MiB/176.6 MiB] 66% Done \ [1.4k/2.4k files][118.1 MiB/176.6 MiB] 66% Done \ [1.4k/2.4k files][118.1 MiB/176.6 MiB] 66% Done \ [1.4k/2.4k files][118.1 MiB/176.6 MiB] 66% Done \ [1.4k/2.4k files][118.1 MiB/176.6 MiB] 66% Done \ [1.4k/2.4k files][118.1 MiB/176.6 MiB] 66% Done \ [1.4k/2.4k files][118.1 MiB/176.6 MiB] 66% Done \ [1.4k/2.4k files][118.1 MiB/176.6 MiB] 66% Done \ [1.4k/2.4k files][118.1 MiB/176.6 MiB] 66% Done \ [1.4k/2.4k files][118.1 MiB/176.6 MiB] 66% Done \ [1.4k/2.4k files][118.1 MiB/176.6 MiB] 66% Done \ [1.4k/2.4k files][118.1 MiB/176.6 MiB] 66% Done \ [1.4k/2.4k files][118.1 MiB/176.6 MiB] 66% Done \ [1.4k/2.4k files][118.1 MiB/176.6 MiB] 66% Done \ [1.4k/2.4k files][118.1 MiB/176.6 MiB] 66% Done \ [1.4k/2.4k files][118.1 MiB/176.6 MiB] 66% Done \ [1.4k/2.4k files][118.1 MiB/176.6 MiB] 66% Done \ [1.4k/2.4k files][118.1 MiB/176.6 MiB] 66% Done \ [1.4k/2.4k files][118.2 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/curve448.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.4k files][118.2 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/wc_encrypt.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.4k files][118.2 MiB/176.6 MiB] 66% Done \ [1.4k/2.4k files][118.2 MiB/176.6 MiB] 66% Done \ [1.4k/2.4k files][118.2 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/asn.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.4k files][118.2 MiB/176.6 MiB] 66% Done \ [1.4k/2.4k files][118.2 MiB/176.6 MiB] 66% Done \ [1.4k/2.4k files][118.2 MiB/176.6 MiB] 66% Done \ [1.4k/2.4k files][118.2 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/pwdbased.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.4k files][118.2 MiB/176.6 MiB] 66% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/evp.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/2.4k files][118.2 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/coding.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/ed25519.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/2.4k files][118.2 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/wc_port.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/2.4k files][118.2 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/random.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/2.4k files][118.2 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/dsa.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/2.4k files][118.2 MiB/176.6 MiB] 66% Done | [1.4k/2.4k files][118.2 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/md5.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/2.4k files][118.2 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/doxygen_pages.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/2.4k files][118.2 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/asn_public.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/2.4k files][118.2 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/eccsi.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/tfm.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/2.4k files][118.2 MiB/176.6 MiB] 66% Done | [1.4k/2.4k files][118.2 MiB/176.6 MiB] 66% Done | [1.4k/2.4k files][118.2 MiB/176.6 MiB] 66% Done | [1.4k/2.4k files][118.2 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/sakke.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/des3.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/2.4k files][118.2 MiB/176.6 MiB] 66% Done | [1.4k/2.4k files][118.2 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/cmac.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/2.4k files][118.2 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/poly1305.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/2.4k files][118.2 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/curve25519.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/2.4k files][118.2 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/memory.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/siphash.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/2.4k files][118.2 MiB/176.6 MiB] 66% Done | [1.4k/2.4k files][118.2 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/srp.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/2.4k files][118.2 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/ripemd.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/2.4k files][118.2 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/arc4.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/ssl.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/2.4k files][118.2 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/quic.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/2.4k files][118.2 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/chacha.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/2.4k files][118.2 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/compress.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/2.4k files][118.2 MiB/176.6 MiB] 66% Done | [1.4k/2.4k files][118.2 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/types.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/2.4k files][118.2 MiB/176.6 MiB] 66% Done | [1.4k/2.4k files][118.2 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/error-crypt.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/2.4k files][118.2 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/hmac.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/2.4k files][118.2 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/blake2.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/signature.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/md2.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/doxygen_groups.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/2.4k files][118.2 MiB/176.6 MiB] 66% Done | [1.4k/2.4k files][118.2 MiB/176.6 MiB] 66% Done | [1.4k/2.4k files][118.3 MiB/176.6 MiB] 66% Done | [1.4k/2.4k files][118.3 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/sha.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/2.4k files][118.3 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/sha256.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/2.4k files][118.3 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/sslSniffer/sslSnifferTest/snifftest.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/2.4k files][118.3 MiB/176.6 MiB] 66% Done | [1.4k/2.4k files][118.3 MiB/176.6 MiB] 66% Done | [1.4k/2.4k files][118.3 MiB/176.6 MiB] 66% Done | [1.4k/2.4k files][118.3 MiB/176.6 MiB] 66% Done | [1.4k/2.4k files][118.3 MiB/176.6 MiB] 66% Done | [1.4k/2.4k files][118.3 MiB/176.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/chacha20_poly1305.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/2.4k files][118.4 MiB/176.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/aes.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/psa.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/2.4k files][118.4 MiB/176.6 MiB] 67% Done | [1.4k/2.4k files][118.4 MiB/176.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/iotsafe.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/2.4k files][118.4 MiB/176.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/ecc.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/2.4k files][118.4 MiB/176.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/wolfio.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/2.4k files][118.4 MiB/176.6 MiB] 67% Done | [1.4k/2.4k files][118.4 MiB/176.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/src/dtls13.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/2.4k files][118.9 MiB/176.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/src/crl.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/src/ssl_certman.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/2.4k files][119.0 MiB/176.6 MiB] 67% Done | [1.4k/2.4k files][119.0 MiB/176.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/src/ssl_bn.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/2.4k files][119.0 MiB/176.6 MiB] 67% Done | [1.4k/2.4k files][119.0 MiB/176.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/doc/dox_comments/header_files-ja/pkcs11.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/src/ssl_asn1.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/2.4k files][119.0 MiB/176.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/src/ssl_crypto.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/2.4k files][119.0 MiB/176.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/src/ssl_misc.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/2.4k files][119.0 MiB/176.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/src/internal.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/2.4k files][119.0 MiB/176.6 MiB] 67% Done | [1.4k/2.4k files][119.0 MiB/176.6 MiB] 67% Done | [1.4k/2.4k files][119.0 MiB/176.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/src/x509_str.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/src/pk.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/2.4k files][119.0 MiB/176.6 MiB] 67% Done | [1.4k/2.4k files][119.0 MiB/176.6 MiB] 67% Done | [1.4k/2.4k files][119.0 MiB/176.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/src/ssl_load.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/2.4k files][119.0 MiB/176.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/src/x509.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/2.4k files][119.0 MiB/176.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/src/quic.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/src/dtls.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/2.4k files][119.0 MiB/176.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/src/keys.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/2.4k files][119.0 MiB/176.6 MiB] 67% Done | [1.4k/2.4k files][119.0 MiB/176.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/src/ocsp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/src/tls13.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/2.4k files][119.0 MiB/176.6 MiB] 67% Done | [1.4k/2.4k files][119.0 MiB/176.6 MiB] 67% Done | [1.4k/2.4k files][119.0 MiB/176.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/src/tls.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/2.4k files][119.0 MiB/176.6 MiB] 67% Done | [1.4k/2.4k files][119.0 MiB/176.6 MiB] 67% Done | [1.4k/2.4k files][119.0 MiB/176.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/src/conf.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/2.4k files][119.1 MiB/176.6 MiB] 67% Done | [1.4k/2.4k files][119.1 MiB/176.6 MiB] 67% Done | [1.4k/2.4k files][119.1 MiB/176.6 MiB] 67% Done | [1.4k/2.4k files][119.1 MiB/176.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/src/ssl_p7p12.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/2.4k files][119.1 MiB/176.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/src/sniffer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/src/wolfio.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/src/ssl.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/src/ssl_sess.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/2.4k files][119.1 MiB/176.6 MiB] 67% Done | [1.4k/2.4k files][119.1 MiB/176.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/src/bio.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/mqx/util_lib/Sources/util.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/2.4k files][119.1 MiB/176.6 MiB] 67% Done | [1.4k/2.4k files][119.1 MiB/176.6 MiB] 67% Done | [1.4k/2.4k files][119.1 MiB/176.6 MiB] 67% Done | [1.4k/2.4k files][119.1 MiB/176.6 MiB] 67% Done | [1.4k/2.4k files][119.1 MiB/176.6 MiB] 67% Done | [1.4k/2.4k files][119.1 MiB/176.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/mqx/util_lib/Sources/util.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/2.4k files][119.2 MiB/176.6 MiB] 67% Done | [1.4k/2.4k files][119.2 MiB/176.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/mqx/wolfcrypt_benchmark/Sources/main.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/2.4k files][119.3 MiB/176.6 MiB] 67% Done | [1.4k/2.4k files][119.3 MiB/176.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/mqx/wolfcrypt_benchmark/Sources/main.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/2.4k files][119.3 MiB/176.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/mqx/wolfcrypt_test/Sources/main.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/2.4k files][119.5 MiB/176.6 MiB] 67% Done | [1.4k/2.4k files][119.5 MiB/176.6 MiB] 67% Done | [1.4k/2.4k files][119.5 MiB/176.6 MiB] 67% Done | [1.4k/2.4k files][119.5 MiB/176.6 MiB] 67% Done | [1.4k/2.4k files][119.5 MiB/176.6 MiB] 67% Done | [1.4k/2.4k files][119.5 MiB/176.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/mqx/wolfcrypt_test/Sources/main.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/2.4k files][119.8 MiB/176.6 MiB] 67% Done | [1.4k/2.4k files][119.8 MiB/176.6 MiB] 67% Done | [1.4k/2.4k files][119.8 MiB/176.6 MiB] 67% Done | [1.4k/2.4k files][119.8 MiB/176.6 MiB] 67% Done | [1.4k/2.4k files][119.8 MiB/176.6 MiB] 67% Done | [1.4k/2.4k files][119.8 MiB/176.6 MiB] 67% Done | [1.4k/2.4k files][119.8 MiB/176.6 MiB] 67% Done | [1.4k/2.4k files][119.8 MiB/176.6 MiB] 67% Done | [1.4k/2.4k files][119.8 MiB/176.6 MiB] 67% Done | [1.4k/2.4k files][119.8 MiB/176.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/mqx/wolfssl_client/Sources/main.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/2.4k files][119.9 MiB/176.6 MiB] 67% Done | [1.4k/2.4k files][119.9 MiB/176.6 MiB] 67% Done | [1.4k/2.4k files][120.2 MiB/176.6 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/mcapi/mcapi_test.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/2.4k files][120.8 MiB/176.6 MiB] 68% Done | [1.4k/2.4k files][120.8 MiB/176.6 MiB] 68% Done | [1.4k/2.4k files][121.0 MiB/176.6 MiB] 68% Done | [1.4k/2.4k files][121.0 MiB/176.6 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/mcapi/crypto.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/2.4k files][121.0 MiB/176.6 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/mqx/wolfssl_client/Sources/main.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/2.4k files][121.7 MiB/176.6 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/mcapi/PIC32MZ-serial.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/2.4k files][122.0 MiB/176.6 MiB] 69% Done | [1.4k/2.4k files][122.0 MiB/176.6 MiB] 69% Done | [1.4k/2.4k files][122.9 MiB/176.6 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/mcapi/user_settings.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/2.4k files][123.5 MiB/176.6 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/mcapi/crypto.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/2.4k files][124.3 MiB/176.6 MiB] 70% Done | [1.4k/2.4k files][124.3 MiB/176.6 MiB] 70% Done | [1.5k/2.4k files][124.6 MiB/176.6 MiB] 70% Done | [1.5k/2.4k files][124.8 MiB/176.6 MiB] 70% Done | [1.5k/2.4k files][125.0 MiB/176.6 MiB] 70% Done | [1.5k/2.4k files][125.0 MiB/176.6 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/linuxkm/pie_redirect_table.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/2.4k files][125.0 MiB/176.6 MiB] 70% Done | [1.5k/2.4k files][125.0 MiB/176.6 MiB] 70% Done | [1.5k/2.4k files][125.0 MiB/176.6 MiB] 70% Done | [1.5k/2.4k files][125.0 MiB/176.6 MiB] 70% Done | [1.5k/2.4k files][125.0 MiB/176.6 MiB] 70% Done | [1.5k/2.4k files][125.0 MiB/176.6 MiB] 70% Done | [1.5k/2.4k files][125.0 MiB/176.6 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/linuxkm/linuxkm_memory.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/linuxkm/module_hooks.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/2.4k files][125.0 MiB/176.6 MiB] 70% Done | [1.5k/2.4k files][125.0 MiB/176.6 MiB] 70% Done | [1.5k/2.4k files][125.0 MiB/176.6 MiB] 70% Done | [1.5k/2.4k files][125.0 MiB/176.6 MiB] 70% Done | [1.5k/2.4k files][125.0 MiB/176.6 MiB] 70% Done | [1.5k/2.4k files][125.0 MiB/176.6 MiB] 70% Done | [1.5k/2.4k files][125.0 MiB/176.6 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/linuxkm/pie_last.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/2.4k files][125.0 MiB/176.6 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/linuxkm/linuxkm_wc_port.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/2.4k files][125.0 MiB/176.6 MiB] 70% Done | [1.5k/2.4k files][125.0 MiB/176.6 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/linuxkm/lkcapi_glue.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/2.4k files][125.0 MiB/176.6 MiB] 70% Done | [1.5k/2.4k files][125.0 MiB/176.6 MiB] 70% Done | [1.5k/2.4k files][125.0 MiB/176.6 MiB] 70% Done | [1.5k/2.4k files][125.1 MiB/176.6 MiB] 70% Done | [1.5k/2.4k files][125.1 MiB/176.6 MiB] 70% Done | [1.5k/2.4k files][125.1 MiB/176.6 MiB] 70% Done | [1.5k/2.4k files][125.1 MiB/176.6 MiB] 70% Done | [1.5k/2.4k files][125.1 MiB/176.6 MiB] 70% Done | [1.5k/2.4k files][125.1 MiB/176.6 MiB] 70% Done | [1.5k/2.4k files][125.1 MiB/176.6 MiB] 70% Done | [1.5k/2.4k files][125.1 MiB/176.6 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/linuxkm/get_thread_size.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/linuxkm/x86_vector_register_glue.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/2.4k files][125.1 MiB/176.6 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/linuxkm/pie_first.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/2.4k files][125.1 MiB/176.6 MiB] 70% Done | [1.5k/2.4k files][125.1 MiB/176.6 MiB] 70% Done | [1.5k/2.4k files][125.1 MiB/176.6 MiB] 70% Done | [1.5k/2.4k files][125.1 MiB/176.6 MiB] 70% Done | [1.5k/2.4k files][125.1 MiB/176.6 MiB] 70% Done | [1.5k/2.4k files][125.1 MiB/176.6 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/version.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/2.4k files][125.1 MiB/176.6 MiB] 70% Done | [1.5k/2.4k files][125.1 MiB/176.6 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/certs_test.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/internal.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/2.4k files][125.1 MiB/176.6 MiB] 70% Done | [1.5k/2.4k files][125.1 MiB/176.6 MiB] 70% Done | [1.5k/2.4k files][125.1 MiB/176.6 MiB] 70% Done | [1.5k/2.4k files][125.1 MiB/176.6 MiB] 70% Done | [1.5k/2.4k files][125.1 MiB/176.6 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/crl.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/2.4k files][125.1 MiB/176.6 MiB] 70% Done | [1.5k/2.4k files][125.1 MiB/176.6 MiB] 70% Done | [1.5k/2.4k files][125.1 MiB/176.6 MiB] 70% Done | [1.5k/2.4k files][125.1 MiB/176.6 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/sniffer.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/2.4k files][125.1 MiB/176.6 MiB] 70% Done | [1.5k/2.4k files][125.1 MiB/176.6 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/ocsp.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/2.4k files][125.1 MiB/176.6 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/callbacks.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/2.4k files][125.1 MiB/176.6 MiB] 70% Done | [1.5k/2.4k files][125.2 MiB/176.6 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/error-ssl.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/2.4k files][125.2 MiB/176.6 MiB] 70% Done | [1.5k/2.4k files][125.2 MiB/176.6 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/test.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/2.4k files][125.2 MiB/176.6 MiB] 70% Done | [1.5k/2.4k files][125.2 MiB/176.6 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/sniffer_error.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/2.4k files][125.2 MiB/176.6 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/ssl.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/2.4k files][125.2 MiB/176.6 MiB] 70% Done | [1.5k/2.4k files][125.2 MiB/176.6 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfio.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/2.4k files][125.2 MiB/176.6 MiB] 70% Done | [1.5k/2.4k files][125.2 MiB/176.6 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/openssl/bn.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/2.4k files][125.2 MiB/176.6 MiB] 70% Done | [1.5k/2.4k files][125.2 MiB/176.6 MiB] 70% Done | [1.5k/2.4k files][125.2 MiB/176.6 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/openssl/camellia.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/2.4k files][125.2 MiB/176.6 MiB] 70% Done | [1.5k/2.4k files][125.2 MiB/176.6 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/openssl/pkcs7.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/2.4k files][125.2 MiB/176.6 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/openssl/txt_db.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/2.4k files][125.2 MiB/176.6 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/openssl/md4.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/2.4k files][125.2 MiB/176.6 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/openssl/ed448.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/2.4k files][125.3 MiB/176.6 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/openssl/ec25519.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/2.4k files][125.7 MiB/176.6 MiB] 71% Done | [1.5k/2.4k files][125.7 MiB/176.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/openssl/rsa.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/2.4k files][125.9 MiB/176.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/openssl/des.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/2.4k files][125.9 MiB/176.6 MiB] 71% Done | [1.5k/2.4k files][125.9 MiB/176.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/openssl/dh.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/2.4k files][125.9 MiB/176.6 MiB] 71% Done | [1.5k/2.4k files][125.9 MiB/176.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/openssl/rand.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/2.4k files][125.9 MiB/176.6 MiB] 71% Done | [1.5k/2.4k files][126.1 MiB/176.6 MiB] 71% Done | [1.5k/2.4k files][126.1 MiB/176.6 MiB] 71% Done | [1.5k/2.4k files][126.1 MiB/176.6 MiB] 71% Done | [1.5k/2.4k files][126.4 MiB/176.6 MiB] 71% Done | [1.5k/2.4k files][126.4 MiB/176.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/openssl/ed25519.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/2.4k files][126.4 MiB/176.6 MiB] 71% Done | [1.5k/2.4k files][126.4 MiB/176.6 MiB] 71% Done | [1.5k/2.4k files][126.4 MiB/176.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/openssl/pem.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/2.4k files][126.4 MiB/176.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/openssl/safestack.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/2.4k files][126.5 MiB/176.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/openssl/ssl23.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/openssl/opensslv.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/2.4k files][126.5 MiB/176.6 MiB] 71% Done | [1.5k/2.4k files][126.5 MiB/176.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/openssl/evp.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/2.4k files][126.5 MiB/176.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/quic.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/2.4k files][126.5 MiB/176.6 MiB] 71% Done | [1.5k/2.4k files][126.5 MiB/176.6 MiB] 71% Done | [1.5k/2.4k files][126.5 MiB/176.6 MiB] 71% Done | [1.5k/2.4k files][126.5 MiB/176.6 MiB] 71% Done | [1.5k/2.4k files][126.5 MiB/176.6 MiB] 71% Done / / [1.5k/2.4k files][126.5 MiB/176.6 MiB] 71% Done / [1.5k/2.4k files][126.5 MiB/176.6 MiB] 71% Done / [1.5k/2.4k files][126.5 MiB/176.6 MiB] 71% Done / [1.5k/2.4k files][126.5 MiB/176.6 MiB] 71% Done / [1.5k/2.4k files][126.5 MiB/176.6 MiB] 71% Done / [1.5k/2.4k files][126.5 MiB/176.6 MiB] 71% Done / [1.5k/2.4k files][126.5 MiB/176.6 MiB] 71% Done / [1.5k/2.4k files][126.5 MiB/176.6 MiB] 71% Done / [1.5k/2.4k files][126.5 MiB/176.6 MiB] 71% Done / [1.5k/2.4k files][126.5 MiB/176.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/openssl/ocsp.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/2.4k files][126.6 MiB/176.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/openssl/sha3.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/2.4k files][126.6 MiB/176.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/openssl/md5.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/2.4k files][126.6 MiB/176.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/openssl/dsa.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/2.4k files][126.6 MiB/176.6 MiB] 71% Done / [1.5k/2.4k files][126.6 MiB/176.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/openssl/asn1.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/2.4k files][126.6 MiB/176.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/openssl/crypto.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/2.4k files][126.6 MiB/176.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/openssl/x509v3.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/2.4k files][126.6 MiB/176.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/openssl/stack.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/2.4k files][126.6 MiB/176.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/openssl/kdf.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/2.4k files][126.6 MiB/176.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/openssl/ecdh.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/2.4k files][126.6 MiB/176.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/openssl/ssl.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/2.4k files][126.6 MiB/176.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/openssl/cmac.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/2.4k files][126.6 MiB/176.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/openssl/ec448.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/openssl/tls1.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/2.4k files][126.6 MiB/176.6 MiB] 71% Done / [1.5k/2.4k files][126.6 MiB/176.6 MiB] 71% Done / [1.5k/2.4k files][126.6 MiB/176.6 MiB] 71% Done / [1.5k/2.4k files][126.6 MiB/176.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/openssl/obj_mac.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/2.4k files][126.6 MiB/176.6 MiB] 71% Done / [1.5k/2.4k files][126.6 MiB/176.6 MiB] 71% Done / [1.5k/2.4k files][126.6 MiB/176.6 MiB] 71% Done / [1.5k/2.4k files][126.6 MiB/176.6 MiB] 71% Done / [1.5k/2.4k files][126.6 MiB/176.6 MiB] 71% Done / [1.5k/2.4k files][126.6 MiB/176.6 MiB] 71% Done / [1.5k/2.4k files][126.6 MiB/176.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/openssl/bio.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/2.4k files][126.6 MiB/176.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/openssl/ecdsa.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/2.4k files][126.6 MiB/176.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/openssl/lhash.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/2.4k files][126.6 MiB/176.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/openssl/opensslconf.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/2.4k files][126.6 MiB/176.6 MiB] 71% Done / [1.5k/2.4k files][126.6 MiB/176.6 MiB] 71% Done / [1.5k/2.4k files][126.6 MiB/176.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/openssl/srp.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/2.4k files][126.6 MiB/176.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/openssl/ec.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/2.4k files][126.6 MiB/176.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/openssl/ripemd.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/2.4k files][126.6 MiB/176.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/openssl/err.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/openssl/x509_vfy.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/2.4k files][126.6 MiB/176.6 MiB] 71% Done / [1.5k/2.4k files][126.6 MiB/176.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/openssl/ui.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/2.4k files][126.6 MiB/176.6 MiB] 71% Done / [1.5k/2.4k files][126.6 MiB/176.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/openssl/objects.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/2.4k files][126.6 MiB/176.6 MiB] 71% Done / [1.5k/2.4k files][126.6 MiB/176.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/openssl/engine.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/openssl/rc4.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/2.4k files][126.6 MiB/176.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/openssl/hmac.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/2.4k files][126.7 MiB/176.6 MiB] 71% Done / [1.5k/2.4k files][126.7 MiB/176.6 MiB] 71% Done / [1.5k/2.4k files][126.7 MiB/176.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/openssl/ossl_typ.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/2.4k files][126.7 MiB/176.6 MiB] 71% Done / [1.5k/2.4k files][126.7 MiB/176.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/openssl/pkcs12.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/2.4k files][126.7 MiB/176.6 MiB] 71% Done / [1.5k/2.4k files][126.7 MiB/176.6 MiB] 71% Done / [1.5k/2.4k files][126.7 MiB/176.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/openssl/compat_types.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/2.4k files][126.7 MiB/176.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/openssl/asn1t.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/2.4k files][126.8 MiB/176.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/openssl/cms.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/2.4k files][126.8 MiB/176.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/openssl/x509.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/2.4k files][126.8 MiB/176.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/openssl/conf.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/2.4k files][126.8 MiB/176.6 MiB] 71% Done / [1.5k/2.4k files][126.8 MiB/176.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/openssl/sha.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/2.4k files][126.8 MiB/176.6 MiB] 71% Done / [1.5k/2.4k files][126.8 MiB/176.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/openssl/aes.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/2.4k files][126.8 MiB/176.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/openssl/modes.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/2.4k files][126.8 MiB/176.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/openssl/fips_rand.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/2.4k files][126.8 MiB/176.6 MiB] 71% Done / [1.5k/2.4k files][126.8 MiB/176.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/openssl/buffer.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/2.4k files][126.8 MiB/176.6 MiB] 71% Done / [1.5k/2.4k files][126.8 MiB/176.6 MiB] 71% Done / [1.5k/2.4k files][126.8 MiB/176.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/wc_lms.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/camellia.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/2.4k files][126.8 MiB/176.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/pkcs7.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/2.4k files][126.8 MiB/176.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/cryptocb.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/2.4k files][126.8 MiB/176.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/md4.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/2.4k files][126.8 MiB/176.6 MiB] 71% Done / [1.5k/2.4k files][126.8 MiB/176.6 MiB] 71% Done / [1.5k/2.4k files][126.8 MiB/176.6 MiB] 71% Done / [1.5k/2.4k files][126.8 MiB/176.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/ed448.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/2.4k files][126.8 MiB/176.6 MiB] 71% Done / [1.5k/2.4k files][126.8 MiB/176.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/sha512.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/2.4k files][126.8 MiB/176.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/ge_448.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/2.4k files][126.8 MiB/176.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/rsa.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/2.4k files][126.8 MiB/176.6 MiB] 71% Done / [1.5k/2.4k files][126.8 MiB/176.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/sp.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/2.4k files][126.8 MiB/176.6 MiB] 71% Done / [1.5k/2.4k files][126.8 MiB/176.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/ge_operations.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/2.4k files][126.8 MiB/176.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/wc_encrypt.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/2.4k files][126.8 MiB/176.6 MiB] 71% Done / [1.5k/2.4k files][126.8 MiB/176.6 MiB] 71% Done / [1.5k/2.4k files][126.8 MiB/176.6 MiB] 71% Done / [1.5k/2.4k files][126.8 MiB/176.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/integer.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/2.4k files][126.8 MiB/176.6 MiB] 71% Done / [1.6k/2.4k files][126.8 MiB/176.6 MiB] 71% Done / [1.6k/2.4k files][126.8 MiB/176.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/sphincs.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/2.4k files][126.8 MiB/176.6 MiB] 71% Done / [1.6k/2.4k files][126.8 MiB/176.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/dh.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/2.4k files][126.8 MiB/176.6 MiB] 71% Done / [1.6k/2.4k files][126.8 MiB/176.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/dilithium.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/2.4k files][126.8 MiB/176.6 MiB] 71% Done / [1.6k/2.4k files][126.8 MiB/176.6 MiB] 71% Done / [1.6k/2.4k files][126.8 MiB/176.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/logging.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/2.4k files][126.8 MiB/176.6 MiB] 71% Done / [1.6k/2.4k files][126.8 MiB/176.6 MiB] 71% Done / [1.6k/2.4k files][126.8 MiB/176.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/hash.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/2.4k files][126.8 MiB/176.6 MiB] 71% Done / [1.6k/2.4k files][126.8 MiB/176.6 MiB] 71% Done / [1.6k/2.4k files][126.8 MiB/176.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/wc_xmss.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/2.4k files][126.8 MiB/176.6 MiB] 71% Done / [1.6k/2.4k files][126.8 MiB/176.6 MiB] 71% Done / [1.6k/2.4k files][126.8 MiB/176.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/curve448.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/2.4k files][126.8 MiB/176.6 MiB] 71% Done / [1.6k/2.4k files][126.9 MiB/176.6 MiB] 71% Done / [1.6k/2.4k files][126.9 MiB/176.6 MiB] 71% Done / [1.6k/2.4k files][126.9 MiB/176.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/asn.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/2.4k files][126.9 MiB/176.6 MiB] 71% Done / [1.6k/2.4k files][126.9 MiB/176.6 MiB] 71% Done / [1.6k/2.4k files][126.9 MiB/176.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/ascon.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/2.4k files][126.9 MiB/176.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/ed25519.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/2.4k files][127.0 MiB/176.6 MiB] 71% Done / [1.6k/2.4k files][127.0 MiB/176.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/pwdbased.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/2.4k files][127.0 MiB/176.6 MiB] 71% Done / [1.6k/2.4k files][127.0 MiB/176.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/sm2.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/2.4k files][127.0 MiB/176.6 MiB] 71% Done / [1.6k/2.4k files][127.0 MiB/176.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/falcon.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/2.4k files][127.0 MiB/176.6 MiB] 71% Done 12.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/sm4.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/2.4k files][127.0 MiB/176.6 MiB] 71% Done 12.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/blake2-impl.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/2.4k files][127.0 MiB/176.6 MiB] 71% Done 12.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/coding.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/2.4k files][127.0 MiB/176.6 MiB] 71% Done 12.6 MiB/s ETA 00:00:04 / [1.6k/2.4k files][127.0 MiB/176.6 MiB] 71% Done 12.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/settings.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/2.4k files][127.2 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 / [1.6k/2.4k files][127.2 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/fe_448.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/2.4k files][127.2 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 / [1.6k/2.4k files][127.2 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 / [1.6k/2.4k files][127.2 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/hpke.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/2.4k files][127.2 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/random.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/2.4k files][127.2 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 / [1.6k/2.4k files][127.2 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/wc_port.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/2.4k files][127.2 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/dsa.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/2.4k files][127.2 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/md5.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/2.4k files][127.2 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 / [1.6k/2.4k files][127.2 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/ext_lms.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/2.4k files][127.2 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 / [1.6k/2.4k files][127.2 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 / [1.6k/2.4k files][127.2 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 / [1.6k/2.4k files][127.2 MiB/176.6 MiB] 72% Done 12.6 MiB/s ETA 00:00:04 / [1.6k/2.4k files][127.2 MiB/176.6 MiB] 72% Done 12.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/mpi_superclass.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/wolfmath.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/2.4k files][127.2 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 / [1.6k/2.4k files][127.2 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 / [1.6k/2.4k files][127.2 MiB/176.6 MiB] 72% Done 12.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/kyber.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/2.4k files][127.2 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 / [1.6k/2.4k files][127.2 MiB/176.6 MiB] 72% Done 12.6 MiB/s ETA 00:00:04 / [1.6k/2.4k files][127.2 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/mpi_class.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/2.4k files][127.2 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 / [1.6k/2.4k files][127.2 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 / [1.6k/2.4k files][127.2 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 / [1.6k/2.4k files][127.2 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 / [1.6k/2.4k files][127.2 MiB/176.6 MiB] 72% Done 12.6 MiB/s ETA 00:00:04 / [1.6k/2.4k files][127.2 MiB/176.6 MiB] 72% Done 12.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/sha3.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/2.4k files][127.3 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 / [1.6k/2.4k files][127.3 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/eccsi.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/misc.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/2.4k files][127.4 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 / [1.6k/2.4k files][127.4 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 / [1.6k/2.4k files][127.4 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 / [1.6k/2.4k files][127.4 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/asn_public.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/2.4k files][127.4 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 / [1.6k/2.4k files][127.4 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 / [1.6k/2.4k files][127.4 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/kdf.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/2.4k files][127.4 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 / [1.6k/2.4k files][127.4 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/sp_int.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/2.4k files][127.4 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/sakke.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/2.4k files][127.4 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 / [1.6k/2.4k files][127.4 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 / [1.6k/2.4k files][127.4 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/des3.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/2.4k files][127.4 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 / [1.6k/2.4k files][127.4 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 / [1.6k/2.4k files][127.4 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/selftest.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/2.4k files][127.4 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 / [1.6k/2.4k files][127.4 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 / [1.6k/2.4k files][127.4 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/tfm.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/2.4k files][127.4 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/curve25519.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/2.4k files][127.4 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 / [1.6k/2.4k files][127.4 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/memory.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/2.4k files][127.4 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/cmac.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/2.4k files][127.4 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/fips_test.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/2.4k files][127.4 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 / [1.6k/2.4k files][127.4 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/poly1305.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/2.4k files][127.5 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 / [1.6k/2.4k files][127.5 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/siphash.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/2.4k files][127.5 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/srp.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/2.4k files][127.5 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/ripemd.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/2.4k files][127.5 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 / [1.6k/2.4k files][127.5 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/arc4.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/2.4k files][127.5 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/cpuid.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/2.4k files][127.5 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/wc_pkcs11.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/2.4k files][127.5 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 / [1.6k/2.4k files][127.5 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/chacha.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/2.4k files][127.6 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 / [1.6k/2.4k files][127.6 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 / [1.6k/2.4k files][127.6 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 / [1.6k/2.4k files][127.6 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/ext_kyber.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/2.4k files][127.6 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/rc2.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/2.4k files][127.6 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 / [1.6k/2.4k files][127.6 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 / [1.6k/2.4k files][127.6 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 / [1.6k/2.4k files][127.6 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 / [1.6k/2.4k files][127.6 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/wolfevent.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/2.4k files][127.6 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/wc_kyber.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/2.4k files][127.6 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 / [1.6k/2.4k files][127.6 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/types.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/2.4k files][127.6 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/compress.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/error-crypt.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/hmac.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/2.4k files][127.6 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 / [1.6k/2.4k files][127.6 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 / [1.6k/2.4k files][127.6 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 / [1.6k/2.4k files][127.6 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/pkcs12.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/signature.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/2.4k files][127.6 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 - [1.6k/2.4k files][127.6 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/blake2.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/2.4k files][127.6 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 - [1.6k/2.4k files][127.6 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 - [1.6k/2.4k files][127.6 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 - [1.6k/2.4k files][127.6 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 - [1.6k/2.4k files][127.6 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/fe_operations.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/2.4k files][127.6 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/ext_xmss.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/2.4k files][127.6 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/lms.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/2.4k files][127.6 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 - [1.6k/2.4k files][127.6 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 - [1.6k/2.4k files][127.6 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/xmss.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/md2.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/2.4k files][127.6 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 - [1.6k/2.4k files][127.6 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 - [1.6k/2.4k files][127.6 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 - [1.6k/2.4k files][127.6 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/sha.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/blake2-int.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/2.4k files][127.6 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 - [1.6k/2.4k files][127.6 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 - [1.6k/2.4k files][127.6 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/sha256.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/2.4k files][127.6 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/mem_track.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/sm3.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/2.4k files][127.7 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 - [1.6k/2.4k files][127.7 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/chacha20_poly1305.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/2.4k files][127.7 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 - [1.6k/2.4k files][127.7 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/aes.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/2.4k files][127.7 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 - [1.6k/2.4k files][127.7 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/visibility.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/ecc.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/2.4k files][127.8 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 - [1.6k/2.4k files][127.8 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 - [1.6k/2.4k files][127.8 MiB/176.6 MiB] 72% Done 12.8 MiB/s ETA 00:00:04 - [1.6k/2.4k files][127.8 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 - [1.6k/2.4k files][127.8 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/pkcs11.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/2.4k files][127.8 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 - [1.6k/2.4k files][127.8 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 - [1.6k/2.4k files][127.8 MiB/176.6 MiB] 72% Done 12.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/nrf51.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/2.4k files][127.8 MiB/176.6 MiB] 72% Done 12.8 MiB/s ETA 00:00:04 - [1.6k/2.4k files][127.8 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/st/stsafe.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/2.4k files][127.8 MiB/176.6 MiB] 72% Done 12.8 MiB/s ETA 00:00:04 - [1.6k/2.4k files][127.8 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 - [1.6k/2.4k files][127.8 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 - [1.6k/2.4k files][127.8 MiB/176.6 MiB] 72% Done 12.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/st/stm32.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/2.4k files][127.8 MiB/176.6 MiB] 72% Done 12.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/xilinx/xil-versal-trng.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/2.4k files][127.9 MiB/176.6 MiB] 72% Done 12.8 MiB/s ETA 00:00:04 - [1.6k/2.4k files][127.9 MiB/176.6 MiB] 72% Done 12.8 MiB/s ETA 00:00:04 - [1.6k/2.4k files][127.9 MiB/176.6 MiB] 72% Done 12.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/xilinx/xil-sha3.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/2.4k files][127.9 MiB/176.6 MiB] 72% Done 12.8 MiB/s ETA 00:00:04 - [1.6k/2.4k files][127.9 MiB/176.6 MiB] 72% Done 12.8 MiB/s ETA 00:00:04 - [1.6k/2.4k files][127.9 MiB/176.6 MiB] 72% Done 12.8 MiB/s ETA 00:00:04 - [1.6k/2.4k files][127.9 MiB/176.6 MiB] 72% Done 12.8 MiB/s ETA 00:00:04 - [1.6k/2.4k files][127.9 MiB/176.6 MiB] 72% Done 12.8 MiB/s ETA 00:00:04 - [1.6k/2.4k files][127.9 MiB/176.6 MiB] 72% Done 12.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/devcrypto/wc_devcrypto.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/xilinx/xil-versal-glue.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/2.4k files][127.9 MiB/176.6 MiB] 72% Done 12.8 MiB/s ETA 00:00:04 - [1.6k/2.4k files][127.9 MiB/176.6 MiB] 72% Done 12.8 MiB/s ETA 00:00:04 - [1.6k/2.4k files][127.9 MiB/176.6 MiB] 72% Done 12.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/liboqs/liboqs.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/2.4k files][127.9 MiB/176.6 MiB] 72% Done 12.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/cypress/psoc6_crypto.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/2.4k files][127.9 MiB/176.6 MiB] 72% Done 12.8 MiB/s ETA 00:00:04 - [1.6k/2.4k files][127.9 MiB/176.6 MiB] 72% Done 12.8 MiB/s ETA 00:00:04 - [1.6k/2.4k files][127.9 MiB/176.6 MiB] 72% Done 12.8 MiB/s ETA 00:00:04 - [1.6k/2.4k files][127.9 MiB/176.6 MiB] 72% Done 12.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/aria/aria-cryptocb.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/2.4k files][127.9 MiB/176.6 MiB] 72% Done 12.8 MiB/s ETA 00:00:04 - [1.6k/2.4k files][128.0 MiB/176.6 MiB] 72% Done 12.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/aria/aria-crypt.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/2.4k files][128.0 MiB/176.6 MiB] 72% Done 12.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/pic32/pic32mz-crypt.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/2.4k files][128.0 MiB/176.6 MiB] 72% Done 12.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/kcapi/kcapi_rsa.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/2.4k files][128.0 MiB/176.6 MiB] 72% Done 12.8 MiB/s ETA 00:00:04 - [1.6k/2.4k files][128.0 MiB/176.6 MiB] 72% Done 12.8 MiB/s ETA 00:00:04 - [1.6k/2.4k files][128.0 MiB/176.6 MiB] 72% Done 12.8 MiB/s ETA 00:00:04 - [1.6k/2.4k files][128.0 MiB/176.6 MiB] 72% Done 12.8 MiB/s ETA 00:00:04 - [1.6k/2.4k files][128.0 MiB/176.6 MiB] 72% Done 12.8 MiB/s ETA 00:00:04 - [1.6k/2.4k files][128.0 MiB/176.6 MiB] 72% Done 12.8 MiB/s ETA 00:00:04 - [1.6k/2.4k files][128.0 MiB/176.6 MiB] 72% Done 12.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/kcapi/wc_kcapi.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/2.4k files][128.0 MiB/176.6 MiB] 72% Done 12.8 MiB/s ETA 00:00:04 - [1.6k/2.4k files][128.0 MiB/176.6 MiB] 72% Done 12.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/kcapi/kcapi_hash.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/2.4k files][128.0 MiB/176.6 MiB] 72% Done 12.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/kcapi/kcapi_dh.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/2.4k files][128.0 MiB/176.6 MiB] 72% Done 12.8 MiB/s ETA 00:00:04 - [1.7k/2.4k files][128.0 MiB/176.6 MiB] 72% Done 12.8 MiB/s ETA 00:00:04 - [1.7k/2.4k files][128.0 MiB/176.6 MiB] 72% Done 12.8 MiB/s ETA 00:00:04 - [1.7k/2.4k files][128.0 MiB/176.6 MiB] 72% Done 12.8 MiB/s ETA 00:00:04 - [1.7k/2.4k files][128.0 MiB/176.6 MiB] 72% Done 12.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/kcapi/kcapi_ecc.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.4k files][128.0 MiB/176.6 MiB] 72% Done 12.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/kcapi/kcapi_hmac.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.4k files][128.0 MiB/176.6 MiB] 72% Done 12.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/af_alg/wc_afalg.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.4k files][128.0 MiB/176.6 MiB] 72% Done 12.8 MiB/s ETA 00:00:04 - [1.7k/2.4k files][128.0 MiB/176.6 MiB] 72% Done 12.8 MiB/s ETA 00:00:04 - [1.7k/2.4k files][128.0 MiB/176.6 MiB] 72% Done 12.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/riscv/riscv-64-asm.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.4k files][128.0 MiB/176.6 MiB] 72% Done 12.8 MiB/s ETA 00:00:04 - [1.7k/2.4k files][128.0 MiB/176.6 MiB] 72% Done 12.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/maxim/max3266x-cryptocb.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.4k files][128.0 MiB/176.6 MiB] 72% Done 12.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/af_alg/afalg_hash.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.4k files][128.0 MiB/176.6 MiB] 72% Done 12.8 MiB/s ETA 00:00:04 - [1.7k/2.4k files][128.0 MiB/176.6 MiB] 72% Done 12.8 MiB/s ETA 00:00:04 - [1.7k/2.4k files][128.0 MiB/176.6 MiB] 72% Done 12.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/maxim/max3266x.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.4k files][128.0 MiB/176.6 MiB] 72% Done 12.8 MiB/s ETA 00:00:04 - [1.7k/2.4k files][128.0 MiB/176.6 MiB] 72% Done 12.8 MiB/s ETA 00:00:04 - [1.7k/2.4k files][128.0 MiB/176.6 MiB] 72% Done 12.8 MiB/s ETA 00:00:04 - [1.7k/2.4k files][128.0 MiB/176.6 MiB] 72% Done 12.8 MiB/s ETA 00:00:04 - [1.7k/2.4k files][128.0 MiB/176.6 MiB] 72% Done 12.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/maxim/maxq10xx.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.4k files][128.0 MiB/176.6 MiB] 72% Done 12.8 MiB/s ETA 00:00:04 - [1.7k/2.4k files][128.0 MiB/176.6 MiB] 72% Done 12.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/cavium/cavium_octeon_sync.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.4k files][128.0 MiB/176.6 MiB] 72% Done 12.8 MiB/s ETA 00:00:04 - [1.7k/2.4k files][128.0 MiB/176.6 MiB] 72% Done 12.8 MiB/s ETA 00:00:04 - [1.7k/2.4k files][128.0 MiB/176.6 MiB] 72% Done 12.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/arm/cryptoCell.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.4k files][128.0 MiB/176.6 MiB] 72% Done 12.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/rpi_pico/pico.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.4k files][128.0 MiB/176.6 MiB] 72% Done 12.8 MiB/s ETA 00:00:04 - [1.7k/2.4k files][128.0 MiB/176.6 MiB] 72% Done 12.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/intel/quickassist_sync.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.4k files][128.0 MiB/176.6 MiB] 72% Done 12.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/ti/ti-ccm.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.4k files][128.0 MiB/176.6 MiB] 72% Done 12.8 MiB/s ETA 00:00:04 - [1.7k/2.4k files][128.0 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 - [1.7k/2.4k files][128.0 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/ti/ti-hash.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.4k files][128.0 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 - [1.7k/2.4k files][128.0 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/caam/wolfcaam_seco.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.4k files][128.0 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 - [1.7k/2.4k files][128.0 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 - [1.7k/2.4k files][128.0 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 - [1.7k/2.4k files][128.0 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 - [1.7k/2.4k files][128.0 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/caam/wolfcaam_fsl_nxp.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.4k files][128.0 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 - [1.7k/2.4k files][128.0 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 - [1.7k/2.4k files][128.0 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/caam/wolfcaam_aes.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.4k files][128.0 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 - [1.7k/2.4k files][128.0 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/caam/wolfcaam_hash.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/caam/wolfcaam.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.4k files][128.0 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/caam/caam_error.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.4k files][128.0 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 - [1.7k/2.4k files][128.0 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/caam/caam_driver.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.4k files][128.0 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 - [1.7k/2.4k files][128.0 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 - [1.7k/2.4k files][128.0 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 - [1.7k/2.4k files][128.0 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/caam/wolfcaam_sha.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.4k files][128.0 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/caam/wolfcaam_x25519.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.4k files][128.0 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 - [1.7k/2.4k files][128.0 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 - [1.7k/2.4k files][128.0 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 - [1.7k/2.4k files][128.0 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 - [1.7k/2.4k files][128.0 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/caam/wolfcaam_cmac.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.4k files][128.0 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/caam/wolfcaam_qnx.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.4k files][128.0 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/caam/wolfcaam_ecdsa.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.4k files][128.0 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 - [1.7k/2.4k files][128.0 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/MDK5-ARM/Projects/SimpleServer/main.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/2.4k files][128.0 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/caam/wolfcaam_rsa.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.4k files][128.0 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/caam/caam_qnx.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.4k files][128.0 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/Espressif/esp_crt_bundle.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.4k files][128.0 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/Espressif/esp-sdk-lib.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.4k files][128.0 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 - [1.7k/2.4k files][128.0 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 - [1.7k/2.4k files][128.0 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/silabs/silabs_hash.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.4k files][128.0 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 - [1.7k/2.4k files][128.0 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 - [1.7k/2.4k files][128.0 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/silabs/silabs_aes.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.4k files][128.0 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 - [1.7k/2.4k files][128.0 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/silabs/silabs_random.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.4k files][128.0 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 - [1.7k/2.4k files][128.0 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/nxp/ksdk_port.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.4k files][128.0 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 - [1.7k/2.4k files][128.0 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/silabs/silabs_ecc.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.4k files][128.1 MiB/176.6 MiB] 72% Done 12.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/nxp/dcp_port.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/autosar/Crypto.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.4k files][128.1 MiB/176.6 MiB] 72% Done 12.7 MiB/s ETA 00:00:04 - [1.7k/2.4k files][128.1 MiB/176.6 MiB] 72% Done 12.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/autosar/Csm.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.4k files][128.1 MiB/176.6 MiB] 72% Done 12.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/nxp/se050_port.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.4k files][128.1 MiB/176.6 MiB] 72% Done 12.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/autosar/StandardTypes.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.4k files][128.1 MiB/176.6 MiB] 72% Done 12.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/autosar/CryIf.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/Renesas/renesas-rx64-hw-crypt.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.4k files][128.1 MiB/176.6 MiB] 72% Done 12.6 MiB/s ETA 00:00:04 - [1.7k/2.4k files][128.1 MiB/176.6 MiB] 72% Done 12.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/Renesas/renesas-fspsm-types.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.4k files][128.1 MiB/176.6 MiB] 72% Done 12.6 MiB/s ETA 00:00:04 - [1.7k/2.4k files][128.1 MiB/176.6 MiB] 72% Done 12.6 MiB/s ETA 00:00:04 - [1.7k/2.4k files][128.1 MiB/176.6 MiB] 72% Done 12.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/Renesas/renesas_cmn.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.4k files][128.1 MiB/176.6 MiB] 72% Done 12.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/Renesas/renesas-tsip-crypt.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/Renesas/renesas_sync.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.4k files][128.1 MiB/176.6 MiB] 72% Done 12.6 MiB/s ETA 00:00:04 - [1.7k/2.4k files][128.1 MiB/176.6 MiB] 72% Done 12.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/Renesas/renesas-fspsm-crypt.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.4k files][128.1 MiB/176.6 MiB] 72% Done 12.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/Renesas/renesas_tsip_types.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.4k files][128.1 MiB/176.6 MiB] 72% Done 12.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/psa/psa.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.4k files][128.1 MiB/176.6 MiB] 72% Done 12.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/atmel/atmel.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.4k files][128.1 MiB/176.6 MiB] 72% Done 12.6 MiB/s ETA 00:00:04 - [1.7k/2.4k files][128.1 MiB/176.6 MiB] 72% Done 12.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/iotsafe/iotsafe.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.4k files][128.1 MiB/176.6 MiB] 72% Done 12.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/tirtos/packages/ti/net/wolfssl/tests/EK_TM4C1294XL/wolfcrypt/test/main.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/2.4k files][128.1 MiB/176.6 MiB] 72% Done 12.6 MiB/s ETA 00:00:04 - [1.7k/2.4k files][128.1 MiB/176.6 MiB] 72% Done 12.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/RTOS/nuttx/wolfssl/user_settings.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.4k files][128.1 MiB/176.6 MiB] 72% Done 12.6 MiB/s ETA 00:00:04 - [1.7k/2.4k files][128.1 MiB/176.6 MiB] 72% Done 12.6 MiB/s ETA 00:00:04 - [1.7k/2.4k files][128.1 MiB/176.6 MiB] 72% Done 12.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/MDK5-ARM/Projects/EchoClient/main.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/2.4k files][128.1 MiB/176.6 MiB] 72% Done 12.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/tirtos/packages/ti/net/wolfssl/tests/EK_TM4C1294XL/wolfcrypt/benchmark/main.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/2.4k files][128.1 MiB/176.6 MiB] 72% Done 12.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/MDK5-ARM/Projects/EchoServer/main.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/2.4k files][128.1 MiB/176.6 MiB] 72% Done 12.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/MDK5-ARM/Projects/wolfSSL-Full/time-CortexM3-4.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/2.4k files][128.1 MiB/176.6 MiB] 72% Done 12.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/MDK5-ARM/Projects/wolfSSL-Full/main.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/2.4k files][128.1 MiB/176.6 MiB] 72% Done 12.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/MDK5-ARM/Projects/wolfSSL-Full/shell.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/2.4k files][128.1 MiB/176.6 MiB] 72% Done 12.6 MiB/s ETA 00:00:04 - [1.7k/2.4k files][128.1 MiB/176.6 MiB] 72% Done 12.6 MiB/s ETA 00:00:04 - [1.7k/2.4k files][128.1 MiB/176.6 MiB] 72% Done 12.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/MDK5-ARM/Projects/SimpleClient/main.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/MDK5-ARM/Projects/CryptBenchmark/main.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/2.4k files][128.1 MiB/176.6 MiB] 72% Done 12.6 MiB/s ETA 00:00:04 - [1.7k/2.4k files][128.1 MiB/176.6 MiB] 72% Done 12.6 MiB/s ETA 00:00:04 - [1.7k/2.4k files][128.1 MiB/176.6 MiB] 72% Done 12.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/MDK5-ARM/Projects/CryptTest/main.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/2.4k files][128.1 MiB/176.6 MiB] 72% Done 12.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/MDK5-ARM/Conf/user_settings.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.4k files][128.1 MiB/176.6 MiB] 72% Done 12.6 MiB/s ETA 00:00:04 - [1.7k/2.4k files][128.1 MiB/176.6 MiB] 72% Done 12.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfssl/wolfcrypt/port/Espressif/esp32-crypt.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.4k files][128.2 MiB/176.6 MiB] 72% Done 12.5 MiB/s ETA 00:00:04 - [1.7k/2.4k files][128.2 MiB/176.6 MiB] 72% Done 12.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/MDK5-ARM/Inc/wolfssl_MDK_ARM.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.4k files][128.2 MiB/176.6 MiB] 72% Done 12.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/WIN-SRTP-KDF-140-3/resource.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.4k files][128.2 MiB/176.6 MiB] 72% Done 12.5 MiB/s ETA 00:00:04 - [1.7k/2.4k files][128.2 MiB/176.6 MiB] 72% Done 12.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/WIN-SRTP-KDF-140-3/user_settings.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/MDK5-ARM/Src/ssl-dummy.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/2.4k files][128.2 MiB/176.6 MiB] 72% Done 12.5 MiB/s ETA 00:00:04 - [1.7k/2.4k files][128.2 MiB/176.6 MiB] 72% Done 12.5 MiB/s ETA 00:00:04 - [1.7k/2.4k files][128.2 MiB/176.6 MiB] 72% Done 12.5 MiB/s ETA 00:00:04 - [1.7k/2.4k files][128.2 MiB/176.6 MiB] 72% Done 12.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/XCODE/user_settings.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.4k files][128.2 MiB/176.6 MiB] 72% Done 12.4 MiB/s ETA 00:00:04 - [1.7k/2.4k files][128.2 MiB/176.6 MiB] 72% Done 12.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/XCODE/Benchmark/wolfBench/AppDelegate.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.4k files][128.2 MiB/176.6 MiB] 72% Done 12.4 MiB/s ETA 00:00:04 - [1.7k/2.4k files][128.2 MiB/176.6 MiB] 72% Done 12.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/XCODE/Benchmark/wolfBench/ViewController.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.4k files][128.2 MiB/176.6 MiB] 72% Done 12.2 MiB/s ETA 00:00:04 - [1.7k/2.4k files][128.2 MiB/176.6 MiB] 72% Done 12.2 MiB/s ETA 00:00:04 \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/INTIME-RTOS/libwolfssl.c [Content-Type=text/x-csrc]... Step #8: \ [1.7k/2.4k files][128.2 MiB/176.6 MiB] 72% Done 12.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/INTIME-RTOS/wolfExamples.h [Content-Type=text/x-chdr]... Step #8: \ [1.7k/2.4k files][128.2 MiB/176.6 MiB] 72% Done 12.1 MiB/s ETA 00:00:04 \ [1.7k/2.4k files][128.2 MiB/176.6 MiB] 72% Done 12.1 MiB/s ETA 00:00:04 \ [1.7k/2.4k files][128.2 MiB/176.6 MiB] 72% Done 12.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/INTIME-RTOS/wolfExamples.c [Content-Type=text/x-csrc]... Step #8: \ [1.7k/2.4k files][128.2 MiB/176.6 MiB] 72% Done 12.1 MiB/s ETA 00:00:04 \ [1.7k/2.4k files][128.2 MiB/176.6 MiB] 72% Done 12.1 MiB/s ETA 00:00:04 \ [1.7k/2.4k files][128.2 MiB/176.6 MiB] 72% Done 12.1 MiB/s ETA 00:00:04 \ [1.7k/2.4k files][128.2 MiB/176.6 MiB] 72% Done 12.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/GCC-ARM/Header/user_settings.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/INTIME-RTOS/user_settings.h [Content-Type=text/x-chdr]... Step #8: \ [1.7k/2.4k files][128.2 MiB/176.6 MiB] 72% Done 12.0 MiB/s ETA 00:00:04 \ [1.7k/2.4k files][128.2 MiB/176.6 MiB] 72% Done 12.0 MiB/s ETA 00:00:04 \ [1.7k/2.4k files][128.3 MiB/176.6 MiB] 72% Done 12.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/GCC-ARM/Source/benchmark_main.c [Content-Type=text/x-csrc]... Step #8: \ [1.7k/2.4k files][128.3 MiB/176.6 MiB] 72% Done 12.0 MiB/s ETA 00:00:04 \ [1.7k/2.4k files][128.3 MiB/176.6 MiB] 72% Done 12.0 MiB/s ETA 00:00:04 \ [1.7k/2.4k files][128.3 MiB/176.6 MiB] 72% Done 12.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/GCC-ARM/Source/tls_server.c [Content-Type=text/x-csrc]... Step #8: \ [1.7k/2.4k files][128.3 MiB/176.6 MiB] 72% Done 12.0 MiB/s ETA 00:00:04 \ [1.7k/2.4k files][128.3 MiB/176.6 MiB] 72% Done 12.0 MiB/s ETA 00:00:04 \ [1.7k/2.4k files][128.3 MiB/176.6 MiB] 72% Done 12.0 MiB/s ETA 00:00:04 \ [1.7k/2.4k files][128.3 MiB/176.6 MiB] 72% Done 12.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/GCC-ARM/Source/wolf_main.c [Content-Type=text/x-csrc]... Step #8: \ [1.7k/2.4k files][128.3 MiB/176.6 MiB] 72% Done 12.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/GCC-ARM/Source/test_main.c [Content-Type=text/x-csrc]... Step #8: \ [1.7k/2.4k files][128.3 MiB/176.6 MiB] 72% Done 12.0 MiB/s ETA 00:00:04 \ [1.7k/2.4k files][128.3 MiB/176.6 MiB] 72% Done 12.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/GCC-ARM/Source/armtarget.c [Content-Type=text/x-csrc]... Step #8: \ [1.7k/2.4k files][128.3 MiB/176.6 MiB] 72% Done 12.0 MiB/s ETA 00:00:04 \ [1.7k/2.4k files][128.3 MiB/176.6 MiB] 72% Done 12.0 MiB/s ETA 00:00:04 \ [1.7k/2.4k files][128.3 MiB/176.6 MiB] 72% Done 12.0 MiB/s ETA 00:00:04 \ [1.7k/2.4k files][128.3 MiB/176.6 MiB] 72% Done 12.0 MiB/s ETA 00:00:04 \ [1.7k/2.4k files][128.3 MiB/176.6 MiB] 72% Done 12.0 MiB/s ETA 00:00:04 \ [1.7k/2.4k files][128.3 MiB/176.6 MiB] 72% Done 12.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/GCC-ARM/Source/tls_client.c [Content-Type=text/x-csrc]... Step #8: \ [1.7k/2.4k files][128.3 MiB/176.6 MiB] 72% Done 12.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/CSBENCH/user_settings.h [Content-Type=text/x-chdr]... Step #8: \ [1.7k/2.4k files][128.3 MiB/176.6 MiB] 72% Done 12.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/config.h [Content-Type=text/x-chdr]... Step #8: \ [1.7k/2.4k files][128.3 MiB/176.6 MiB] 72% Done 12.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/config-BARE-METAL.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/time-CortexM3-4.c [Content-Type=text/x-csrc]... Step #8: \ [1.7k/2.4k files][128.3 MiB/176.6 MiB] 72% Done 12.0 MiB/s ETA 00:00:04 \ [1.7k/2.4k files][128.4 MiB/176.6 MiB] 72% Done 12.0 MiB/s ETA 00:00:04 \ [1.7k/2.4k files][128.4 MiB/176.6 MiB] 72% Done 12.0 MiB/s ETA 00:00:04 \ [1.7k/2.4k files][128.4 MiB/176.6 MiB] 72% Done 12.0 MiB/s ETA 00:00:04 \ [1.7k/2.4k files][128.4 MiB/176.6 MiB] 72% Done 12.0 MiB/s ETA 00:00:04 \ [1.7k/2.4k files][128.4 MiB/176.6 MiB] 72% Done 12.0 MiB/s ETA 00:00:04 \ [1.7k/2.4k files][128.4 MiB/176.6 MiB] 72% Done 12.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/wolfssl_MDK_ARM.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/wolfssl_MDK_ARM.h [Content-Type=text/x-chdr]... Step #8: \ [1.7k/2.4k files][128.4 MiB/176.6 MiB] 72% Done 12.0 MiB/s ETA 00:00:04 \ [1.7k/2.4k files][128.4 MiB/176.6 MiB] 72% Done 12.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/cert_data.c [Content-Type=text/x-csrc]... Step #8: \ [1.7k/2.4k files][128.4 MiB/176.6 MiB] 72% Done 12.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/main.c [Content-Type=text/x-csrc]... Step #8: \ [1.7k/2.4k files][128.4 MiB/176.6 MiB] 72% Done 11.9 MiB/s ETA 00:00:04 \ [1.7k/2.4k files][128.4 MiB/176.6 MiB] 72% Done 11.9 MiB/s ETA 00:00:04 \ [1.7k/2.4k files][128.4 MiB/176.6 MiB] 72% Done 11.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/Retarget.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/config-FS.h [Content-Type=text/x-chdr]... Step #8: \ [1.7k/2.4k files][128.4 MiB/176.6 MiB] 72% Done 11.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/config-RTX-TCP-FS.h [Content-Type=text/x-chdr]... Step #8: \ [1.7k/2.4k files][128.4 MiB/176.6 MiB] 72% Done 11.8 MiB/s ETA 00:00:04 \ [1.7k/2.4k files][128.4 MiB/176.6 MiB] 72% Done 11.8 MiB/s ETA 00:00:04 \ [1.7k/2.4k files][128.4 MiB/176.6 MiB] 72% Done 11.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/shell.c [Content-Type=text/x-csrc]... Step #8: \ [1.7k/2.4k files][128.4 MiB/176.6 MiB] 72% Done 11.8 MiB/s ETA 00:00:04 \ [1.7k/2.4k files][128.4 MiB/176.6 MiB] 72% Done 11.8 MiB/s ETA 00:00:04 \ [1.7k/2.4k files][128.4 MiB/176.6 MiB] 72% Done 11.8 MiB/s ETA 00:00:04 \ [1.7k/2.4k files][128.4 MiB/176.6 MiB] 72% Done 11.8 MiB/s ETA 00:00:04 \ [1.7k/2.4k files][128.4 MiB/176.6 MiB] 72% Done 11.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/config-WOLFLIB.h [Content-Type=text/x-chdr]... Step #8: \ [1.7k/2.4k files][128.4 MiB/176.6 MiB] 72% Done 11.7 MiB/s ETA 00:00:04 \ [1.7k/2.4k files][128.4 MiB/176.6 MiB] 72% Done 11.7 MiB/s ETA 00:00:04 \ [1.7k/2.4k files][128.4 MiB/176.6 MiB] 72% Done 11.7 MiB/s ETA 00:00:04 \ [1.7k/2.4k files][128.4 MiB/176.6 MiB] 72% Done 11.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/time-dummy.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/MDK-ARM/LPC43xx/time-LCP43xx.c [Content-Type=text/x-csrc]... Step #8: \ [1.7k/2.4k files][128.4 MiB/176.6 MiB] 72% Done 11.7 MiB/s ETA 00:00:04 \ [1.7k/2.4k files][128.4 MiB/176.6 MiB] 72% Done 11.7 MiB/s ETA 00:00:04 \ [1.7k/2.4k files][128.4 MiB/176.6 MiB] 72% Done 11.7 MiB/s ETA 00:00:04 \ [1.7k/2.4k files][128.4 MiB/176.6 MiB] 72% Done 11.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/cert_data.h [Content-Type=text/x-chdr]... Step #8: \ [1.7k/2.4k files][128.4 MiB/176.6 MiB] 72% Done 11.6 MiB/s ETA 00:00:04 \ [1.7k/2.4k files][128.4 MiB/176.6 MiB] 72% Done 11.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/MDK-ARM/STM32F2xx_StdPeriph_Lib/time-STM32F2xx.c [Content-Type=text/x-csrc]... Step #8: \ [1.7k/2.4k files][128.4 MiB/176.6 MiB] 72% Done 11.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/AURIX/wolf_main.c [Content-Type=text/x-csrc]... Step #8: \ [1.7k/2.4k files][128.4 MiB/176.6 MiB] 72% Done 11.4 MiB/s ETA 00:00:04 \ [1.7k/2.4k files][128.4 MiB/176.6 MiB] 72% Done 11.4 MiB/s ETA 00:00:04 \ [1.7k/2.4k files][128.4 MiB/176.6 MiB] 72% Done 11.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/AURIX/Cpu0_Main.c [Content-Type=text/x-csrc]... Step #8: \ [1.7k/2.4k files][128.4 MiB/176.6 MiB] 72% Done 11.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/AURIX/user_settings.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/WICED-STUDIO/user_settings.h [Content-Type=text/x-chdr]... Step #8: \ [1.7k/2.4k files][128.4 MiB/176.6 MiB] 72% Done 11.4 MiB/s ETA 00:00:04 \ [1.7k/2.4k files][128.4 MiB/176.6 MiB] 72% Done 11.4 MiB/s ETA 00:00:04 \ [1.7k/2.4k files][128.4 MiB/176.6 MiB] 72% Done 11.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/IAR-MSP430/main.c [Content-Type=text/x-csrc]... Step #8: \ [1.7k/2.4k files][128.4 MiB/176.6 MiB] 72% Done 11.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/KDS/config/user_settings.h [Content-Type=text/x-chdr]... Step #8: \ [1.7k/2.4k files][128.4 MiB/176.6 MiB] 72% Done 11.4 MiB/s ETA 00:00:04 \ [1.7k/2.4k files][128.4 MiB/176.6 MiB] 72% Done 11.4 MiB/s ETA 00:00:04 \ [1.7k/2.4k files][128.4 MiB/176.6 MiB] 72% Done 11.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/IAR-MSP430/user_settings.h [Content-Type=text/x-chdr]... Step #8: \ [1.7k/2.4k files][128.4 MiB/176.6 MiB] 72% Done 11.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/XCODE-FIPSv2/user_settings.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/2.4k files][128.4 MiB/176.6 MiB] 72% Done 11.4 MiB/s ETA 00:00:04 \ [1.8k/2.4k files][128.4 MiB/176.6 MiB] 72% Done 11.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/XCODE-FIPSv2/macOS-C++/M1/user_settings.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/2.4k files][128.4 MiB/176.6 MiB] 72% Done 11.3 MiB/s ETA 00:00:04 \ [1.8k/2.4k files][128.4 MiB/176.6 MiB] 72% Done 11.3 MiB/s ETA 00:00:04 \ [1.8k/2.4k files][128.4 MiB/176.6 MiB] 72% Done 11.3 MiB/s ETA 00:00:04 \ [1.8k/2.4k files][128.4 MiB/176.6 MiB] 72% Done 11.3 MiB/s ETA 00:00:04 \ [1.8k/2.4k files][128.4 MiB/176.6 MiB] 72% Done 11.3 MiB/s ETA 00:00:04 \ [1.8k/2.4k files][128.4 MiB/176.6 MiB] 72% Done 11.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/XCODE-FIPSv2/macOS-C++/Intel/user_settings.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/2.4k files][128.4 MiB/176.6 MiB] 72% Done 11.0 MiB/s ETA 00:00:04 \ [1.8k/2.4k files][128.4 MiB/176.6 MiB] 72% Done 11.0 MiB/s ETA 00:00:04 \ [1.8k/2.4k files][128.4 MiB/176.6 MiB] 72% Done 10.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/MCUEXPRESSO/wolfcrypt_test.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/2.4k files][128.4 MiB/176.6 MiB] 72% Done 10.8 MiB/s ETA 00:00:04 \ [1.8k/2.4k files][128.4 MiB/176.6 MiB] 72% Done 10.6 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/MCUEXPRESSO/user_settings.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/2.4k files][128.4 MiB/176.6 MiB] 72% Done 10.3 MiB/s ETA 00:00:05 \ [1.8k/2.4k files][128.5 MiB/176.6 MiB] 72% Done 10.3 MiB/s ETA 00:00:05 \ [1.8k/2.4k files][128.5 MiB/176.6 MiB] 72% Done 10.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/MCUEXPRESSO/benchmark/source/run_benchmark.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/2.4k files][128.5 MiB/176.6 MiB] 72% Done 9.6 MiB/s ETA 00:00:05 \ [1.8k/2.4k files][128.5 MiB/176.6 MiB] 72% Done 9.2 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/MCUEXPRESSO/RT1170/user_settings.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/2.4k files][128.5 MiB/176.6 MiB] 72% Done 9.2 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/CRYPTOCELL/main.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/NETOS/user_settings.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/2.4k files][128.5 MiB/176.6 MiB] 72% Done 9.2 MiB/s ETA 00:00:05 \ [1.8k/2.4k files][128.5 MiB/176.6 MiB] 72% Done 9.2 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/CRYPTOCELL/user_settings.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/NETOS/wolfssl_netos_custom.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/2.4k files][128.5 MiB/176.6 MiB] 72% Done 9.2 MiB/s ETA 00:00:05 \ [1.8k/2.4k files][128.5 MiB/176.6 MiB] 72% Done 9.2 MiB/s ETA 00:00:05 \ [1.8k/2.4k files][128.5 MiB/176.6 MiB] 72% Done 9.2 MiB/s ETA 00:00:05 \ [1.8k/2.4k files][128.5 MiB/176.6 MiB] 72% Done 9.2 MiB/s ETA 00:00:05 \ [1.8k/2.4k files][128.5 MiB/176.6 MiB] 72% Done 9.2 MiB/s ETA 00:00:05 \ [1.8k/2.4k files][128.5 MiB/176.6 MiB] 72% Done 9.2 MiB/s ETA 00:00:05 \ [1.8k/2.4k files][128.5 MiB/176.6 MiB] 72% Done 9.2 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/SimplicityStudio/user_settings.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/2.4k files][128.5 MiB/176.6 MiB] 72% Done 9.2 MiB/s ETA 00:00:05 \ [1.8k/2.4k files][128.5 MiB/176.6 MiB] 72% Done 9.2 MiB/s ETA 00:00:05 \ [1.8k/2.4k files][128.5 MiB/176.6 MiB] 72% Done 9.2 MiB/s ETA 00:00:05 \ [1.8k/2.4k files][128.5 MiB/176.6 MiB] 72% Done 9.2 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/IAR-EWARM/Projects/user_settings.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/2.4k files][128.5 MiB/176.6 MiB] 72% Done 9.2 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/SimplicityStudio/test_wolf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/IAR-EWARM/Projects/benchmark/benchmark-main.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/2.4k files][128.5 MiB/176.6 MiB] 72% Done 9.2 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/IAR-EWARM/Projects/benchmark/current_time.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/2.4k files][128.5 MiB/176.6 MiB] 72% Done 9.2 MiB/s ETA 00:00:05 \ [1.8k/2.4k files][128.6 MiB/176.6 MiB] 72% Done 9.2 MiB/s ETA 00:00:05 \ [1.8k/2.4k files][128.6 MiB/176.6 MiB] 72% Done 9.2 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/IAR-EWARM/Projects/test/test-main.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/2.4k files][128.6 MiB/176.6 MiB] 72% Done 9.2 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/IAR-EWARM/embOS/custom_port/custom_port_user_settings/user_settings.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/2.4k files][128.6 MiB/176.6 MiB] 72% Done 9.2 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/IAR-EWARM/embOS/custom_port/wolfcrypt_benchmark_custom_port/Application/runBenchmarks.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/2.4k files][128.6 MiB/176.6 MiB] 72% Done 9.2 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/IAR-EWARM/embOS/SAMV71_XULT/embOS_wolfcrypt_benchmark_SAMV71_XULT/Application/runBenchmarks.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/2.4k files][128.6 MiB/176.6 MiB] 72% Done 9.2 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/IAR-EWARM/embOS/custom_port/wolfcrypt_test_custom_port/Application/runWolfcryptTests.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/2.4k files][128.6 MiB/176.6 MiB] 72% Done 9.2 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/IAR-EWARM/Projects/common/minimum-startup.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/IAR-EWARM/embOS/SAMV71_XULT/embOS_SAMV71_XULT_user_settings/user_settings_verbose_example.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/2.4k files][128.6 MiB/176.6 MiB] 72% Done 9.2 MiB/s ETA 00:00:05 \ [1.8k/2.4k files][128.6 MiB/176.6 MiB] 72% Done 9.2 MiB/s ETA 00:00:05 \ [1.8k/2.4k files][128.6 MiB/176.6 MiB] 72% Done 9.2 MiB/s ETA 00:00:05 \ [1.8k/2.4k files][128.6 MiB/176.6 MiB] 72% Done 9.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/IAR-EWARM/embOS/SAMV71_XULT/embOS_SAMV71_XULT_user_settings/user_settings.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/2.4k files][128.6 MiB/176.6 MiB] 72% Done 9.1 MiB/s ETA 00:00:05 \ [1.8k/2.4k files][128.6 MiB/176.6 MiB] 72% Done 9.1 MiB/s ETA 00:00:05 \ [1.8k/2.4k files][128.6 MiB/176.6 MiB] 72% Done 9.1 MiB/s ETA 00:00:05 \ [1.8k/2.4k files][128.6 MiB/176.6 MiB] 72% Done 9.1 MiB/s ETA 00:00:05 \ [1.8k/2.4k files][128.6 MiB/176.6 MiB] 72% Done 8.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/IAR-EWARM/embOS/SAMV71_XULT/embOS_wolfcrypt_test_SAMV71_XULT/Application/runWolfcryptTests.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/2.4k files][128.6 MiB/176.6 MiB] 72% Done 8.9 MiB/s ETA 00:00:05 \ [1.8k/2.4k files][128.6 MiB/176.6 MiB] 72% Done 8.9 MiB/s ETA 00:00:05 \ [1.8k/2.4k files][128.6 MiB/176.6 MiB] 72% Done 8.9 MiB/s ETA 00:00:05 \ [1.8k/2.4k files][128.6 MiB/176.6 MiB] 72% Done 8.8 MiB/s ETA 00:00:05 \ [1.8k/2.4k files][128.6 MiB/176.6 MiB] 72% Done 8.7 MiB/s ETA 00:00:05 \ [1.8k/2.4k files][128.6 MiB/176.6 MiB] 72% Done 8.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/STM32Cube/wolfssl_example.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/2.4k files][128.6 MiB/176.6 MiB] 72% Done 8.6 MiB/s ETA 00:00:06 \ [1.8k/2.4k files][128.6 MiB/176.6 MiB] 72% Done 8.5 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/STM32Cube/wolfssl_example.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/2.4k files][128.6 MiB/176.6 MiB] 72% Done 8.2 MiB/s ETA 00:00:06 \ [1.8k/2.4k files][128.6 MiB/176.6 MiB] 72% Done 8.2 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/STM32Cube/main.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/2.4k files][128.6 MiB/176.6 MiB] 72% Done 8.1 MiB/s ETA 00:00:06 \ [1.8k/2.4k files][128.6 MiB/176.6 MiB] 72% Done 8.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/ECLIPSE/RTTHREAD/wolfssl_test.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/2.4k files][128.6 MiB/176.6 MiB] 72% Done 8.0 MiB/s ETA 00:00:06 \ [1.8k/2.4k files][128.6 MiB/176.6 MiB] 72% Done 8.0 MiB/s ETA 00:00:06 \ [1.8k/2.4k files][128.6 MiB/176.6 MiB] 72% Done 7.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/ECLIPSE/RTTHREAD/user_settings.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/2.4k files][128.6 MiB/176.6 MiB] 72% Done 7.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/ECLIPSE/MICRIUM/server_wolfssl.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/2.4k files][128.6 MiB/176.6 MiB] 72% Done 7.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/ECLIPSE/MICRIUM/client_wolfssl.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/2.4k files][128.6 MiB/176.6 MiB] 72% Done 7.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/ECLIPSE/MICRIUM/server_wolfssl.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/2.4k files][128.6 MiB/176.6 MiB] 72% Done 7.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/ECLIPSE/MICRIUM/client_wolfssl.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/2.4k files][128.6 MiB/176.6 MiB] 72% Done 7.9 MiB/s ETA 00:00:06 \ [1.8k/2.4k files][128.6 MiB/176.6 MiB] 72% Done 7.9 MiB/s ETA 00:00:06 \ [1.8k/2.4k files][128.6 MiB/176.6 MiB] 72% Done 7.9 MiB/s ETA 00:00:06 \ [1.8k/2.4k files][128.6 MiB/176.6 MiB] 72% Done 7.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/IAR-EWARM/embOS/SAMV71_XULT/embOS_SAMV71_XULT_user_settings/user_settings_simple_example.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/2.4k files][128.6 MiB/176.6 MiB] 72% Done 7.9 MiB/s ETA 00:00:06 \ [1.8k/2.4k files][128.6 MiB/176.6 MiB] 72% Done 7.9 MiB/s ETA 00:00:06 \ [1.8k/2.4k files][128.7 MiB/176.6 MiB] 72% Done 7.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/ECLIPSE/MICRIUM/wolfsslRunTests.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/ECLIPSE/DEOS/deos_malloc.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/2.4k files][128.7 MiB/176.6 MiB] 72% Done 7.9 MiB/s ETA 00:00:06 \ [1.8k/2.4k files][128.7 MiB/176.6 MiB] 72% Done 7.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/ECLIPSE/DEOS/tls_wolfssl.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/2.4k files][128.7 MiB/176.6 MiB] 72% Done 7.9 MiB/s ETA 00:00:06 \ [1.8k/2.4k files][128.7 MiB/176.6 MiB] 72% Done 8.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/ECLIPSE/DEOS/user_settings.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/2.4k files][128.7 MiB/176.6 MiB] 72% Done 8.0 MiB/s ETA 00:00:06 \ [1.8k/2.4k files][128.7 MiB/176.6 MiB] 72% Done 7.9 MiB/s ETA 00:00:06 \ [1.8k/2.4k files][128.7 MiB/176.6 MiB] 72% Done 7.9 MiB/s ETA 00:00:06 \ [1.8k/2.4k files][128.7 MiB/176.6 MiB] 72% Done 7.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/ECLIPSE/DEOS/tls_wolfssl.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/2.4k files][128.7 MiB/176.6 MiB] 72% Done 7.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/HEXAGON/ecc-verify-benchmark.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/2.4k files][128.7 MiB/176.6 MiB] 72% Done 7.9 MiB/s ETA 00:00:06 \ [1.8k/2.4k files][128.7 MiB/176.6 MiB] 72% Done 7.9 MiB/s ETA 00:00:06 \ [1.8k/2.4k files][128.7 MiB/176.6 MiB] 72% Done 7.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/ECLIPSE/MICRIUM/user_settings.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/ROWLEY-CROSSWORKS-ARM/hw.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/2.4k files][128.7 MiB/176.6 MiB] 72% Done 7.9 MiB/s ETA 00:00:06 \ [1.8k/2.4k files][128.7 MiB/176.6 MiB] 72% Done 7.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/HEXAGON/user_settings.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/2.4k files][128.7 MiB/176.6 MiB] 72% Done 7.9 MiB/s ETA 00:00:06 \ [1.8k/2.4k files][128.7 MiB/176.6 MiB] 72% Done 7.9 MiB/s ETA 00:00:06 \ [1.8k/2.4k files][128.7 MiB/176.6 MiB] 72% Done 7.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/HEXAGON/ecc-verify.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/MPLABX16/main.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/2.4k files][128.7 MiB/176.6 MiB] 72% Done 7.8 MiB/s ETA 00:00:06 \ [1.8k/2.4k files][128.7 MiB/176.6 MiB] 72% Done 7.8 MiB/s ETA 00:00:06 \ [1.8k/2.4k files][128.7 MiB/176.6 MiB] 72% Done 7.8 MiB/s ETA 00:00:06 \ [1.8k/2.4k files][128.7 MiB/176.6 MiB] 72% Done 7.8 MiB/s ETA 00:00:06 \ [1.8k/2.4k files][128.7 MiB/176.6 MiB] 72% Done 7.8 MiB/s ETA 00:00:06 \ [1.8k/2.4k files][128.7 MiB/176.6 MiB] 72% Done 7.7 MiB/s ETA 00:00:06 \ [1.8k/2.4k files][128.7 MiB/176.6 MiB] 72% Done 7.6 MiB/s ETA 00:00:06 \ [1.8k/2.4k files][128.8 MiB/176.6 MiB] 72% Done 7.2 MiB/s ETA 00:00:07 \ [1.8k/2.4k files][128.8 MiB/176.6 MiB] 72% Done 7.2 MiB/s ETA 00:00:07 \ [1.8k/2.4k files][128.8 MiB/176.6 MiB] 72% Done 7.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/MPLABX16/user_settings.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/2.4k files][128.8 MiB/176.6 MiB] 72% Done 7.0 MiB/s ETA 00:00:07 \ [1.8k/2.4k files][128.8 MiB/176.6 MiB] 72% Done 6.9 MiB/s ETA 00:00:07 \ [1.8k/2.4k files][128.8 MiB/176.6 MiB] 72% Done 6.9 MiB/s ETA 00:00:07 \ [1.8k/2.4k files][128.8 MiB/176.6 MiB] 72% Done 6.9 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/TRUESTUDIO/wolfssl/user_settings.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/2.4k files][128.8 MiB/176.6 MiB] 72% Done 6.9 MiB/s ETA 00:00:07 \ [1.8k/2.4k files][128.8 MiB/176.6 MiB] 72% Done 6.9 MiB/s ETA 00:00:07 \ [1.8k/2.4k files][128.8 MiB/176.6 MiB] 72% Done 6.9 MiB/s ETA 00:00:07 \ [1.8k/2.4k files][128.8 MiB/176.6 MiB] 72% Done 6.9 MiB/s ETA 00:00:07 \ [1.8k/2.4k files][128.8 MiB/176.6 MiB] 72% Done 6.9 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Android/user_settings.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/ROWLEY-CROSSWORKS-ARM/benchmark_main.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/2.4k files][128.8 MiB/176.6 MiB] 72% Done 6.9 MiB/s ETA 00:00:07 \ [1.8k/2.4k files][128.8 MiB/176.6 MiB] 72% Done 6.9 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/LPCXPRESSO/lib_wolfssl/lpc_18xx_port.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/2.4k files][128.8 MiB/176.6 MiB] 72% Done 6.9 MiB/s ETA 00:00:07 \ [1.8k/2.4k files][128.8 MiB/176.6 MiB] 72% Done 6.9 MiB/s ETA 00:00:07 \ [1.8k/2.4k files][128.8 MiB/176.6 MiB] 72% Done 6.9 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/ROWLEY-CROSSWORKS-ARM/retarget.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/2.4k files][128.8 MiB/176.6 MiB] 72% Done 6.9 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/ROWLEY-CROSSWORKS-ARM/kinetis_hw.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/2.4k files][128.8 MiB/176.6 MiB] 72% Done 6.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/ROWLEY-CROSSWORKS-ARM/user_settings.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/2.4k files][128.8 MiB/176.6 MiB] 72% Done 6.8 MiB/s ETA 00:00:07 \ [1.8k/2.4k files][128.8 MiB/176.6 MiB] 72% Done 6.8 MiB/s ETA 00:00:07 \ [1.8k/2.4k files][128.8 MiB/176.6 MiB] 72% Done 6.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/ROWLEY-CROSSWORKS-ARM/arm_startup.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/2.4k files][128.8 MiB/176.6 MiB] 72% Done 6.9 MiB/s ETA 00:00:07 \ [1.8k/2.4k files][128.8 MiB/176.6 MiB] 72% Done 6.9 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/ROWLEY-CROSSWORKS-ARM/test_main.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/2.4k files][128.8 MiB/176.6 MiB] 72% Done 6.9 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/LPCXPRESSO/wolf_example/src/wolfssl_example.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/LPCXPRESSO/wolf_example/src/lpc_18xx_startup.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/2.4k files][128.8 MiB/176.6 MiB] 72% Done 6.9 MiB/s ETA 00:00:07 \ [1.8k/2.4k files][128.8 MiB/176.6 MiB] 72% Done 6.9 MiB/s ETA 00:00:07 \ [1.8k/2.4k files][128.8 MiB/176.6 MiB] 72% Done 6.9 MiB/s ETA 00:00:07 \ [1.8k/2.4k files][128.8 MiB/176.6 MiB] 72% Done 6.8 MiB/s ETA 00:00:07 \ [1.8k/2.4k files][128.8 MiB/176.6 MiB] 72% Done 6.8 MiB/s ETA 00:00:07 \ [1.8k/2.4k files][128.8 MiB/176.6 MiB] 72% Done 6.8 MiB/s ETA 00:00:07 \ [1.8k/2.4k files][128.8 MiB/176.6 MiB] 72% Done 6.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/LPCXPRESSO/lib_wolfssl/user_settings.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/2.4k files][128.8 MiB/176.6 MiB] 72% Done 6.8 MiB/s ETA 00:00:07 \ [1.8k/2.4k files][128.8 MiB/176.6 MiB] 72% Done 6.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/PlatformIO/examples/wolfssl_test/src/main.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/2.4k files][128.8 MiB/176.6 MiB] 72% Done 6.8 MiB/s ETA 00:00:07 \ [1.8k/2.4k files][128.8 MiB/176.6 MiB] 72% Done 6.8 MiB/s ETA 00:00:07 \ [1.8k/2.4k files][128.8 MiB/176.6 MiB] 72% Done 6.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/PlatformIO/examples/wolfssl_test/include/main.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/2.4k files][128.8 MiB/176.6 MiB] 72% Done 6.8 MiB/s ETA 00:00:07 \ [1.8k/2.4k files][128.8 MiB/176.6 MiB] 72% Done 6.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/PlatformIO/examples/wolfssl_benchmark/src/main.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/2.4k files][128.8 MiB/176.6 MiB] 72% Done 6.8 MiB/s ETA 00:00:07 \ [1.8k/2.4k files][128.8 MiB/176.6 MiB] 72% Done 6.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/PlatformIO/examples/wolfssl_benchmark/include/main.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/2.4k files][128.8 MiB/176.6 MiB] 72% Done 6.8 MiB/s ETA 00:00:07 \ [1.8k/2.4k files][128.8 MiB/176.6 MiB] 72% Done 6.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/WIN10/resource.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/2.4k files][128.8 MiB/176.6 MiB] 72% Done 6.8 MiB/s ETA 00:00:07 \ [1.8k/2.4k files][128.8 MiB/176.6 MiB] 72% Done 6.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/WIN10/user_settings.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/2.4k files][128.8 MiB/176.6 MiB] 72% Done 6.8 MiB/s ETA 00:00:07 \ [1.8k/2.4k files][128.8 MiB/176.6 MiB] 72% Done 6.8 MiB/s ETA 00:00:07 | | [1.8k/2.4k files][128.8 MiB/176.6 MiB] 72% Done 6.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/STARCORE/starcore_test.c [Content-Type=text/x-csrc]... Step #8: | [1.8k/2.4k files][128.8 MiB/176.6 MiB] 72% Done 6.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/STARCORE/user_settings.h [Content-Type=text/x-chdr]... Step #8: | [1.8k/2.4k files][128.8 MiB/176.6 MiB] 72% Done 6.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/WIN/user_settings_dtls.h [Content-Type=text/x-chdr]... Step #8: | [1.8k/2.4k files][128.8 MiB/176.6 MiB] 72% Done 6.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/WIN/user_settings.h [Content-Type=text/x-chdr]... Step #8: | [1.8k/2.4k files][128.8 MiB/176.6 MiB] 72% Done 6.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/MQX/server-tls.c [Content-Type=text/x-csrc]... Step #8: | [1.8k/2.4k files][128.8 MiB/176.6 MiB] 72% Done 6.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/MQX/user_settings.h [Content-Type=text/x-chdr]... Step #8: | [1.8k/2.4k files][128.8 MiB/176.6 MiB] 72% Done 6.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/MSVS-2019-AZSPHERE/user_settings.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/MQX/client-tls.c [Content-Type=text/x-csrc]... Step #8: | [1.8k/2.4k files][128.8 MiB/176.6 MiB] 72% Done 6.8 MiB/s ETA 00:00:07 | [1.8k/2.4k files][128.8 MiB/176.6 MiB] 72% Done 6.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/MQX/user_config.h [Content-Type=text/x-chdr]... Step #8: | [1.8k/2.4k files][128.8 MiB/176.6 MiB] 72% Done 6.7 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/MSVS-2019-AZSPHERE/shared/util.h [Content-Type=text/x-chdr]... Step #8: | [1.8k/2.4k files][128.8 MiB/176.6 MiB] 72% Done 6.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/MSVS-2019-AZSPHERE/wolfssl_new_azsphere/main.c [Content-Type=text/x-csrc]... Step #8: | [1.8k/2.4k files][128.8 MiB/176.6 MiB] 72% Done 6.6 MiB/s ETA 00:00:07 | [1.8k/2.4k files][128.9 MiB/176.6 MiB] 72% Done 6.5 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/MSVS-2019-AZSPHERE/wolfssl_new_azsphere/applibs_versions.h [Content-Type=text/x-chdr]... Step #8: | [1.8k/2.4k files][128.9 MiB/176.6 MiB] 72% Done 6.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/MSVS-2019-AZSPHERE/wolfssl_new_azsphere/HardwareDefinitions/mt3620_rdb/inc/hw/template_appliance.h [Content-Type=text/x-chdr]... Step #8: | [1.8k/2.4k files][128.9 MiB/176.6 MiB] 72% Done 6.5 MiB/s ETA 00:00:07 | [1.8k/2.4k files][128.9 MiB/176.6 MiB] 72% Done 6.5 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/MSVS-2019-AZSPHERE/wolfssl_new_azsphere/HardwareDefinitions/seeed_mt3620_mdb/inc/hw/template_appliance.h [Content-Type=text/x-chdr]... Step #8: | [1.8k/2.4k files][128.9 MiB/176.6 MiB] 72% Done 6.5 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/MSVS-2019-AZSPHERE/server/server.h [Content-Type=text/x-chdr]... Step #8: | [1.8k/2.4k files][128.9 MiB/176.6 MiB] 72% Done 6.5 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/MSVS-2019-AZSPHERE/server/server.c [Content-Type=text/x-csrc]... Step #8: | [1.8k/2.4k files][128.9 MiB/176.6 MiB] 72% Done 6.5 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/MSVS-2019-AZSPHERE/client/client.c [Content-Type=text/x-csrc]... Step #8: | [1.8k/2.4k files][128.9 MiB/176.6 MiB] 72% Done 6.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/QNX/example-client/client-tls.c [Content-Type=text/x-csrc]... Step #8: | [1.8k/2.4k files][128.9 MiB/176.6 MiB] 72% Done 6.4 MiB/s ETA 00:00:07 | [1.8k/2.4k files][128.9 MiB/176.6 MiB] 72% Done 6.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/MSVS-2019-AZSPHERE/client/client.h [Content-Type=text/x-chdr]... Step #8: | [1.8k/2.4k files][128.9 MiB/176.6 MiB] 72% Done 6.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/QNX/wolfssl/user_settings.h [Content-Type=text/x-chdr]... Step #8: | [1.8k/2.4k files][128.9 MiB/176.6 MiB] 72% Done 6.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/QNX/example-server/server-tls.c [Content-Type=text/x-csrc]... Step #8: | [1.8k/2.4k files][128.9 MiB/176.6 MiB] 72% Done 6.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/QNX/example-cmac/cmac-test.c [Content-Type=text/x-csrc]... Step #8: | [1.8k/2.4k files][128.9 MiB/176.6 MiB] 72% Done 6.3 MiB/s ETA 00:00:08 | [1.8k/2.4k files][128.9 MiB/176.6 MiB] 72% Done 6.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/test/test_wolfssl.c [Content-Type=text/x-csrc]... Step #8: | [1.8k/2.4k files][128.9 MiB/176.6 MiB] 72% Done 6.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/MSVS-2019-AZSPHERE/wolfssl_new_azsphere/HardwareDefinitions/avnet_mt3620_sk/inc/hw/template_appliance.h [Content-Type=text/x-chdr]... Step #8: | [1.8k/2.4k files][128.9 MiB/176.6 MiB] 72% Done 6.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/dummy_test_paths.h [Content-Type=text/x-chdr]... Step #8: | [1.8k/2.4k files][128.9 MiB/176.6 MiB] 72% Done 6.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/time_helper.c [Content-Type=text/x-csrc]... Step #8: | [1.8k/2.4k files][128.9 MiB/176.6 MiB] 73% Done 6.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/components/wolfssl/include/user_settings.h [Content-Type=text/x-chdr]... Step #8: | [1.8k/2.4k files][128.9 MiB/176.6 MiB] 73% Done 6.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/wifi_connect.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/main.c [Content-Type=text/x-csrc]... Step #8: | [1.8k/2.4k files][128.9 MiB/176.6 MiB] 73% Done 6.2 MiB/s ETA 00:00:08 | [1.8k/2.4k files][128.9 MiB/176.6 MiB] 73% Done 6.2 MiB/s ETA 00:00:08 | [1.8k/2.4k files][128.9 MiB/176.6 MiB] 73% Done 6.1 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/server-tls.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/include/wifi_connect.h [Content-Type=text/x-chdr]... Step #8: | [1.8k/2.4k files][128.9 MiB/176.6 MiB] 73% Done 6.1 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/include/main.h [Content-Type=text/x-chdr]... Step #8: | [1.8k/2.4k files][128.9 MiB/176.6 MiB] 73% Done 6.1 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/include/server-tls.h [Content-Type=text/x-chdr]... Step #8: | [1.8k/2.4k files][128.9 MiB/176.6 MiB] 73% Done 6.1 MiB/s ETA 00:00:08 | [1.8k/2.4k files][128.9 MiB/176.6 MiB] 73% Done 6.1 MiB/s ETA 00:00:08 | [1.8k/2.4k files][128.9 MiB/176.6 MiB] 73% Done 6.1 MiB/s ETA 00:00:08 | [1.8k/2.4k files][128.9 MiB/176.6 MiB] 73% Done 6.1 MiB/s ETA 00:00:08 | [1.8k/2.4k files][128.9 MiB/176.6 MiB] 73% Done 6.1 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/include/time_helper.h [Content-Type=text/x-chdr]... Step #8: | [1.8k/2.4k files][128.9 MiB/176.6 MiB] 73% Done 6.1 MiB/s ETA 00:00:08 | [1.8k/2.4k files][128.9 MiB/176.6 MiB] 73% Done 6.1 MiB/s ETA 00:00:08 | [1.8k/2.4k files][128.9 MiB/176.6 MiB] 73% Done 6.1 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/components/wolfssl/include/user_settings.h [Content-Type=text/x-chdr]... Step #8: | [1.8k/2.4k files][128.9 MiB/176.6 MiB] 73% Done 6.1 MiB/s ETA 00:00:08 | [1.8k/2.4k files][128.9 MiB/176.6 MiB] 73% Done 6.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/main/time_helper.c [Content-Type=text/x-csrc]... Step #8: | [1.8k/2.4k files][128.9 MiB/176.6 MiB] 73% Done 6.0 MiB/s ETA 00:00:08 | [1.8k/2.4k files][128.9 MiB/176.6 MiB] 73% Done 6.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/main/wifi_connect.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/main/main.c [Content-Type=text/x-csrc]... Step #8: | [1.8k/2.4k files][129.0 MiB/176.6 MiB] 73% Done 6.0 MiB/s ETA 00:00:08 | [1.8k/2.4k files][129.0 MiB/176.6 MiB] 73% Done 6.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/main/client-tls.c [Content-Type=text/x-csrc]... Step #8: | [1.8k/2.4k files][129.0 MiB/176.6 MiB] 73% Done 6.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/main/include/wifi_connect.h [Content-Type=text/x-chdr]... Step #8: | [1.8k/2.4k files][129.0 MiB/176.6 MiB] 73% Done 6.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/main/include/client-tls.h [Content-Type=text/x-chdr]... Step #8: | [1.8k/2.4k files][129.0 MiB/176.6 MiB] 73% Done 6.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/main/include/time_helper.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/template/components/wolfssl/include/user_settings.h [Content-Type=text/x-chdr]... Step #8: | [1.8k/2.4k files][129.0 MiB/176.6 MiB] 73% Done 6.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/main/include/main.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/template/main/main.c [Content-Type=text/x-csrc]... Step #8: | [1.8k/2.4k files][129.0 MiB/176.6 MiB] 73% Done 6.0 MiB/s ETA 00:00:08 | [1.8k/2.4k files][129.0 MiB/176.6 MiB] 73% Done 6.0 MiB/s ETA 00:00:08 | [1.8k/2.4k files][129.0 MiB/176.6 MiB] 73% Done 6.0 MiB/s ETA 00:00:08 | [1.8k/2.4k files][129.0 MiB/176.6 MiB] 73% Done 6.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/template/main/include/main.h [Content-Type=text/x-chdr]... Step #8: | [1.8k/2.4k files][129.0 MiB/176.6 MiB] 73% Done 6.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test/components/wolfssl/include/user_settings.h [Content-Type=text/x-chdr]... Step #8: | [1.8k/2.4k files][129.0 MiB/176.6 MiB] 73% Done 6.0 MiB/s ETA 00:00:08 | [1.8k/2.4k files][129.0 MiB/176.6 MiB] 73% Done 5.9 MiB/s ETA 00:00:08 | [1.9k/2.4k files][129.0 MiB/176.6 MiB] 73% Done 5.9 MiB/s ETA 00:00:08 | [1.9k/2.4k files][129.0 MiB/176.6 MiB] 73% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test_idf/main/time_helper.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/2.4k files][129.0 MiB/176.6 MiB] 73% Done 5.7 MiB/s ETA 00:00:08 | [1.9k/2.4k files][129.0 MiB/176.6 MiB] 73% Done 5.7 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test_idf/main/time_helper.h [Content-Type=text/x-chdr]... Step #8: | [1.9k/2.4k files][129.0 MiB/176.6 MiB] 73% Done 5.6 MiB/s ETA 00:00:08 | [1.9k/2.4k files][129.0 MiB/176.6 MiB] 73% Done 5.6 MiB/s ETA 00:00:08 | [1.9k/2.4k files][129.0 MiB/176.6 MiB] 73% Done 5.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test/main/include/main.h [Content-Type=text/x-chdr]... Step #8: | [1.9k/2.4k files][129.0 MiB/176.6 MiB] 73% Done 5.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test_idf/main/main.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/2.4k files][129.0 MiB/176.6 MiB] 73% Done 5.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test/main/main.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/2.4k files][129.0 MiB/176.6 MiB] 73% Done 5.6 MiB/s ETA 00:00:09 | [1.9k/2.4k files][129.0 MiB/176.6 MiB] 73% Done 5.6 MiB/s ETA 00:00:09 | [1.9k/2.4k files][129.0 MiB/176.6 MiB] 73% Done 5.6 MiB/s ETA 00:00:09 | [1.9k/2.4k files][129.0 MiB/176.6 MiB] 73% Done 5.6 MiB/s ETA 00:00:09 | [1.9k/2.4k files][129.0 MiB/176.6 MiB] 73% Done 5.6 MiB/s ETA 00:00:09 | [1.9k/2.4k files][129.0 MiB/176.6 MiB] 73% Done 5.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/components/wolfssl/include/user_settings.h [Content-Type=text/x-chdr]... Step #8: | [1.9k/2.4k files][129.0 MiB/176.6 MiB] 73% Done 5.6 MiB/s ETA 00:00:09 | [1.9k/2.4k files][129.1 MiB/176.6 MiB] 73% Done 5.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/main/include/main.h [Content-Type=text/x-chdr]... Step #8: | [1.9k/2.4k files][129.1 MiB/176.6 MiB] 73% Done 5.6 MiB/s ETA 00:00:08 | [1.9k/2.4k files][129.1 MiB/176.6 MiB] 73% Done 5.6 MiB/s ETA 00:00:08 | [1.9k/2.4k files][129.1 MiB/176.6 MiB] 73% Done 5.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/apple-universal/wolfssl-multiplatform/wolfssl-multiplatform/wolfssl_test_driver.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/2.4k files][129.1 MiB/176.6 MiB] 73% Done 5.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/user_settings.h [Content-Type=text/x-chdr]... Step #8: | [1.9k/2.4k files][129.2 MiB/176.6 MiB] 73% Done 5.6 MiB/s ETA 00:00:08 | [1.9k/2.4k files][129.2 MiB/176.6 MiB] 73% Done 5.6 MiB/s ETA 00:00:08 | [1.9k/2.4k files][129.2 MiB/176.6 MiB] 73% Done 5.6 MiB/s ETA 00:00:08 | [1.9k/2.4k files][129.2 MiB/176.6 MiB] 73% Done 5.6 MiB/s ETA 00:00:08 | [1.9k/2.4k files][129.2 MiB/176.6 MiB] 73% Done 5.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/VisualDSP/user_settings.h [Content-Type=text/x-chdr]... Step #8: | [1.9k/2.4k files][129.2 MiB/176.6 MiB] 73% Done 5.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/apple-universal/wolfssl-multiplatform/wolfssl-multiplatform/simple_client_example.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/2.4k files][129.2 MiB/176.6 MiB] 73% Done 5.6 MiB/s ETA 00:00:08 | [1.9k/2.4k files][129.2 MiB/176.6 MiB] 73% Done 5.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/apple-universal/wolfssl-multiplatform/wolfssl-multiplatform/wolfssl-multiplatform-Bridging-Header.h [Content-Type=text/x-chdr]... Step #8: | [1.9k/2.4k files][129.2 MiB/176.6 MiB] 73% Done 5.6 MiB/s ETA 00:00:08 | [1.9k/2.4k files][129.2 MiB/176.6 MiB] 73% Done 5.6 MiB/s ETA 00:00:08 | [1.9k/2.4k files][129.2 MiB/176.6 MiB] 73% Done 5.6 MiB/s ETA 00:00:08 | [1.9k/2.4k files][129.2 MiB/176.6 MiB] 73% Done 5.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/VisualDSP/wolf_tasks.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/2.4k files][129.2 MiB/176.6 MiB] 73% Done 5.6 MiB/s ETA 00:00:08 | [1.9k/2.4k files][129.2 MiB/176.6 MiB] 73% Done 5.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/apple-universal/wolfssl-multiplatform/wolfssl-multiplatform/wolfssl_test_driver.h [Content-Type=text/x-chdr]... Step #8: | [1.9k/2.4k files][129.3 MiB/176.6 MiB] 73% Done 5.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/apple-universal/wolfssl-multiplatform/wolfssl-multiplatform/simple_client_example.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/main/main.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/2.4k files][129.3 MiB/176.6 MiB] 73% Done 5.6 MiB/s ETA 00:00:08 | [1.9k/2.4k files][129.3 MiB/176.6 MiB] 73% Done 5.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/XilinxSDK/wolfssl_example.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/2.4k files][129.3 MiB/176.6 MiB] 73% Done 5.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/XilinxSDK/user_settings.h [Content-Type=text/x-chdr]... Step #8: | [1.9k/2.4k files][129.3 MiB/176.6 MiB] 73% Done 5.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/WINCE/user_settings.h [Content-Type=text/x-chdr]... Step #8: | [1.9k/2.4k files][129.3 MiB/176.6 MiB] 73% Done 5.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/ARDUINO/wolfssl.h [Content-Type=text/x-chdr]... Step #8: | [1.9k/2.4k files][129.3 MiB/176.6 MiB] 73% Done 5.6 MiB/s ETA 00:00:08 | [1.9k/2.4k files][129.3 MiB/176.6 MiB] 73% Done 5.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/VS-AZURE-SPHERE/user_settings.h [Content-Type=text/x-chdr]... Step #8: | [1.9k/2.4k files][129.3 MiB/176.6 MiB] 73% Done 5.6 MiB/s ETA 00:00:08 | [1.9k/2.4k files][129.3 MiB/176.6 MiB] 73% Done 5.6 MiB/s ETA 00:00:08 | [1.9k/2.4k files][129.3 MiB/176.6 MiB] 73% Done 5.6 MiB/s ETA 00:00:08 | [1.9k/2.4k files][129.3 MiB/176.6 MiB] 73% Done 5.6 MiB/s ETA 00:00:08 | [1.9k/2.4k files][129.3 MiB/176.6 MiB] 73% Done 5.6 MiB/s ETA 00:00:08 | [1.9k/2.4k files][129.3 MiB/176.6 MiB] 73% Done 5.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/VS-AZURE-SPHERE/shared/util.h [Content-Type=text/x-chdr]... Step #8: | [1.9k/2.4k files][129.4 MiB/176.6 MiB] 73% Done 5.6 MiB/s ETA 00:00:08 | [1.9k/2.4k files][129.4 MiB/176.6 MiB] 73% Done 5.6 MiB/s ETA 00:00:08 | [1.9k/2.4k files][129.4 MiB/176.6 MiB] 73% Done 5.6 MiB/s ETA 00:00:09 | [1.9k/2.4k files][129.4 MiB/176.6 MiB] 73% Done 5.6 MiB/s ETA 00:00:08 | [1.9k/2.4k files][129.4 MiB/176.6 MiB] 73% Done 5.6 MiB/s ETA 00:00:08 | [1.9k/2.4k files][129.4 MiB/176.6 MiB] 73% Done 5.5 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Renesas/cs+/Projects/test/test_main.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/2.4k files][129.4 MiB/176.6 MiB] 73% Done 5.3 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/VS-AZURE-SPHERE/server/server.h [Content-Type=text/x-chdr]... Step #8: | [1.9k/2.4k files][129.4 MiB/176.6 MiB] 73% Done 5.3 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/VS-AZURE-SPHERE/server/server.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/2.4k files][129.4 MiB/176.6 MiB] 73% Done 5.2 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Renesas/cs+/Projects/t4_demo/wolf_server.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/2.4k files][129.4 MiB/176.6 MiB] 73% Done 5.2 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/VS-AZURE-SPHERE/client/client.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/VS-AZURE-SPHERE/client/client.h [Content-Type=text/x-chdr]... Step #8: | [1.9k/2.4k files][129.4 MiB/176.6 MiB] 73% Done 5.1 MiB/s ETA 00:00:09 | [1.9k/2.4k files][129.4 MiB/176.6 MiB] 73% Done 5.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Renesas/cs+/Projects/t4_demo/wolf_main.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/2.4k files][129.4 MiB/176.6 MiB] 73% Done 5.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Renesas/cs+/Projects/t4_demo/wolf_demo.h [Content-Type=text/x-chdr]... Step #8: | [1.9k/2.4k files][129.4 MiB/176.6 MiB] 73% Done 5.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Renesas/cs+/Projects/t4_demo/wolf_client.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/2.4k files][129.4 MiB/176.6 MiB] 73% Done 4.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Renesas/cs+/Projects/common/unistd.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Renesas/cs+/Projects/common/wolfssl_dummy.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/2.4k files][129.4 MiB/176.6 MiB] 73% Done 4.8 MiB/s ETA 00:00:10 | [1.9k/2.4k files][129.4 MiB/176.6 MiB] 73% Done 4.8 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Renesas/cs+/Projects/common/strings.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX65N/RSK/wolfssl_demo/wolfssl_demo.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/2.4k files][129.4 MiB/176.6 MiB] 73% Done 4.8 MiB/s ETA 00:00:10 | [1.9k/2.4k files][129.4 MiB/176.6 MiB] 73% Done 4.8 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Renesas/cs+/Projects/common/user_settings.h [Content-Type=text/x-chdr]... Step #8: | [1.9k/2.4k files][129.4 MiB/176.6 MiB] 73% Done 4.7 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX65N/RSK/wolfssl_demo/wolfssl_demo.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX65N/RSK/wolfssl_demo/user_settings.h [Content-Type=text/x-chdr]... Step #8: | [1.9k/2.4k files][129.4 MiB/176.6 MiB] 73% Done 4.5 MiB/s ETA 00:00:11 | [1.9k/2.4k files][129.4 MiB/176.6 MiB] 73% Done 4.5 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX65N/RSK/wolfssl_demo/key_data.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/2.4k files][129.4 MiB/176.6 MiB] 73% Done 4.5 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX65N/GR-ROSE/test/src/wolf_server.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/2.4k files][129.4 MiB/176.6 MiB] 73% Done 4.5 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX65N/GR-ROSE/test/src/test_main.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX65N/RSK/wolfssl_demo/key_data.h [Content-Type=text/x-chdr]... Step #8: | [1.9k/2.4k files][129.4 MiB/176.6 MiB] 73% Done 4.5 MiB/s ETA 00:00:11 | [1.9k/2.4k files][129.4 MiB/176.6 MiB] 73% Done 4.5 MiB/s ETA 00:00:11 | [1.9k/2.4k files][129.4 MiB/176.6 MiB] 73% Done 4.5 MiB/s ETA 00:00:11 | [1.9k/2.4k files][129.4 MiB/176.6 MiB] 73% Done 4.5 MiB/s ETA 00:00:11 | [1.9k/2.4k files][129.4 MiB/176.6 MiB] 73% Done 4.5 MiB/s ETA 00:00:11 | [1.9k/2.4k files][129.4 MiB/176.6 MiB] 73% Done 4.5 MiB/s ETA 00:00:11 | [1.9k/2.4k files][129.4 MiB/176.6 MiB] 73% Done 4.5 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX65N/GR-ROSE/test/src/wolfssl_demo.h [Content-Type=text/x-chdr]... Step #8: | [1.9k/2.4k files][129.4 MiB/176.6 MiB] 73% Done 4.5 MiB/s ETA 00:00:11 | [1.9k/2.4k files][129.4 MiB/176.6 MiB] 73% Done 4.5 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Renesas/e2studio/Projects/test/src/key_data.h [Content-Type=text/x-chdr]... Step #8: | [1.9k/2.4k files][129.4 MiB/176.6 MiB] 73% Done 4.5 MiB/s ETA 00:00:11 | [1.9k/2.4k files][129.4 MiB/176.6 MiB] 73% Done 4.5 MiB/s ETA 00:00:11 | [1.9k/2.4k files][129.4 MiB/176.6 MiB] 73% Done 4.5 MiB/s ETA 00:00:11 | [1.9k/2.4k files][129.4 MiB/176.6 MiB] 73% Done 4.5 MiB/s ETA 00:00:11 | [1.9k/2.4k files][129.4 MiB/176.6 MiB] 73% Done 4.5 MiB/s ETA 00:00:11 | [1.9k/2.4k files][129.4 MiB/176.6 MiB] 73% Done 4.5 MiB/s ETA 00:00:11 | [1.9k/2.4k files][129.4 MiB/176.6 MiB] 73% Done 4.5 MiB/s ETA 00:00:11 | [1.9k/2.4k files][129.4 MiB/176.6 MiB] 73% Done 4.5 MiB/s ETA 00:00:11 | [1.9k/2.4k files][129.4 MiB/176.6 MiB] 73% Done 4.5 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX65N/GR-ROSE/test/src/key_data.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/2.4k files][129.4 MiB/176.6 MiB] 73% Done 4.5 MiB/s ETA 00:00:11 | [1.9k/2.4k files][129.4 MiB/176.6 MiB] 73% Done 4.5 MiB/s ETA 00:00:11 | [1.9k/2.4k files][129.4 MiB/176.6 MiB] 73% Done 4.5 MiB/s ETA 00:00:11 | [1.9k/2.4k files][129.4 MiB/176.6 MiB] 73% Done 4.5 MiB/s ETA 00:00:11 | [1.9k/2.4k files][129.4 MiB/176.6 MiB] 73% Done 4.5 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX65N/GR-ROSE/test/src/wolf_client.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/2.4k files][129.4 MiB/176.6 MiB] 73% Done 4.5 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX65N/GR-ROSE/test/src/key_data.h [Content-Type=text/x-chdr]... Step #8: | [1.9k/2.4k files][129.4 MiB/176.6 MiB] 73% Done 4.5 MiB/s ETA 00:00:11 | [1.9k/2.4k files][129.4 MiB/176.6 MiB] 73% Done 4.5 MiB/s ETA 00:00:11 | [1.9k/2.4k files][129.4 MiB/176.6 MiB] 73% Done 4.5 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX65N/GR-ROSE/common/unistd.h [Content-Type=text/x-chdr]... Step #8: | [1.9k/2.4k files][129.4 MiB/176.6 MiB] 73% Done 4.4 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX65N/GR-ROSE/common/wolfssl_dummy.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/2.4k files][129.5 MiB/176.6 MiB] 73% Done 4.4 MiB/s ETA 00:00:11 | [1.9k/2.4k files][129.5 MiB/176.6 MiB] 73% Done 4.4 MiB/s ETA 00:00:11 | [1.9k/2.4k files][129.5 MiB/176.6 MiB] 73% Done 4.4 MiB/s ETA 00:00:11 | [1.9k/2.4k files][129.5 MiB/176.6 MiB] 73% Done 4.4 MiB/s ETA 00:00:11 | [1.9k/2.4k files][129.5 MiB/176.6 MiB] 73% Done 4.4 MiB/s ETA 00:00:11 | [1.9k/2.4k files][129.5 MiB/176.6 MiB] 73% Done 4.4 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX65N/GR-ROSE/common/strings.h [Content-Type=text/x-chdr]... Step #8: | [1.9k/2.4k files][129.5 MiB/176.6 MiB] 73% Done 4.3 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX65N/GR-ROSE/common/user_settings.h [Content-Type=text/x-chdr]... Step #8: | [1.9k/2.4k files][129.5 MiB/176.6 MiB] 73% Done 4.3 MiB/s ETA 00:00:11 | [1.9k/2.4k files][129.5 MiB/176.6 MiB] 73% Done 4.3 MiB/s ETA 00:00:11 | [1.9k/2.4k files][129.5 MiB/176.6 MiB] 73% Done 4.3 MiB/s ETA 00:00:11 | [1.9k/2.4k files][129.5 MiB/176.6 MiB] 73% Done 4.3 MiB/s ETA 00:00:11 | [1.9k/2.4k files][129.5 MiB/176.6 MiB] 73% Done 4.3 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Renesas/e2studio/DK-S7G2/user_settings.h [Content-Type=text/x-chdr]... Step #8: | [1.9k/2.4k files][129.5 MiB/176.6 MiB] 73% Done 4.3 MiB/s ETA 00:00:11 | [1.9k/2.4k files][129.5 MiB/176.6 MiB] 73% Done 4.3 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Renesas/e2studio/DK-S7G2/wolfcrypttest-template/src/app_entry.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/2.4k files][129.5 MiB/176.6 MiB] 73% Done 4.3 MiB/s ETA 00:00:11 | [1.9k/2.4k files][129.5 MiB/176.6 MiB] 73% Done 4.3 MiB/s ETA 00:00:11 | [1.9k/2.4k files][129.5 MiB/176.6 MiB] 73% Done 4.3 MiB/s ETA 00:00:11 | [1.9k/2.4k files][129.5 MiB/176.6 MiB] 73% Done 4.2 MiB/s ETA 00:00:11 | [1.9k/2.4k files][129.5 MiB/176.6 MiB] 73% Done 4.2 MiB/s ETA 00:00:11 | [1.9k/2.4k files][129.5 MiB/176.6 MiB] 73% Done 4.2 MiB/s ETA 00:00:11 | [1.9k/2.4k files][129.5 MiB/176.6 MiB] 73% Done 4.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Renesas/e2studio/DK-S7G2/benchmark-template/src/app_entry.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/2.4k files][129.6 MiB/176.6 MiB] 73% Done 4.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Renesas/e2studio/DK-S7G2/example_server-template/src/app_entry.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/2.4k files][129.6 MiB/176.6 MiB] 73% Done 4.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Renesas/e2studio/Projects/test/src/test_main.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/2.4k files][129.6 MiB/176.6 MiB] 73% Done 4.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Renesas/e2studio/Projects/test/src/wolf_server.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/2.4k files][129.6 MiB/176.6 MiB] 73% Done 4.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Renesas/e2studio/Projects/test/src/wolfssl_demo.h [Content-Type=text/x-chdr]... Step #8: | [1.9k/2.4k files][129.6 MiB/176.6 MiB] 73% Done 4.2 MiB/s ETA 00:00:11 | [1.9k/2.4k files][129.6 MiB/176.6 MiB] 73% Done 4.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Renesas/e2studio/Projects/test/src/wolf_client.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/2.4k files][129.6 MiB/176.6 MiB] 73% Done 4.2 MiB/s ETA 00:00:11 | [1.9k/2.4k files][129.6 MiB/176.6 MiB] 73% Done 4.2 MiB/s ETA 00:00:11 | [1.9k/2.4k files][129.6 MiB/176.6 MiB] 73% Done 4.2 MiB/s ETA 00:00:11 | [1.9k/2.4k files][129.6 MiB/176.6 MiB] 73% Done 4.2 MiB/s ETA 00:00:11 | [1.9k/2.4k files][129.6 MiB/176.6 MiB] 73% Done 4.2 MiB/s ETA 00:00:11 | [1.9k/2.4k files][129.6 MiB/176.6 MiB] 73% Done 4.2 MiB/s ETA 00:00:11 | [1.9k/2.4k files][129.6 MiB/176.6 MiB] 73% Done 4.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Renesas/e2studio/Projects/test/src/key_data.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/2.4k files][129.6 MiB/176.6 MiB] 73% Done 4.2 MiB/s ETA 00:00:11 | [1.9k/2.4k files][129.6 MiB/176.6 MiB] 73% Done 4.2 MiB/s ETA 00:00:11 | [1.9k/2.4k files][129.6 MiB/176.6 MiB] 73% Done 4.2 MiB/s ETA 00:00:11 | [1.9k/2.4k files][129.6 MiB/176.6 MiB] 73% Done 4.2 MiB/s ETA 00:00:11 | [1.9k/2.4k files][129.6 MiB/176.6 MiB] 73% Done 4.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Renesas/e2studio/Projects/common/wolfssl_dummy.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/2.4k files][129.6 MiB/176.6 MiB] 73% Done 4.2 MiB/s ETA 00:00:11 | [1.9k/2.4k files][129.6 MiB/176.6 MiB] 73% Done 4.2 MiB/s ETA 00:00:11 | [1.9k/2.4k files][129.6 MiB/176.6 MiB] 73% Done 4.2 MiB/s ETA 00:00:11 | [1.9k/2.4k files][129.6 MiB/176.6 MiB] 73% Done 4.2 MiB/s ETA 00:00:11 | [1.9k/2.4k files][129.6 MiB/176.6 MiB] 73% Done 4.2 MiB/s ETA 00:00:11 | [1.9k/2.4k files][129.6 MiB/176.6 MiB] 73% Done 4.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Renesas/e2studio/Projects/common/unistd.h [Content-Type=text/x-chdr]... Step #8: | [1.9k/2.4k files][129.6 MiB/176.6 MiB] 73% Done 4.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Renesas/e2studio/Projects/common/strings.h [Content-Type=text/x-chdr]... Step #8: | [1.9k/2.4k files][129.6 MiB/176.6 MiB] 73% Done 4.2 MiB/s ETA 00:00:11 | [1.9k/2.4k files][129.6 MiB/176.6 MiB] 73% Done 4.1 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Renesas/e2studio/Projects/common/user_settings.h [Content-Type=text/x-chdr]... Step #8: | [1.9k/2.4k files][129.6 MiB/176.6 MiB] 73% Done 4.1 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/wolfssl_demo/wolfssl_demo.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/2.4k files][129.6 MiB/176.6 MiB] 73% Done 4.1 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/wolfssl_demo/user_settings.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/wolfssl_demo/wolfssl_tsip_unit_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/wolfssl_demo/wolfssl_demo.h [Content-Type=text/x-chdr]... Step #8: | [1.9k/2.4k files][129.6 MiB/176.6 MiB] 73% Done 4.1 MiB/s ETA 00:00:11 | [1.9k/2.4k files][129.6 MiB/176.6 MiB] 73% Done 4.1 MiB/s ETA 00:00:11 | [1.9k/2.4k files][129.6 MiB/176.6 MiB] 73% Done 4.1 MiB/s ETA 00:00:11 | [1.9k/2.4k files][129.6 MiB/176.6 MiB] 73% Done 4.1 MiB/s ETA 00:00:11 | [1.9k/2.4k files][129.6 MiB/176.6 MiB] 73% Done 4.1 MiB/s ETA 00:00:11 | [1.9k/2.4k files][129.6 MiB/176.6 MiB] 73% Done 4.1 MiB/s ETA 00:00:11 | [1.9k/2.4k files][129.6 MiB/176.6 MiB] 73% Done 4.1 MiB/s ETA 00:00:11 | [1.9k/2.4k files][129.6 MiB/176.6 MiB] 73% Done 4.1 MiB/s ETA 00:00:11 | [1.9k/2.4k files][129.6 MiB/176.6 MiB] 73% Done 4.1 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/wolfssl_demo/key_data.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/2.4k files][129.6 MiB/176.6 MiB] 73% Done 4.1 MiB/s ETA 00:00:11 | [1.9k/2.4k files][129.6 MiB/176.6 MiB] 73% Done 4.1 MiB/s ETA 00:00:11 | [1.9k/2.4k files][129.6 MiB/176.6 MiB] 73% Done 4.1 MiB/s ETA 00:00:11 | [1.9k/2.4k files][129.6 MiB/176.6 MiB] 73% Done 4.1 MiB/s ETA 00:00:11 | [1.9k/2.4k files][129.6 MiB/176.6 MiB] 73% Done 4.1 MiB/s ETA 00:00:11 | [1.9k/2.4k files][129.6 MiB/176.6 MiB] 73% Done 4.1 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/wolfssl_simple_demo.h [Content-Type=text/x-chdr]... Step #8: | [1.9k/2.4k files][129.6 MiB/176.6 MiB] 73% Done 4.1 MiB/s ETA 00:00:11 | [1.9k/2.4k files][129.6 MiB/176.6 MiB] 73% Done 4.1 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/wolfssl_demo/key_data.h [Content-Type=text/x-chdr]... Step #8: | [1.9k/2.4k files][129.6 MiB/176.6 MiB] 73% Done 4.1 MiB/s ETA 00:00:11 | [1.9k/2.4k files][129.6 MiB/176.6 MiB] 73% Done 4.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/test_main.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/2.4k files][129.6 MiB/176.6 MiB] 73% Done 4.1 MiB/s ETA 00:00:12 | [1.9k/2.4k files][129.6 MiB/176.6 MiB] 73% Done 4.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/server/simple_tls_server.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/2.4k files][129.6 MiB/176.6 MiB] 73% Done 4.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/server/simple_tcp_server.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/2.4k files][129.6 MiB/176.6 MiB] 73% Done 4.1 MiB/s ETA 00:00:12 / / [1.9k/2.4k files][129.6 MiB/176.6 MiB] 73% Done 4.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/client/simple_tls_tsip_client.c [Content-Type=text/x-csrc]... Step #8: / [1.9k/2.4k files][129.6 MiB/176.6 MiB] 73% Done 4.1 MiB/s ETA 00:00:12 / [1.9k/2.4k files][129.6 MiB/176.6 MiB] 73% Done 4.1 MiB/s ETA 00:00:12 / [1.9k/2.4k files][129.6 MiB/176.6 MiB] 73% Done 4.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/common/wolfssl_dummy.c [Content-Type=text/x-csrc]... Step #8: / [1.9k/2.4k files][129.7 MiB/176.6 MiB] 73% Done 4.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/client/simple_tcp_client.c [Content-Type=text/x-csrc]... Step #8: / [1.9k/2.4k files][129.7 MiB/176.6 MiB] 73% Done 4.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Renesas/e2studio/RZN2L/test/src/rzn2l_tst_thread_entry.c [Content-Type=text/x-csrc]... Step #8: / [1.9k/2.4k files][129.7 MiB/176.6 MiB] 73% Done 4.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Renesas/e2studio/RZN2L/test/src/wolfssl_dummy.c [Content-Type=text/x-csrc]... Step #8: / [1.9k/2.4k files][129.7 MiB/176.6 MiB] 73% Done 4.1 MiB/s ETA 00:00:11 / [2.0k/2.4k files][129.7 MiB/176.6 MiB] 73% Done 4.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Renesas/e2studio/RZN2L/test/src/test/wolf_server.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/2.4k files][129.7 MiB/176.6 MiB] 73% Done 4.1 MiB/s ETA 00:00:12 / [2.0k/2.4k files][129.7 MiB/176.6 MiB] 73% Done 4.1 MiB/s ETA 00:00:12 / [2.0k/2.4k files][129.7 MiB/176.6 MiB] 73% Done 4.1 MiB/s ETA 00:00:12 / [2.0k/2.4k files][129.7 MiB/176.6 MiB] 73% Done 4.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Renesas/e2studio/RZN2L/test/src/test/wolfssl_rsip_unit_test.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/2.4k files][129.7 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Renesas/e2studio/RZN2L/common/wolfssl_demo.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.4k files][129.7 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 / [2.0k/2.4k files][129.7 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 / [2.0k/2.4k files][129.7 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Renesas/e2studio/RZN2L/test/src/test/wolf_client.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/2.4k files][129.7 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 / [2.0k/2.4k files][129.7 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 / [2.0k/2.4k files][129.7 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Renesas/e2studio/RZN2L/common/user_settings.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.4k files][129.7 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Renesas/e2studio/RA6M4/test/src/wolfssl_sce_unit_test.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/2.4k files][129.7 MiB/176.6 MiB] 73% Done 4.1 MiB/s ETA 00:00:12 / [2.0k/2.4k files][129.7 MiB/176.6 MiB] 73% Done 4.1 MiB/s ETA 00:00:12 / [2.0k/2.4k files][129.7 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Renesas/e2studio/RA6M4/test/src/test_main.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Renesas/e2studio/RA6M4/test/src/wolf_client.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/2.4k files][129.7 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 / [2.0k/2.4k files][129.7 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Renesas/e2studio/RA6M4/test/src/SEGGER_RTT/myprint.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/2.4k files][129.7 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Renesas/e2studio/RA6M4/test/key_data/key_data_sce.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/2.4k files][129.8 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Renesas/e2studio/RA6M4/test/key_data/key_data.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.4k files][129.8 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Renesas/e2studio/RA6M4/common/wolfssl_demo.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.4k files][129.8 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 / [2.0k/2.4k files][129.8 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Renesas/e2studio/RA6M4/common/user_settings.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.4k files][129.8 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Renesas/e2studio/RA6M3/server-wolfssl/wolfssl_thread_entry.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.4k files][129.8 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Renesas/e2studio/RA6M3/server-wolfssl/src/wolfssl_thread_entry.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/2.4k files][129.8 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 / [2.0k/2.4k files][129.8 MiB/176.6 MiB] 73% Done 4.1 MiB/s ETA 00:00:12 / [2.0k/2.4k files][129.8 MiB/176.6 MiB] 73% Done 4.1 MiB/s ETA 00:00:12 / [2.0k/2.4k files][129.8 MiB/176.6 MiB] 73% Done 4.1 MiB/s ETA 00:00:12 / [2.0k/2.4k files][129.8 MiB/176.6 MiB] 73% Done 4.1 MiB/s ETA 00:00:12 / [2.0k/2.4k files][129.8 MiB/176.6 MiB] 73% Done 4.1 MiB/s ETA 00:00:12 / [2.0k/2.4k files][129.8 MiB/176.6 MiB] 73% Done 4.1 MiB/s ETA 00:00:12 / [2.0k/2.4k files][129.8 MiB/176.6 MiB] 73% Done 4.1 MiB/s ETA 00:00:12 / [2.0k/2.4k files][129.8 MiB/176.6 MiB] 73% Done 4.1 MiB/s ETA 00:00:12 / [2.0k/2.4k files][129.8 MiB/176.6 MiB] 73% Done 4.1 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Renesas/e2studio/RA6M3/benchmark-wolfcrypt/src/wolfssl_thread_entry.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/2.4k files][129.8 MiB/176.6 MiB] 73% Done 4.1 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Renesas/e2studio/RA6M3/client-wolfssl/wolfssl_thread_entry.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.4k files][129.8 MiB/176.6 MiB] 73% Done 4.1 MiB/s ETA 00:00:11 / [2.0k/2.4k files][129.9 MiB/176.6 MiB] 73% Done 4.1 MiB/s ETA 00:00:11 / [2.0k/2.4k files][129.9 MiB/176.6 MiB] 73% Done 4.1 MiB/s ETA 00:00:11 / [2.0k/2.4k files][129.9 MiB/176.6 MiB] 73% Done 4.1 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Renesas/e2studio/RA6M3/client-wolfssl/src/wolfssl_thread_entry.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/2.4k files][129.9 MiB/176.6 MiB] 73% Done 4.1 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Renesas/e2studio/RA6M3/test-wolfcrypt/src/wolfssl_thread_entry.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/2.4k files][129.9 MiB/176.6 MiB] 73% Done 4.1 MiB/s ETA 00:00:11 / [2.0k/2.4k files][129.9 MiB/176.6 MiB] 73% Done 4.1 MiB/s ETA 00:00:12 / [2.0k/2.4k files][129.9 MiB/176.6 MiB] 73% Done 4.1 MiB/s ETA 00:00:12 / [2.0k/2.4k files][129.9 MiB/176.6 MiB] 73% Done 4.1 MiB/s ETA 00:00:12 / [2.0k/2.4k files][129.9 MiB/176.6 MiB] 73% Done 4.1 MiB/s ETA 00:00:12 / [2.0k/2.4k files][129.9 MiB/176.6 MiB] 73% Done 4.1 MiB/s ETA 00:00:12 / [2.0k/2.4k files][129.9 MiB/176.6 MiB] 73% Done 4.1 MiB/s ETA 00:00:12 / [2.0k/2.4k files][129.9 MiB/176.6 MiB] 73% Done 4.1 MiB/s ETA 00:00:12 / [2.0k/2.4k files][129.9 MiB/176.6 MiB] 73% Done 4.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Renesas/e2studio/RA6M3/common/util.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.4k files][129.9 MiB/176.6 MiB] 73% Done 4.1 MiB/s ETA 00:00:11 / [2.0k/2.4k files][129.9 MiB/176.6 MiB] 73% Done 4.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Renesas/e2studio/RA6M3/common/user_settings.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.4k files][129.9 MiB/176.6 MiB] 73% Done 4.1 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/iotsafe-raspberrypi/main.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/2.4k files][129.9 MiB/176.6 MiB] 73% Done 4.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/HEXIWEAR/wolfSSL_HW/user_settings.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.4k files][129.9 MiB/176.6 MiB] 73% Done 4.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/RISCV/SIFIVE-HIFIVE1/user_settings.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.4k files][129.9 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Renesas/e2studio/RA6M3/common/src/freertos_tcp_port.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/2.4k files][129.9 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/iotsafe-raspberrypi/client-tls13.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/2.4k files][129.9 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/RISCV/SIFIVE-HIFIVE1/main.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/2.4k files][129.9 MiB/176.6 MiB] 73% Done 4.1 MiB/s ETA 00:00:12 / [2.0k/2.4k files][129.9 MiB/176.6 MiB] 73% Done 4.1 MiB/s ETA 00:00:12 / [2.0k/2.4k files][129.9 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/M68K/testwolfcrypt/main.cpp [Content-Type=text/x-c++src]... Step #8: / [2.0k/2.4k files][129.9 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/iotsafe/memory-tls.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/2.4k files][129.9 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/M68K/user_settings.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.4k files][129.9 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/M68K/benchmark/main.cpp [Content-Type=text/x-c++src]... Step #8: / [2.0k/2.4k files][129.9 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/VS-ARM/user_settings.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.4k files][129.9 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/Infineon/user_settings.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.4k files][129.9 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 / [2.0k/2.4k files][129.9 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 / [2.0k/2.4k files][129.9 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/iotsafe/devices.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.4k files][129.9 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 / [2.0k/2.4k files][129.9 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 / [2.0k/2.4k files][129.9 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/iotsafe/main.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/2.4k files][129.9 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/iotsafe/user_settings.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/iotsafe/devices.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/2.4k files][129.9 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 / [2.0k/2.4k files][129.9 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 / [2.0k/2.4k files][129.9 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 / [2.0k/2.4k files][129.9 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/iotsafe/startup.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/2.4k files][129.9 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 / [2.0k/2.4k files][129.9 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/iotsafe/ca-cert.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/2.4k files][129.9 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/IDE/XCODE-FIPSv5/user_settings.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.4k files][129.9 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/mplabx/benchmark_main.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/mplabx/PIC32MZ-serial.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.4k files][129.9 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 / [2.0k/2.4k files][129.9 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/mplabx/user_settings.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.4k files][129.9 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/examples/benchmark/tls_bench.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.4k files][129.9 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/mplabx/test_main.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/2.4k files][129.9 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/examples/benchmark/tls_bench.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/2.4k files][129.9 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 / [2.0k/2.4k files][129.9 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/examples/pem/pem.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/2.4k files][129.9 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 / [2.0k/2.4k files][129.9 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 / [2.0k/2.4k files][129.9 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/examples/async/async_server.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/2.4k files][129.9 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/examples/async/async_client.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/2.4k files][129.9 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/examples/async/async_tls.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/2.4k files][129.9 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/examples/async/async_tls.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.4k files][129.9 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 / [2.0k/2.4k files][129.9 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/examples/configs/user_settings_espressif.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.4k files][129.9 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/examples/configs/user_settings_arduino.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.4k files][130.0 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/examples/configs/user_settings_tls12.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.4k files][130.0 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/examples/configs/user_settings_fipsv2.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.4k files][130.0 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/examples/configs/user_settings_wolfssh.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.4k files][130.0 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 / [2.0k/2.4k files][130.0 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/examples/configs/user_settings_fipsv5.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.4k files][130.0 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/examples/configs/user_settings_template.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.4k files][130.0 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/examples/configs/user_settings_all.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.4k files][130.0 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 / [2.0k/2.4k files][130.0 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/examples/configs/user_settings_EBSnet.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.4k files][130.0 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/examples/configs/user_settings_stm32.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.4k files][130.0 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/examples/configs/user_settings_wolfboot_keytools.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.4k files][130.0 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 / [2.0k/2.4k files][130.2 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 / [2.0k/2.4k files][130.2 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 / [2.0k/2.4k files][130.2 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/examples/echoclient/echoclient.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.4k files][130.2 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/examples/sctp/sctp-server.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/2.4k files][130.2 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 / [2.0k/2.4k files][130.2 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 / [2.0k/2.4k files][130.2 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/examples/configs/user_settings_min_ecc.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.4k files][130.2 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 / [2.0k/2.4k files][130.2 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/examples/configs/user_settings_platformio.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/examples/echoclient/echoclient.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/2.4k files][130.2 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 / [2.0k/2.4k files][130.2 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/examples/asn1/asn1.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/2.4k files][130.2 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/zephyr/zephyr_init.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/2.4k files][130.2 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/examples/sctp/sctp-server-dtls.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/2.4k files][130.2 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:11 / [2.0k/2.4k files][130.2 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/examples/server/server.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.4k files][130.2 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:11 / [2.0k/2.4k files][130.2 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:11 / [2.0k/2.4k files][130.2 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/zephyr/user_settings.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.4k files][130.3 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/examples/echoserver/echoserver.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/2.4k files][130.3 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/examples/server/server.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/2.4k files][130.3 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 / [2.0k/2.4k files][130.3 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 / [2.0k/2.4k files][130.3 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/examples/echoserver/echoserver.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.4k files][130.3 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/examples/sctp/sctp-client.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/2.4k files][130.3 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/zephyr/wolfssl/options.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.4k files][130.3 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/examples/client/client.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.4k files][130.3 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 / [2.0k/2.4k files][130.3 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 / [2.0k/2.4k files][130.3 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/zephyr/user_settings-no-malloc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/examples/configs/user_settings_wolftpm.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.4k files][130.3 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 / [2.0k/2.4k files][130.3 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 / [2.0k/2.4k files][130.3 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 / [2.0k/2.4k files][130.3 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 / [2.0k/2.4k files][130.3 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 / [2.0k/2.4k files][130.3 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/examples/sctp/sctp-client-dtls.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/2.4k files][130.3 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 / [2.0k/2.4k files][130.3 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 / [2.0k/2.4k files][130.3 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/examples/client/client.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/2.4k files][130.3 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 / [2.0k/2.4k files][130.3 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 / [2.0k/2.4k files][130.3 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 / [2.0k/2.4k files][130.3 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 / [2.0k/2.4k files][130.3 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 / [2.0k/2.4k files][130.3 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 / [2.0k/2.4k files][130.3 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 / [2.0k/2.4k files][130.3 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 / [2.0k/2.4k files][130.3 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/zephyr/samples/wolfssl_tls_sock/src/tls_sock.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/2.4k files][130.5 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:11 / [2.0k/2.4k files][130.5 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:11 / [2.0k/2.4k files][130.5 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:11 / [2.0k/2.4k files][130.5 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/zephyr/samples/wolfssl_tls_thread/src/tls_threaded.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/2.4k files][130.5 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:11 / [2.0k/2.4k files][130.5 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:11 / [2.0k/2.4k files][130.5 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:11 / [2.0k/2.4k files][130.5 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:11 / [2.0k/2.4k files][130.5 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/testsuite/utils.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.4k files][130.5 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/testsuite/testsuite.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/2.4k files][130.5 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:11 / [2.0k/2.4k files][130.5 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:11 / [2.0k/2.4k files][130.5 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/testsuite/utils.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/benchmark/benchmark.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/2.4k files][130.5 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:11 / [2.0k/2.4k files][130.5 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/benchmark/benchmark.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.4k files][130.5 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/test/test.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/2.4k files][130.5 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:11 / [2.0k/2.4k files][130.5 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/tfm.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/2.4k files][130.5 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/ascon.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/2.4k files][130.5 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/test/test.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.4k files][130.5 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:11 / [2.0k/2.4k files][130.5 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:11 / [2.0k/2.4k files][130.5 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/wc_xmss.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/2.4k files][130.5 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:11 / [2.0k/2.4k files][130.5 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/wc_port.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/2.4k files][130.5 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/sp_sm2_x86_64.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/2.4k files][130.5 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:11 / [2.0k/2.4k files][130.5 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:11 / [2.0k/2.4k files][130.5 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/sha.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/wc_lms.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/2.4k files][130.5 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 / [2.0k/2.4k files][130.5 MiB/176.6 MiB] 73% Done 4.0 MiB/s ETA 00:00:12 / [2.0k/2.4k files][130.7 MiB/176.6 MiB] 74% Done 4.0 MiB/s ETA 00:00:11 / [2.0k/2.4k files][130.7 MiB/176.6 MiB] 74% Done 4.0 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/wc_encrypt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/ecc_fp.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/2.4k files][130.7 MiB/176.6 MiB] 74% Done 4.0 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/sp_armthumb.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/2.4k files][130.7 MiB/176.6 MiB] 74% Done 4.0 MiB/s ETA 00:00:11 / [2.0k/2.4k files][130.7 MiB/176.6 MiB] 74% Done 4.0 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/chacha.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/2.4k files][130.7 MiB/176.6 MiB] 74% Done 4.0 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/sm3.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/2.4k files][130.7 MiB/176.6 MiB] 74% Done 4.0 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/coding.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/2.4k files][130.7 MiB/176.6 MiB] 74% Done 4.0 MiB/s ETA 00:00:11 / [2.0k/2.4k files][130.7 MiB/176.6 MiB] 74% Done 4.0 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/asm.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/2.4k files][130.7 MiB/176.6 MiB] 74% Done 4.0 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/kdf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/fe_operations.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/2.4k files][130.7 MiB/176.6 MiB] 74% Done 4.0 MiB/s ETA 00:00:11 / [2.0k/2.4k files][130.7 MiB/176.6 MiB] 74% Done 4.0 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/compress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/error.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/2.4k files][130.7 MiB/176.6 MiB] 74% Done 4.0 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/signature.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/2.4k files][130.7 MiB/176.6 MiB] 74% Done 4.0 MiB/s ETA 00:00:11 / [2.0k/2.4k files][130.7 MiB/176.6 MiB] 74% Done 4.0 MiB/s ETA 00:00:11 - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/curve25519.c [Content-Type=text/x-csrc]... Step #8: - [2.0k/2.4k files][130.9 MiB/176.6 MiB] 74% Done 4.1 MiB/s ETA 00:00:11 - [2.0k/2.4k files][130.9 MiB/176.6 MiB] 74% Done 4.1 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/sp_arm32.c [Content-Type=text/x-csrc]... Step #8: - [2.0k/2.4k files][130.9 MiB/176.6 MiB] 74% Done 4.0 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/sha512.c [Content-Type=text/x-csrc]... Step #8: - [2.0k/2.4k files][130.9 MiB/176.6 MiB] 74% Done 4.1 MiB/s ETA 00:00:11 - [2.0k/2.4k files][130.9 MiB/176.6 MiB] 74% Done 4.0 MiB/s ETA 00:00:11 - [2.0k/2.4k files][130.9 MiB/176.6 MiB] 74% Done 4.0 MiB/s ETA 00:00:11 - [2.0k/2.4k files][130.9 MiB/176.6 MiB] 74% Done 4.0 MiB/s ETA 00:00:11 - [2.0k/2.4k files][130.9 MiB/176.6 MiB] 74% Done 4.0 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/fe_x25519_128.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/misc.c [Content-Type=text/x-csrc]... Step #8: - [2.0k/2.4k files][130.9 MiB/176.6 MiB] 74% Done 4.0 MiB/s ETA 00:00:11 - [2.0k/2.4k files][131.0 MiB/176.6 MiB] 74% Done 4.1 MiB/s ETA 00:00:11 - [2.0k/2.4k files][131.0 MiB/176.6 MiB] 74% Done 4.1 MiB/s ETA 00:00:11 - [2.0k/2.4k files][131.0 MiB/176.6 MiB] 74% Done 4.1 MiB/s ETA 00:00:11 - [2.0k/2.4k files][131.0 MiB/176.6 MiB] 74% Done 4.1 MiB/s ETA 00:00:11 - [2.1k/2.4k files][131.0 MiB/176.6 MiB] 74% Done 4.1 MiB/s ETA 00:00:11 - [2.1k/2.4k files][131.0 MiB/176.6 MiB] 74% Done 4.1 MiB/s ETA 00:00:11 - [2.1k/2.4k files][131.1 MiB/176.6 MiB] 74% Done 4.1 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/rsa.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/random.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/2.4k files][131.2 MiB/176.6 MiB] 74% Done 4.1 MiB/s ETA 00:00:11 - [2.1k/2.4k files][131.2 MiB/176.6 MiB] 74% Done 4.1 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/hpke.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/2.4k files][131.2 MiB/176.6 MiB] 74% Done 4.1 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/ge_low_mem.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/2.4k files][131.2 MiB/176.6 MiB] 74% Done 4.1 MiB/s ETA 00:00:11 - [2.1k/2.4k files][131.2 MiB/176.6 MiB] 74% Done 4.1 MiB/s ETA 00:00:11 - [2.1k/2.4k files][131.2 MiB/176.6 MiB] 74% Done 4.1 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/ed448.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/2.4k files][131.2 MiB/176.6 MiB] 74% Done 4.1 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/sphincs.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/2.4k files][131.2 MiB/176.6 MiB] 74% Done 4.1 MiB/s ETA 00:00:11 - [2.1k/2.4k files][131.2 MiB/176.6 MiB] 74% Done 4.1 MiB/s ETA 00:00:11 - [2.1k/2.4k files][131.2 MiB/176.6 MiB] 74% Done 4.1 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/wc_kyber.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/2.4k files][131.2 MiB/176.6 MiB] 74% Done 4.1 MiB/s ETA 00:00:11 - [2.1k/2.4k files][131.2 MiB/176.6 MiB] 74% Done 4.1 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/sp_c64.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/2.4k files][131.2 MiB/176.6 MiB] 74% Done 4.1 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/cmac.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/pwdbased.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/2.4k files][131.2 MiB/176.6 MiB] 74% Done 4.1 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/wc_pkcs11.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/2.4k files][131.2 MiB/176.6 MiB] 74% Done 4.1 MiB/s ETA 00:00:11 - [2.1k/2.4k files][131.2 MiB/176.6 MiB] 74% Done 4.1 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/sp_int.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/2.4k files][131.2 MiB/176.6 MiB] 74% Done 4.1 MiB/s ETA 00:00:11 - [2.1k/2.4k files][131.2 MiB/176.6 MiB] 74% Done 4.1 MiB/s ETA 00:00:11 - [2.1k/2.4k files][131.2 MiB/176.6 MiB] 74% Done 4.1 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/sp_sm2_armthumb.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/2.4k files][131.7 MiB/176.6 MiB] 74% Done 4.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/falcon.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/2.4k files][133.6 MiB/176.6 MiB] 75% Done 4.6 MiB/s ETA 00:00:09 - [2.1k/2.4k files][133.6 MiB/176.6 MiB] 75% Done 4.6 MiB/s ETA 00:00:09 - [2.1k/2.4k files][133.6 MiB/176.6 MiB] 75% Done 4.6 MiB/s ETA 00:00:09 - [2.1k/2.4k files][133.7 MiB/176.6 MiB] 75% Done 4.6 MiB/s ETA 00:00:09 - [2.1k/2.4k files][133.7 MiB/176.6 MiB] 75% Done 4.6 MiB/s ETA 00:00:09 - [2.1k/2.4k files][133.8 MiB/176.6 MiB] 75% Done 4.6 MiB/s ETA 00:00:09 - [2.1k/2.4k files][133.8 MiB/176.6 MiB] 75% Done 4.6 MiB/s ETA 00:00:09 - [2.1k/2.4k files][134.2 MiB/176.6 MiB] 75% Done 4.7 MiB/s ETA 00:00:09 - [2.1k/2.4k files][134.2 MiB/176.6 MiB] 75% Done 4.7 MiB/s ETA 00:00:09 - [2.1k/2.4k files][134.6 MiB/176.6 MiB] 76% Done 4.7 MiB/s ETA 00:00:09 - [2.1k/2.4k files][134.6 MiB/176.6 MiB] 76% Done 4.7 MiB/s ETA 00:00:09 - [2.1k/2.4k files][134.9 MiB/176.6 MiB] 76% Done 4.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/rc2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/ge_448.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/2.4k files][135.6 MiB/176.6 MiB] 76% Done 4.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/sp_sm2_c32.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/2.4k files][135.6 MiB/176.6 MiB] 76% Done 4.9 MiB/s ETA 00:00:08 - [2.1k/2.4k files][135.6 MiB/176.6 MiB] 76% Done 4.9 MiB/s ETA 00:00:08 - [2.1k/2.4k files][135.6 MiB/176.6 MiB] 76% Done 4.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/pkcs7.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/2.4k files][135.6 MiB/176.6 MiB] 76% Done 4.9 MiB/s ETA 00:00:08 - [2.1k/2.4k files][135.6 MiB/176.6 MiB] 76% Done 4.9 MiB/s ETA 00:00:08 - [2.1k/2.4k files][135.6 MiB/176.6 MiB] 76% Done 4.9 MiB/s ETA 00:00:08 - [2.1k/2.4k files][135.6 MiB/176.6 MiB] 76% Done 4.9 MiB/s ETA 00:00:08 - [2.1k/2.4k files][135.6 MiB/176.6 MiB] 76% Done 4.9 MiB/s ETA 00:00:08 - [2.1k/2.4k files][136.1 MiB/176.6 MiB] 77% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/siphash.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/2.4k files][136.8 MiB/176.6 MiB] 77% Done 5.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/sp_arm64.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/blake2b.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/hash.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/2.4k files][137.6 MiB/176.6 MiB] 77% Done 5.4 MiB/s ETA 00:00:07 - [2.1k/2.4k files][137.9 MiB/176.6 MiB] 78% Done 5.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/sp_sm2_c64.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/2.4k files][137.9 MiB/176.6 MiB] 78% Done 5.4 MiB/s ETA 00:00:07 - [2.1k/2.4k files][138.1 MiB/176.6 MiB] 78% Done 5.4 MiB/s ETA 00:00:07 - [2.1k/2.4k files][138.4 MiB/176.6 MiB] 78% Done 5.5 MiB/s ETA 00:00:07 - [2.1k/2.4k files][138.4 MiB/176.6 MiB] 78% Done 5.5 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/chacha20_poly1305.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/camellia.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/2.4k files][138.7 MiB/176.6 MiB] 78% Done 5.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/wc_dsp.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/2.4k files][138.7 MiB/176.6 MiB] 78% Done 5.6 MiB/s ETA 00:00:07 - [2.1k/2.4k files][138.9 MiB/176.6 MiB] 78% Done 5.6 MiB/s ETA 00:00:07 - [2.1k/2.4k files][139.2 MiB/176.6 MiB] 78% Done 5.6 MiB/s ETA 00:00:07 - [2.1k/2.4k files][139.4 MiB/176.6 MiB] 78% Done 5.7 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/ecc.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/2.4k files][139.7 MiB/176.6 MiB] 79% Done 5.8 MiB/s ETA 00:00:06 - [2.1k/2.4k files][140.0 MiB/176.6 MiB] 79% Done 5.8 MiB/s ETA 00:00:06 - [2.1k/2.4k files][142.0 MiB/176.6 MiB] 80% Done 6.2 MiB/s ETA 00:00:06 - [2.1k/2.4k files][142.4 MiB/176.6 MiB] 80% Done 6.3 MiB/s ETA 00:00:05 - [2.1k/2.4k files][142.6 MiB/176.6 MiB] 80% Done 6.3 MiB/s ETA 00:00:05 - [2.1k/2.4k files][142.6 MiB/176.6 MiB] 80% Done 6.3 MiB/s ETA 00:00:05 - [2.1k/2.4k files][142.6 MiB/176.6 MiB] 80% Done 6.3 MiB/s ETA 00:00:05 - [2.1k/2.4k files][142.6 MiB/176.6 MiB] 80% Done 6.3 MiB/s ETA 00:00:05 - [2.1k/2.4k files][142.6 MiB/176.6 MiB] 80% Done 6.3 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/cpuid.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/2.4k files][142.6 MiB/176.6 MiB] 80% Done 6.3 MiB/s ETA 00:00:05 - [2.1k/2.4k files][142.6 MiB/176.6 MiB] 80% Done 6.3 MiB/s ETA 00:00:05 - [2.1k/2.4k files][142.9 MiB/176.6 MiB] 80% Done 6.4 MiB/s ETA 00:00:05 - [2.1k/2.4k files][143.2 MiB/176.6 MiB] 81% Done 6.4 MiB/s ETA 00:00:05 - [2.1k/2.4k files][144.4 MiB/176.6 MiB] 81% Done 6.7 MiB/s ETA 00:00:05 - [2.1k/2.4k files][145.2 MiB/176.6 MiB] 82% Done 6.8 MiB/s ETA 00:00:05 - [2.1k/2.4k files][145.5 MiB/176.6 MiB] 82% Done 6.9 MiB/s ETA 00:00:05 - [2.1k/2.4k files][145.7 MiB/176.6 MiB] 82% Done 6.9 MiB/s ETA 00:00:04 - [2.1k/2.4k files][146.0 MiB/176.6 MiB] 82% Done 7.0 MiB/s ETA 00:00:04 - [2.1k/2.4k files][147.1 MiB/176.6 MiB] 83% Done 7.2 MiB/s ETA 00:00:04 - [2.1k/2.4k files][147.3 MiB/176.6 MiB] 83% Done 7.2 MiB/s ETA 00:00:04 - [2.1k/2.4k files][147.3 MiB/176.6 MiB] 83% Done 7.2 MiB/s ETA 00:00:04 - [2.1k/2.4k files][147.6 MiB/176.6 MiB] 83% Done 7.3 MiB/s ETA 00:00:04 - [2.1k/2.4k files][148.4 MiB/176.6 MiB] 84% Done 7.4 MiB/s ETA 00:00:04 - [2.1k/2.4k files][148.5 MiB/176.6 MiB] 84% Done 7.5 MiB/s ETA 00:00:04 - [2.1k/2.4k files][148.6 MiB/176.6 MiB] 84% Done 7.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/sp_x86_64.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/2.4k files][149.1 MiB/176.6 MiB] 84% Done 7.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/sp_dsp32.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/2.4k files][149.1 MiB/176.6 MiB] 84% Done 7.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/blake2s.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/2.4k files][149.1 MiB/176.6 MiB] 84% Done 7.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/wc_xmss_impl.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/2.4k files][149.1 MiB/176.6 MiB] 84% Done 7.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/poly1305.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/2.4k files][149.1 MiB/176.6 MiB] 84% Done 7.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/fe_448.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/md4.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/2.4k files][149.1 MiB/176.6 MiB] 84% Done 7.6 MiB/s ETA 00:00:04 - [2.1k/2.4k files][149.1 MiB/176.6 MiB] 84% Done 7.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/pkcs12.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/2.4k files][149.1 MiB/176.6 MiB] 84% Done 7.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/des3.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/2.4k files][149.1 MiB/176.6 MiB] 84% Done 7.6 MiB/s ETA 00:00:04 - [2.1k/2.4k files][149.1 MiB/176.6 MiB] 84% Done 7.6 MiB/s ETA 00:00:04 - [2.1k/2.4k files][149.1 MiB/176.6 MiB] 84% Done 7.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/curve448.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/2.4k files][149.1 MiB/176.6 MiB] 84% Done 7.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/ext_kyber.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/2.4k files][149.1 MiB/176.6 MiB] 84% Done 7.6 MiB/s ETA 00:00:04 - [2.1k/2.4k files][149.3 MiB/176.6 MiB] 84% Done 7.6 MiB/s ETA 00:00:04 - [2.1k/2.4k files][150.9 MiB/176.6 MiB] 85% Done 7.9 MiB/s ETA 00:00:03 - [2.1k/2.4k files][151.1 MiB/176.6 MiB] 85% Done 7.9 MiB/s ETA 00:00:03 - [2.1k/2.4k files][152.4 MiB/176.6 MiB] 86% Done 8.2 MiB/s ETA 00:00:03 - [2.1k/2.4k files][155.3 MiB/176.6 MiB] 87% Done 8.7 MiB/s ETA 00:00:02 - [2.1k/2.4k files][155.3 MiB/176.6 MiB] 87% Done 8.7 MiB/s ETA 00:00:02 - [2.1k/2.4k files][155.3 MiB/176.6 MiB] 87% Done 8.7 MiB/s ETA 00:00:02 - [2.1k/2.4k files][155.3 MiB/176.6 MiB] 87% Done 8.7 MiB/s ETA 00:00:02 - [2.1k/2.4k files][155.3 MiB/176.6 MiB] 87% Done 8.7 MiB/s ETA 00:00:02 - [2.1k/2.4k files][155.3 MiB/176.6 MiB] 87% Done 8.7 MiB/s ETA 00:00:02 - [2.1k/2.4k files][155.3 MiB/176.6 MiB] 87% Done 8.7 MiB/s ETA 00:00:02 - [2.1k/2.4k files][155.3 MiB/176.6 MiB] 87% Done 8.7 MiB/s ETA 00:00:02 - [2.1k/2.4k files][155.3 MiB/176.6 MiB] 87% Done 8.7 MiB/s ETA 00:00:02 - [2.1k/2.4k files][155.3 MiB/176.6 MiB] 87% Done 8.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/sp_sm2_cortexm.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/2.4k files][155.3 MiB/176.6 MiB] 87% Done 8.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/sm2.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/2.4k files][155.3 MiB/176.6 MiB] 87% Done 8.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/sp_sm2_arm64.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/2.4k files][155.3 MiB/176.6 MiB] 87% Done 8.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/fe_low_mem.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/2.4k files][155.3 MiB/176.6 MiB] 87% Done 8.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/wolfmath.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/srp.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/2.4k files][155.3 MiB/176.6 MiB] 87% Done 8.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/arc4.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/2.4k files][155.3 MiB/176.6 MiB] 87% Done 8.7 MiB/s ETA 00:00:02 - [2.1k/2.4k files][155.3 MiB/176.6 MiB] 87% Done 8.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/hmac.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/2.4k files][155.3 MiB/176.6 MiB] 87% Done 8.7 MiB/s ETA 00:00:02 - [2.1k/2.4k files][155.3 MiB/176.6 MiB] 87% Done 8.7 MiB/s ETA 00:00:02 - [2.1k/2.4k files][155.3 MiB/176.6 MiB] 87% Done 8.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/logging.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/2.4k files][155.3 MiB/176.6 MiB] 87% Done 8.7 MiB/s ETA 00:00:02 - [2.1k/2.4k files][155.3 MiB/176.6 MiB] 87% Done 8.7 MiB/s ETA 00:00:02 - [2.1k/2.4k files][155.3 MiB/176.6 MiB] 87% Done 8.7 MiB/s ETA 00:00:02 - [2.1k/2.4k files][155.3 MiB/176.6 MiB] 87% Done 8.7 MiB/s ETA 00:00:02 - [2.1k/2.4k files][155.6 MiB/176.6 MiB] 88% Done 8.8 MiB/s ETA 00:00:02 - [2.1k/2.4k files][156.8 MiB/176.6 MiB] 88% Done 9.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/wc_lms_impl.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/dilithium.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/2.4k files][158.1 MiB/176.6 MiB] 89% Done 9.3 MiB/s ETA 00:00:02 - [2.1k/2.4k files][158.1 MiB/176.6 MiB] 89% Done 9.3 MiB/s ETA 00:00:02 - [2.1k/2.4k files][158.1 MiB/176.6 MiB] 89% Done 9.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/cryptocb.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/2.4k files][160.3 MiB/176.6 MiB] 90% Done 9.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/eccsi.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/2.4k files][160.4 MiB/176.6 MiB] 90% Done 9.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/ext_xmss.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/memory.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/2.4k files][160.4 MiB/176.6 MiB] 90% Done 9.7 MiB/s ETA 00:00:02 - [2.1k/2.4k files][160.4 MiB/176.6 MiB] 90% Done 9.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/sp_cortexm.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/2.4k files][160.4 MiB/176.6 MiB] 90% Done 9.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/md5.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/2.4k files][160.4 MiB/176.6 MiB] 90% Done 9.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/ripemd.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/2.4k files][160.4 MiB/176.6 MiB] 90% Done 9.7 MiB/s ETA 00:00:02 - [2.1k/2.4k files][160.4 MiB/176.6 MiB] 90% Done 9.7 MiB/s ETA 00:00:02 - [2.1k/2.4k files][160.4 MiB/176.6 MiB] 90% Done 9.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/ed25519.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/2.4k files][160.4 MiB/176.6 MiB] 90% Done 9.7 MiB/s ETA 00:00:02 - [2.1k/2.4k files][160.8 MiB/176.6 MiB] 91% Done 9.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/sm4.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/aes.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/2.4k files][161.0 MiB/176.6 MiB] 91% Done 9.8 MiB/s ETA 00:00:02 - [2.1k/2.4k files][161.0 MiB/176.6 MiB] 91% Done 9.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/evp.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/2.4k files][161.0 MiB/176.6 MiB] 91% Done 9.8 MiB/s ETA 00:00:02 \ \ [2.1k/2.4k files][161.1 MiB/176.6 MiB] 91% Done 9.8 MiB/s ETA 00:00:02 \ [2.1k/2.4k files][161.1 MiB/176.6 MiB] 91% Done 9.8 MiB/s ETA 00:00:02 \ [2.1k/2.4k files][161.1 MiB/176.6 MiB] 91% Done 9.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/sp_c32.c [Content-Type=text/x-csrc]... Step #8: \ [2.1k/2.4k files][161.1 MiB/176.6 MiB] 91% Done 9.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/asn.c [Content-Type=text/x-csrc]... Step #8: \ [2.1k/2.4k files][161.1 MiB/176.6 MiB] 91% Done 9.8 MiB/s ETA 00:00:02 \ [2.1k/2.4k files][161.1 MiB/176.6 MiB] 91% Done 9.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/md2.c [Content-Type=text/x-csrc]... Step #8: \ [2.1k/2.4k files][161.1 MiB/176.6 MiB] 91% Done 9.8 MiB/s ETA 00:00:02 \ [2.1k/2.4k files][161.1 MiB/176.6 MiB] 91% Done 9.8 MiB/s ETA 00:00:02 \ [2.1k/2.4k files][161.1 MiB/176.6 MiB] 91% Done 9.8 MiB/s ETA 00:00:02 \ [2.1k/2.4k files][161.1 MiB/176.6 MiB] 91% Done 9.8 MiB/s ETA 00:00:02 \ [2.1k/2.4k files][162.8 MiB/176.6 MiB] 92% Done 10.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/integer.c [Content-Type=text/x-csrc]... Step #8: \ [2.1k/2.4k files][164.7 MiB/176.6 MiB] 93% Done 10.6 MiB/s ETA 00:00:01 \ [2.1k/2.4k files][164.7 MiB/176.6 MiB] 93% Done 10.6 MiB/s ETA 00:00:01 \ [2.1k/2.4k files][164.7 MiB/176.6 MiB] 93% Done 10.6 MiB/s ETA 00:00:01 \ [2.1k/2.4k files][164.7 MiB/176.6 MiB] 93% Done 10.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/ge_operations.c [Content-Type=text/x-csrc]... Step #8: \ [2.1k/2.4k files][164.7 MiB/176.6 MiB] 93% Done 10.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/dh.c [Content-Type=text/x-csrc]... Step #8: \ [2.1k/2.4k files][164.7 MiB/176.6 MiB] 93% Done 10.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/sakke.c [Content-Type=text/x-csrc]... Step #8: \ [2.1k/2.4k files][164.7 MiB/176.6 MiB] 93% Done 10.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/dsa.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/wc_kyber_poly.c [Content-Type=text/x-csrc]... Step #8: \ [2.1k/2.4k files][164.7 MiB/176.6 MiB] 93% Done 10.6 MiB/s ETA 00:00:01 \ [2.1k/2.4k files][164.7 MiB/176.6 MiB] 93% Done 10.5 MiB/s ETA 00:00:01 \ [2.1k/2.4k files][164.7 MiB/176.6 MiB] 93% Done 10.5 MiB/s ETA 00:00:01 \ [2.1k/2.4k files][164.7 MiB/176.6 MiB] 93% Done 10.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/sha256.c [Content-Type=text/x-csrc]... Step #8: \ [2.1k/2.4k files][165.4 MiB/176.6 MiB] 93% Done 10.7 MiB/s ETA 00:00:01 \ [2.1k/2.4k files][166.5 MiB/176.6 MiB] 94% Done 10.9 MiB/s ETA 00:00:01 \ [2.1k/2.4k files][166.7 MiB/176.6 MiB] 94% Done 11.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/sha3.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/ext_lms.c [Content-Type=text/x-csrc]... Step #8: \ [2.1k/2.4k files][167.6 MiB/176.6 MiB] 94% Done 11.1 MiB/s ETA 00:00:01 \ [2.1k/2.4k files][167.6 MiB/176.6 MiB] 94% Done 11.1 MiB/s ETA 00:00:01 \ [2.1k/2.4k files][167.6 MiB/176.6 MiB] 94% Done 11.1 MiB/s ETA 00:00:01 \ [2.1k/2.4k files][167.9 MiB/176.6 MiB] 95% Done 11.2 MiB/s ETA 00:00:01 \ [2.1k/2.4k files][167.9 MiB/176.6 MiB] 95% Done 11.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/sp_sm2_arm32.c [Content-Type=text/x-csrc]... Step #8: \ [2.1k/2.4k files][167.9 MiB/176.6 MiB] 95% Done 11.2 MiB/s ETA 00:00:01 \ [2.1k/2.4k files][168.0 MiB/176.6 MiB] 95% Done 11.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/wolfevent.c [Content-Type=text/x-csrc]... Step #8: \ [2.1k/2.4k files][168.1 MiB/176.6 MiB] 95% Done 11.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/nrf51.c [Content-Type=text/x-csrc]... Step #8: \ [2.1k/2.4k files][168.4 MiB/176.6 MiB] 95% Done 11.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/st/stm32.c [Content-Type=text/x-csrc]... Step #8: \ [2.1k/2.4k files][168.6 MiB/176.6 MiB] 95% Done 11.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/xilinx/xil-versal-trng.c [Content-Type=text/x-csrc]... Step #8: \ [2.1k/2.4k files][168.6 MiB/176.6 MiB] 95% Done 11.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/xilinx/xil-sha3.c [Content-Type=text/x-csrc]... Step #8: \ [2.1k/2.4k files][168.6 MiB/176.6 MiB] 95% Done 11.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/st/stsafe.c [Content-Type=text/x-csrc]... Step #8: \ [2.1k/2.4k files][168.6 MiB/176.6 MiB] 95% Done 11.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/xilinx/xil-versal-glue.c [Content-Type=text/x-csrc]... Step #8: \ [2.1k/2.4k files][168.6 MiB/176.6 MiB] 95% Done 11.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/xilinx/xil-aesgcm.c [Content-Type=text/x-csrc]... Step #8: \ [2.1k/2.4k files][168.6 MiB/176.6 MiB] 95% Done 11.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/mynewt/mynewt_port.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/liboqs/liboqs.c [Content-Type=text/x-csrc]... Step #8: \ [2.1k/2.4k files][168.6 MiB/176.6 MiB] 95% Done 11.3 MiB/s ETA 00:00:01 \ [2.1k/2.4k files][168.6 MiB/176.6 MiB] 95% Done 11.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/cypress/psoc6_crypto.c [Content-Type=text/x-csrc]... Step #8: \ [2.1k/2.4k files][168.7 MiB/176.6 MiB] 95% Done 11.3 MiB/s ETA 00:00:01 \ [2.2k/2.4k files][168.7 MiB/176.6 MiB] 95% Done 11.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/devcrypto/wc_devcrypto.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.4k files][169.3 MiB/176.6 MiB] 95% Done 11.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/devcrypto/devcrypto_hmac.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.4k files][169.3 MiB/176.6 MiB] 95% Done 11.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/devcrypto/devcrypto_x25519.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.4k files][169.3 MiB/176.6 MiB] 95% Done 11.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/devcrypto/devcrypto_ecdsa.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.4k files][169.3 MiB/176.6 MiB] 95% Done 11.4 MiB/s ETA 00:00:01 \ [2.2k/2.4k files][169.3 MiB/176.6 MiB] 95% Done 11.4 MiB/s ETA 00:00:01 \ [2.2k/2.4k files][169.3 MiB/176.6 MiB] 95% Done 11.3 MiB/s ETA 00:00:01 \ [2.2k/2.4k files][169.3 MiB/176.6 MiB] 95% Done 11.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/devcrypto/devcrypto_hash.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.4k files][169.3 MiB/176.6 MiB] 95% Done 10.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/devcrypto/devcrypto_aes.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/pic32/pic32mz-crypt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/devcrypto/devcrypto_rsa.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.4k files][169.3 MiB/176.6 MiB] 95% Done 10.8 MiB/s ETA 00:00:01 \ [2.2k/2.4k files][169.3 MiB/176.6 MiB] 95% Done 10.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/aria/aria-crypt.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.4k files][169.3 MiB/176.6 MiB] 95% Done 10.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/aria/aria-cryptocb.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.4k files][169.3 MiB/176.6 MiB] 95% Done 10.7 MiB/s ETA 00:00:01 \ [2.2k/2.4k files][169.3 MiB/176.6 MiB] 95% Done 10.7 MiB/s ETA 00:00:01 \ [2.2k/2.4k files][169.3 MiB/176.6 MiB] 95% Done 10.6 MiB/s ETA 00:00:01 \ [2.2k/2.4k files][169.4 MiB/176.6 MiB] 95% Done 10.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/kcapi/kcapi_aes.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/kcapi/kcapi_hmac.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.4k files][169.4 MiB/176.6 MiB] 95% Done 10.6 MiB/s ETA 00:00:01 \ [2.2k/2.4k files][169.4 MiB/176.6 MiB] 95% Done 10.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/riscv/riscv-64-sha3.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.4k files][169.4 MiB/176.6 MiB] 95% Done 10.6 MiB/s ETA 00:00:01 \ [2.2k/2.4k files][169.4 MiB/176.6 MiB] 95% Done 10.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/kcapi/kcapi_hash.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.4k files][169.4 MiB/176.6 MiB] 95% Done 10.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/kcapi/kcapi_rsa.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.4k files][169.4 MiB/176.6 MiB] 95% Done 10.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/kcapi/kcapi_dh.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/kcapi/kcapi_ecc.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.4k files][169.4 MiB/176.6 MiB] 95% Done 10.5 MiB/s ETA 00:00:01 \ [2.2k/2.4k files][169.4 MiB/176.6 MiB] 95% Done 10.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/riscv/riscv-64-aes.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.4k files][169.4 MiB/176.6 MiB] 95% Done 10.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/riscv/riscv-64-chacha.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.4k files][169.4 MiB/176.6 MiB] 95% Done 10.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/arm/thumb2-sha3-asm_c.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.4k files][169.4 MiB/176.6 MiB] 95% Done 10.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/riscv/riscv-64-sha256.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.4k files][169.4 MiB/176.6 MiB] 95% Done 10.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/riscv/riscv-64-sha512.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.4k files][169.4 MiB/176.6 MiB] 95% Done 10.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/riscv/riscv-64-poly1305.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.4k files][169.4 MiB/176.6 MiB] 95% Done 10.5 MiB/s ETA 00:00:01 \ [2.2k/2.4k files][169.4 MiB/176.6 MiB] 95% Done 10.5 MiB/s ETA 00:00:01 \ [2.2k/2.4k files][169.4 MiB/176.6 MiB] 95% Done 10.5 MiB/s ETA 00:00:01 \ [2.2k/2.4k files][169.4 MiB/176.6 MiB] 95% Done 10.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/af_alg/afalg_hash.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/af_alg/afalg_aes.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.4k files][169.4 MiB/176.6 MiB] 95% Done 10.5 MiB/s ETA 00:00:01 \ [2.2k/2.4k files][169.4 MiB/176.6 MiB] 95% Done 10.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/af_alg/wc_afalg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/maxim/max3266x.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.4k files][169.4 MiB/176.6 MiB] 95% Done 10.5 MiB/s ETA 00:00:01 \ [2.2k/2.4k files][169.4 MiB/176.6 MiB] 95% Done 10.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/maxim/maxq10xx.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.4k files][169.4 MiB/176.6 MiB] 95% Done 10.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/cavium/cavium_octeon_sync.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/arm/cryptoCellHash.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.4k files][169.5 MiB/176.6 MiB] 95% Done 10.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/arm/thumb2-chacha.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.4k files][169.5 MiB/176.6 MiB] 95% Done 10.5 MiB/s ETA 00:00:01 \ [2.2k/2.4k files][169.5 MiB/176.6 MiB] 95% Done 10.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/arm/thumb2-sha256-asm_c.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.4k files][169.5 MiB/176.6 MiB] 95% Done 10.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/arm/armv8-32-poly1305-asm_c.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.4k files][169.5 MiB/176.6 MiB] 95% Done 10.6 MiB/s ETA 00:00:01 \ [2.2k/2.4k files][169.5 MiB/176.6 MiB] 95% Done 10.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/arm/armv8-aes.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/arm/thumb2-chacha-asm_c.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/arm/thumb2-aes-asm_c.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.4k files][169.5 MiB/176.6 MiB] 95% Done 10.6 MiB/s ETA 00:00:01 \ [2.2k/2.4k files][169.5 MiB/176.6 MiB] 95% Done 10.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/arm/armv8-32-chacha-asm_c.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.4k files][169.5 MiB/176.6 MiB] 95% Done 10.6 MiB/s ETA 00:00:01 \ [2.2k/2.4k files][169.5 MiB/176.6 MiB] 95% Done 10.5 MiB/s ETA 00:00:01 \ [2.2k/2.4k files][169.5 MiB/176.6 MiB] 95% Done 10.6 MiB/s ETA 00:00:01 \ [2.2k/2.4k files][169.5 MiB/176.6 MiB] 95% Done 10.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/arm/armv8-curve25519_c.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.4k files][169.5 MiB/176.6 MiB] 95% Done 10.6 MiB/s ETA 00:00:01 \ [2.2k/2.4k files][169.5 MiB/176.6 MiB] 95% Done 10.6 MiB/s ETA 00:00:01 \ [2.2k/2.4k files][169.5 MiB/176.6 MiB] 95% Done 10.6 MiB/s ETA 00:00:01 \ [2.2k/2.4k files][169.5 MiB/176.6 MiB] 95% Done 10.5 MiB/s ETA 00:00:01 \ [2.2k/2.4k files][169.5 MiB/176.6 MiB] 95% Done 10.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/arm/armv8-32-sha3-asm_c.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.4k files][169.6 MiB/176.6 MiB] 96% Done 10.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/arm/armv8-chacha.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.4k files][169.6 MiB/176.6 MiB] 96% Done 10.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/arm/thumb2-poly1305.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.4k files][169.7 MiB/176.6 MiB] 96% Done 10.6 MiB/s ETA 00:00:01 \ [2.2k/2.4k files][169.7 MiB/176.6 MiB] 96% Done 10.6 MiB/s ETA 00:00:01 \ [2.2k/2.4k files][169.7 MiB/176.6 MiB] 96% Done 10.6 MiB/s ETA 00:00:01 \ [2.2k/2.4k files][169.7 MiB/176.6 MiB] 96% Done 10.6 MiB/s ETA 00:00:01 \ [2.2k/2.4k files][169.7 MiB/176.6 MiB] 96% Done 10.6 MiB/s ETA 00:00:01 \ [2.2k/2.4k files][169.7 MiB/176.6 MiB] 96% Done 10.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/arm/thumb2-poly1305-asm_c.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.4k files][169.7 MiB/176.6 MiB] 96% Done 10.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/arm/armv8-kyber-asm_c.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.4k files][169.7 MiB/176.6 MiB] 96% Done 10.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/arm/armv8-sha512.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.4k files][169.8 MiB/176.6 MiB] 96% Done 10.6 MiB/s ETA 00:00:01 \ [2.2k/2.4k files][169.8 MiB/176.6 MiB] 96% Done 10.6 MiB/s ETA 00:00:01 \ [2.2k/2.4k files][169.8 MiB/176.6 MiB] 96% Done 10.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/arm/armv8-32-curve25519_c.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.4k files][169.8 MiB/176.6 MiB] 96% Done 10.6 MiB/s ETA 00:00:01 \ [2.2k/2.4k files][169.9 MiB/176.6 MiB] 96% Done 10.6 MiB/s ETA 00:00:01 \ [2.2k/2.4k files][170.0 MiB/176.6 MiB] 96% Done 10.6 MiB/s ETA 00:00:01 \ [2.2k/2.4k files][170.0 MiB/176.6 MiB] 96% Done 10.6 MiB/s ETA 00:00:01 \ [2.2k/2.4k files][170.2 MiB/176.6 MiB] 96% Done 10.7 MiB/s ETA 00:00:01 \ [2.2k/2.4k files][170.3 MiB/176.6 MiB] 96% Done 10.7 MiB/s ETA 00:00:01 \ [2.2k/2.4k files][170.3 MiB/176.6 MiB] 96% Done 10.7 MiB/s ETA 00:00:01 \ [2.2k/2.4k files][170.3 MiB/176.6 MiB] 96% Done 10.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/arm/thumb2-sha512-asm_c.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/arm/armv8-32-sha512-asm_c.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.4k files][170.5 MiB/176.6 MiB] 96% Done 10.7 MiB/s ETA 00:00:01 \ [2.2k/2.4k files][170.6 MiB/176.6 MiB] 96% Done 10.8 MiB/s ETA 00:00:01 \ [2.2k/2.4k files][170.6 MiB/176.6 MiB] 96% Done 10.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/arm/armv8-sha3-asm_c.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.4k files][170.6 MiB/176.6 MiB] 96% Done 10.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/arm/armv8-sha256.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.4k files][170.6 MiB/176.6 MiB] 96% Done 10.8 MiB/s ETA 00:00:01 \ [2.2k/2.4k files][170.6 MiB/176.6 MiB] 96% Done 10.8 MiB/s ETA 00:00:01 \ [2.2k/2.4k files][170.6 MiB/176.6 MiB] 96% Done 10.7 MiB/s ETA 00:00:01 \ [2.2k/2.4k files][170.6 MiB/176.6 MiB] 96% Done 10.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/arm/cryptoCell.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.4k files][170.6 MiB/176.6 MiB] 96% Done 10.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/arm/armv8-32-aes-asm_c.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.4k files][170.6 MiB/176.6 MiB] 96% Done 10.7 MiB/s ETA 00:00:01 \ [2.2k/2.4k files][170.9 MiB/176.6 MiB] 96% Done 10.8 MiB/s ETA 00:00:01 \ [2.2k/2.4k files][170.9 MiB/176.6 MiB] 96% Done 10.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/arm/thumb2-kyber-asm_c.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.4k files][171.4 MiB/176.6 MiB] 97% Done 10.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/arm/armv8-32-kyber-asm_c.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.4k files][171.4 MiB/176.6 MiB] 97% Done 10.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/arm/thumb2-curve25519_c.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/arm/armv8-poly1305.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.4k files][171.4 MiB/176.6 MiB] 97% Done 10.9 MiB/s ETA 00:00:00 \ [2.2k/2.4k files][171.4 MiB/176.6 MiB] 97% Done 10.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/Espressif/esp32_sha.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/arm/armv8-32-sha256-asm_c.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.4k files][172.0 MiB/176.6 MiB] 97% Done 11.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/rpi_pico/pico.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.4k files][172.0 MiB/176.6 MiB] 97% Done 11.0 MiB/s ETA 00:00:00 \ [2.2k/2.4k files][172.4 MiB/176.6 MiB] 97% Done 11.1 MiB/s ETA 00:00:00 \ [2.2k/2.4k files][172.4 MiB/176.6 MiB] 97% Done 11.1 MiB/s ETA 00:00:00 \ [2.2k/2.4k files][172.4 MiB/176.6 MiB] 97% Done 11.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/arm/armv8-sha512-asm_c.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/intel/quickassist_sync.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.4k files][172.4 MiB/176.6 MiB] 97% Done 11.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/ti/ti-aes.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.4k files][172.4 MiB/176.6 MiB] 97% Done 11.1 MiB/s ETA 00:00:00 \ [2.2k/2.4k files][172.5 MiB/176.6 MiB] 97% Done 11.1 MiB/s ETA 00:00:00 \ [2.2k/2.4k files][172.5 MiB/176.6 MiB] 97% Done 11.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/ti/ti-ccm.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/ti/ti-des3.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.4k files][172.8 MiB/176.6 MiB] 97% Done 11.2 MiB/s ETA 00:00:00 \ [2.2k/2.4k files][172.8 MiB/176.6 MiB] 97% Done 11.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/ti/ti-hash.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.4k files][172.8 MiB/176.6 MiB] 97% Done 11.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/caam/caam_sha.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.4k files][172.8 MiB/176.6 MiB] 97% Done 11.2 MiB/s ETA 00:00:00 \ [2.2k/2.4k files][172.8 MiB/176.6 MiB] 97% Done 11.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_seco.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.4k files][172.8 MiB/176.6 MiB] 97% Done 11.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/caam/caam_qnx.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.4k files][172.8 MiB/176.6 MiB] 97% Done 11.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_init.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.4k files][172.8 MiB/176.6 MiB] 97% Done 11.2 MiB/s ETA 00:00:00 \ [2.2k/2.4k files][172.8 MiB/176.6 MiB] 97% Done 11.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/caam/caam_error.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.4k files][172.8 MiB/176.6 MiB] 97% Done 11.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/caam/caam_aes.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_x25519.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.4k files][172.8 MiB/176.6 MiB] 97% Done 11.2 MiB/s ETA 00:00:00 \ [2.2k/2.4k files][172.8 MiB/176.6 MiB] 97% Done 11.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/caam/caam_integrity.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.4k files][173.0 MiB/176.6 MiB] 97% Done 11.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_fsl_nxp.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.4k files][173.0 MiB/176.6 MiB] 97% Done 11.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_aes.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.4k files][173.0 MiB/176.6 MiB] 97% Done 11.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_rsa.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.4k files][173.0 MiB/176.6 MiB] 97% Done 11.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_qnx.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.4k files][173.0 MiB/176.6 MiB] 97% Done 11.2 MiB/s ETA 00:00:00 \ [2.2k/2.4k files][173.0 MiB/176.6 MiB] 97% Done 11.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_hash.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_ecdsa.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/caam/caam_driver.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.4k files][173.3 MiB/176.6 MiB] 98% Done 11.2 MiB/s ETA 00:00:00 \ [2.2k/2.4k files][173.3 MiB/176.6 MiB] 98% Done 11.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_hmac.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.4k files][173.5 MiB/176.6 MiB] 98% Done 11.3 MiB/s ETA 00:00:00 \ [2.2k/2.4k files][173.6 MiB/176.6 MiB] 98% Done 11.3 MiB/s ETA 00:00:00 \ [2.2k/2.4k files][173.6 MiB/176.6 MiB] 98% Done 11.3 MiB/s ETA 00:00:00 \ [2.2k/2.4k files][173.6 MiB/176.6 MiB] 98% Done 11.3 MiB/s ETA 00:00:00 \ [2.2k/2.4k files][173.6 MiB/176.6 MiB] 98% Done 11.3 MiB/s ETA 00:00:00 \ [2.2k/2.4k files][173.6 MiB/176.6 MiB] 98% Done 11.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/Espressif/esp_sdk_mem_lib.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.4k files][173.6 MiB/176.6 MiB] 98% Done 11.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_cmac.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.4k files][173.6 MiB/176.6 MiB] 98% Done 11.3 MiB/s ETA 00:00:00 \ [2.2k/2.4k files][173.8 MiB/176.6 MiB] 98% Done 11.3 MiB/s ETA 00:00:00 \ [2.2k/2.4k files][173.8 MiB/176.6 MiB] 98% Done 11.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/Espressif/esp32_util.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.4k files][173.8 MiB/176.6 MiB] 98% Done 11.3 MiB/s ETA 00:00:00 \ [2.2k/2.4k files][173.8 MiB/176.6 MiB] 98% Done 11.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/Espressif/esp32_aes.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.4k files][173.8 MiB/176.6 MiB] 98% Done 11.3 MiB/s ETA 00:00:00 \ [2.2k/2.4k files][173.8 MiB/176.6 MiB] 98% Done 11.3 MiB/s ETA 00:00:00 \ [2.2k/2.4k files][174.0 MiB/176.6 MiB] 98% Done 11.4 MiB/s ETA 00:00:00 \ [2.2k/2.4k files][174.0 MiB/176.6 MiB] 98% Done 11.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/Espressif/esp_sdk_wifi_lib.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.4k files][174.0 MiB/176.6 MiB] 98% Done 11.4 MiB/s ETA 00:00:00 \ [2.2k/2.4k files][174.0 MiB/176.6 MiB] 98% Done 11.4 MiB/s ETA 00:00:00 \ [2.2k/2.4k files][174.1 MiB/176.6 MiB] 98% Done 11.4 MiB/s ETA 00:00:00 \ [2.2k/2.4k files][174.1 MiB/176.6 MiB] 98% Done 11.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/Espressif/esp32_mp.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.4k files][174.1 MiB/176.6 MiB] 98% Done 11.4 MiB/s ETA 00:00:00 \ [2.2k/2.4k files][174.1 MiB/176.6 MiB] 98% Done 11.4 MiB/s ETA 00:00:00 \ [2.2k/2.4k files][174.1 MiB/176.6 MiB] 98% Done 11.4 MiB/s ETA 00:00:00 \ [2.2k/2.4k files][174.1 MiB/176.6 MiB] 98% Done 11.4 MiB/s ETA 00:00:00 \ [2.2k/2.4k files][174.1 MiB/176.6 MiB] 98% Done 11.4 MiB/s ETA 00:00:00 \ [2.2k/2.4k files][174.2 MiB/176.6 MiB] 98% Done 11.4 MiB/s ETA 00:00:00 \ [2.2k/2.4k files][174.2 MiB/176.6 MiB] 98% Done 11.4 MiB/s ETA 00:00:00 \ [2.2k/2.4k files][174.2 MiB/176.6 MiB] 98% Done 11.4 MiB/s ETA 00:00:00 \ [2.2k/2.4k files][174.2 MiB/176.6 MiB] 98% Done 11.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/Renesas/renesas_fspsm_aes.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.4k files][174.3 MiB/176.6 MiB] 98% Done 11.4 MiB/s ETA 00:00:00 \ [2.2k/2.4k files][174.4 MiB/176.6 MiB] 98% Done 11.4 MiB/s ETA 00:00:00 \ [2.2k/2.4k files][174.4 MiB/176.6 MiB] 98% Done 11.4 MiB/s ETA 00:00:00 \ [2.2k/2.4k files][174.4 MiB/176.6 MiB] 98% Done 11.4 MiB/s ETA 00:00:00 \ [2.2k/2.4k files][174.5 MiB/176.6 MiB] 98% Done 11.4 MiB/s ETA 00:00:00 \ [2.2k/2.4k files][174.5 MiB/176.6 MiB] 98% Done 11.4 MiB/s ETA 00:00:00 \ [2.2k/2.4k files][174.5 MiB/176.6 MiB] 98% Done 11.4 MiB/s ETA 00:00:00 \ [2.2k/2.4k files][174.5 MiB/176.6 MiB] 98% Done 11.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/Espressif/esp_crt_bundle/esp_crt_bundle.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.4k files][174.6 MiB/176.6 MiB] 98% Done 11.5 MiB/s ETA 00:00:00 \ [2.2k/2.4k files][174.6 MiB/176.6 MiB] 98% Done 11.5 MiB/s ETA 00:00:00 \ [2.2k/2.4k files][174.6 MiB/176.6 MiB] 98% Done 11.5 MiB/s ETA 00:00:00 \ [2.2k/2.4k files][174.6 MiB/176.6 MiB] 98% Done 11.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/Espressif/esp_sdk_time_lib.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.4k files][174.6 MiB/176.6 MiB] 98% Done 11.5 MiB/s ETA 00:00:00 \ [2.2k/2.4k files][174.6 MiB/176.6 MiB] 98% Done 11.5 MiB/s ETA 00:00:00 \ [2.2k/2.4k files][174.6 MiB/176.6 MiB] 98% Done 11.5 MiB/s ETA 00:00:00 \ [2.2k/2.4k files][174.6 MiB/176.6 MiB] 98% Done 11.4 MiB/s ETA 00:00:00 \ [2.2k/2.4k files][174.8 MiB/176.6 MiB] 98% Done 11.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/silabs/silabs_random.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.4k files][174.9 MiB/176.6 MiB] 99% Done 11.4 MiB/s ETA 00:00:00 \ [2.2k/2.4k files][174.9 MiB/176.6 MiB] 99% Done 11.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/silabs/silabs_ecc.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.4k files][174.9 MiB/176.6 MiB] 99% Done 11.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/silabs/silabs_hash.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.4k files][174.9 MiB/176.6 MiB] 99% Done 11.4 MiB/s ETA 00:00:00 \ [2.2k/2.4k files][174.9 MiB/176.6 MiB] 99% Done 11.4 MiB/s ETA 00:00:00 \ [2.2k/2.4k files][174.9 MiB/176.6 MiB] 99% Done 11.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/silabs/silabs_aes.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/nxp/ksdk_port.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.4k files][174.9 MiB/176.6 MiB] 99% Done 11.4 MiB/s ETA 00:00:00 \ [2.2k/2.4k files][174.9 MiB/176.6 MiB] 99% Done 11.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/autosar/csm.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.4k files][174.9 MiB/176.6 MiB] 99% Done 11.4 MiB/s ETA 00:00:00 \ [2.2k/2.4k files][174.9 MiB/176.6 MiB] 99% Done 11.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/autosar/test.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.4k files][174.9 MiB/176.6 MiB] 99% Done 11.4 MiB/s ETA 00:00:00 \ [2.2k/2.4k files][175.0 MiB/176.6 MiB] 99% Done 11.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/autosar/crypto.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.4k files][175.0 MiB/176.6 MiB] 99% Done 11.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/nxp/se050_port.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/Renesas/renesas_rx64_hw_util.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.4k files][175.0 MiB/176.6 MiB] 99% Done 11.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/autosar/cryif.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.4k files][175.0 MiB/176.6 MiB] 99% Done 11.4 MiB/s ETA 00:00:00 \ [2.2k/2.4k files][175.0 MiB/176.6 MiB] 99% Done 11.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/nxp/dcp_port.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.4k files][175.0 MiB/176.6 MiB] 99% Done 11.4 MiB/s ETA 00:00:00 | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/Renesas/renesas_tsip_sha.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/2.4k files][175.0 MiB/176.6 MiB] 99% Done 11.4 MiB/s ETA 00:00:00 | [2.2k/2.4k files][175.0 MiB/176.6 MiB] 99% Done 11.4 MiB/s ETA 00:00:00 | [2.2k/2.4k files][175.0 MiB/176.6 MiB] 99% Done 11.4 MiB/s ETA 00:00:00 | [2.2k/2.4k files][175.0 MiB/176.6 MiB] 99% Done 11.4 MiB/s ETA 00:00:00 | [2.2k/2.4k files][175.0 MiB/176.6 MiB] 99% Done 11.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/Renesas/renesas_common.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/2.4k files][175.0 MiB/176.6 MiB] 99% Done 11.4 MiB/s ETA 00:00:00 | [2.2k/2.4k files][175.0 MiB/176.6 MiB] 99% Done 11.4 MiB/s ETA 00:00:00 | [2.2k/2.4k files][175.0 MiB/176.6 MiB] 99% Done 11.4 MiB/s ETA 00:00:00 | [2.2k/2.4k files][175.0 MiB/176.6 MiB] 99% Done 11.4 MiB/s ETA 00:00:00 | [2.2k/2.4k files][175.0 MiB/176.6 MiB] 99% Done 11.4 MiB/s ETA 00:00:00 | [2.2k/2.4k files][175.0 MiB/176.6 MiB] 99% Done 11.4 MiB/s ETA 00:00:00 | [2.2k/2.4k files][175.0 MiB/176.6 MiB] 99% Done 11.4 MiB/s ETA 00:00:00 | [2.2k/2.4k files][175.0 MiB/176.6 MiB] 99% Done 11.4 MiB/s ETA 00:00:00 | [2.2k/2.4k files][175.0 MiB/176.6 MiB] 99% Done 11.4 MiB/s ETA 00:00:00 | [2.2k/2.4k files][175.0 MiB/176.6 MiB] 99% Done 11.4 MiB/s ETA 00:00:00 | [2.2k/2.4k files][175.0 MiB/176.6 MiB] 99% Done 11.4 MiB/s ETA 00:00:00 | [2.2k/2.4k files][175.0 MiB/176.6 MiB] 99% Done 11.4 MiB/s ETA 00:00:00 | [2.2k/2.4k files][175.0 MiB/176.6 MiB] 99% Done 11.4 MiB/s ETA 00:00:00 | [2.2k/2.4k files][175.0 MiB/176.6 MiB] 99% Done 11.4 MiB/s ETA 00:00:00 | [2.3k/2.4k files][175.1 MiB/176.6 MiB] 99% Done 11.4 MiB/s ETA 00:00:00 | [2.3k/2.4k files][175.1 MiB/176.6 MiB] 99% Done 11.4 MiB/s ETA 00:00:00 | [2.3k/2.4k files][175.1 MiB/176.6 MiB] 99% Done 11.4 MiB/s ETA 00:00:00 | [2.3k/2.4k files][175.1 MiB/176.6 MiB] 99% Done 11.4 MiB/s ETA 00:00:00 | [2.3k/2.4k files][175.2 MiB/176.6 MiB] 99% Done 11.4 MiB/s ETA 00:00:00 | [2.3k/2.4k files][175.2 MiB/176.6 MiB] 99% Done 11.4 MiB/s ETA 00:00:00 | [2.3k/2.4k files][175.2 MiB/176.6 MiB] 99% Done 11.4 MiB/s ETA 00:00:00 | [2.3k/2.4k files][175.2 MiB/176.6 MiB] 99% Done 11.4 MiB/s ETA 00:00:00 | [2.3k/2.4k files][175.2 MiB/176.6 MiB] 99% Done 11.4 MiB/s ETA 00:00:00 | [2.3k/2.4k files][175.2 MiB/176.6 MiB] 99% Done 11.4 MiB/s ETA 00:00:00 | [2.3k/2.4k files][175.2 MiB/176.6 MiB] 99% Done 11.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/Renesas/renesas_tsip_rsa.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/2.4k files][175.2 MiB/176.6 MiB] 99% Done 11.5 MiB/s ETA 00:00:00 | [2.3k/2.4k files][175.2 MiB/176.6 MiB] 99% Done 11.5 MiB/s ETA 00:00:00 | [2.3k/2.4k files][175.2 MiB/176.6 MiB] 99% Done 11.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/Renesas/renesas_fspsm_sha.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/2.4k files][175.3 MiB/176.6 MiB] 99% Done 11.5 MiB/s ETA 00:00:00 | [2.3k/2.4k files][175.3 MiB/176.6 MiB] 99% Done 11.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/Renesas/renesas_rx64_hw_sha.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/Renesas/renesas_tsip_util.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/2.4k files][175.3 MiB/176.6 MiB] 99% Done 11.5 MiB/s ETA 00:00:00 | [2.3k/2.4k files][175.3 MiB/176.6 MiB] 99% Done 11.4 MiB/s ETA 00:00:00 | [2.3k/2.4k files][175.3 MiB/176.6 MiB] 99% Done 11.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/Renesas/renesas_fspsm_rsa.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/2.4k files][175.3 MiB/176.6 MiB] 99% Done 11.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/Renesas/renesas_tsip_aes.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/2.4k files][175.3 MiB/176.6 MiB] 99% Done 11.4 MiB/s ETA 00:00:00 | [2.3k/2.4k files][175.3 MiB/176.6 MiB] 99% Done 11.4 MiB/s ETA 00:00:00 | [2.3k/2.4k files][175.3 MiB/176.6 MiB] 99% Done 11.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/psa/psa_pkcbs.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/2.4k files][175.5 MiB/176.6 MiB] 99% Done 11.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/psa/psa_aes.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/2.4k files][175.5 MiB/176.6 MiB] 99% Done 11.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/psa/psa_hash.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/2.4k files][175.5 MiB/176.6 MiB] 99% Done 11.5 MiB/s ETA 00:00:00 | [2.3k/2.4k files][175.5 MiB/176.6 MiB] 99% Done 11.5 MiB/s ETA 00:00:00 | [2.3k/2.4k files][175.5 MiB/176.6 MiB] 99% Done 11.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/psa/psa.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/2.4k files][175.5 MiB/176.6 MiB] 99% Done 11.5 MiB/s ETA 00:00:00 | [2.3k/2.4k files][175.5 MiB/176.6 MiB] 99% Done 11.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/atmel/atmel.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/2.4k files][175.5 MiB/176.6 MiB] 99% Done 11.5 MiB/s ETA 00:00:00 | [2.3k/2.4k files][175.5 MiB/176.6 MiB] 99% Done 11.5 MiB/s ETA 00:00:00 | [2.3k/2.4k files][175.5 MiB/176.6 MiB] 99% Done 11.5 MiB/s ETA 00:00:00 | [2.3k/2.4k files][175.5 MiB/176.6 MiB] 99% Done 11.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/iotsafe/iotsafe.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/2.4k files][175.5 MiB/176.6 MiB] 99% Done 11.5 MiB/s ETA 00:00:00 | [2.3k/2.4k files][175.5 MiB/176.6 MiB] 99% Done 11.5 MiB/s ETA 00:00:00 | [2.3k/2.4k files][175.5 MiB/176.6 MiB] 99% Done 11.5 MiB/s ETA 00:00:00 | [2.3k/2.4k files][175.5 MiB/176.6 MiB] 99% Done 11.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzing-headers/tests/rapidjson.cpp [Content-Type=text/x-c++src]... Step #8: | [2.3k/2.4k files][175.5 MiB/176.6 MiB] 99% Done 11.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzing-headers/tests/nlohmann.cpp [Content-Type=text/x-c++src]... Step #8: | [2.3k/2.4k files][175.5 MiB/176.6 MiB] 99% Done 11.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfssl/wolfcrypt/src/port/Renesas/renesas_fspsm_util.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/2.4k files][175.5 MiB/176.6 MiB] 99% Done 11.5 MiB/s ETA 00:00:00 | [2.3k/2.4k files][175.5 MiB/176.6 MiB] 99% Done 11.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzing-headers/tests/differential.cpp [Content-Type=text/x-c++src]... Step #8: | [2.3k/2.4k files][175.5 MiB/176.6 MiB] 99% Done 11.5 MiB/s ETA 00:00:00 | [2.3k/2.4k files][175.5 MiB/176.6 MiB] 99% Done 11.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzing-headers/tests/tartester.cpp [Content-Type=text/x-c++src]... Step #8: | [2.3k/2.4k files][175.5 MiB/176.6 MiB] 99% Done 11.5 MiB/s ETA 00:00:00 | [2.3k/2.4k files][175.5 MiB/176.6 MiB] 99% Done 11.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzing-headers/include/fuzzing/test.hpp [Content-Type=text/x-c++hdr]... Step #8: | [2.3k/2.4k files][175.5 MiB/176.6 MiB] 99% Done 11.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzing-headers/include/fuzzing/memory.hpp [Content-Type=text/x-c++hdr]... Step #8: | [2.3k/2.4k files][175.6 MiB/176.6 MiB] 99% Done 11.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzing-headers/include/fuzzing/truth.hpp [Content-Type=text/x-c++hdr]... Step #8: | [2.3k/2.4k files][175.6 MiB/176.6 MiB] 99% Done 11.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzing-headers/include/fuzzing/types.hpp [Content-Type=text/x-c++hdr]... Step #8: | [2.3k/2.4k files][175.6 MiB/176.6 MiB] 99% Done 11.5 MiB/s ETA 00:00:00 | [2.3k/2.4k files][175.6 MiB/176.6 MiB] 99% Done 11.5 MiB/s ETA 00:00:00 | [2.3k/2.4k files][175.6 MiB/176.6 MiB] 99% Done 11.5 MiB/s ETA 00:00:00 | [2.3k/2.4k files][175.6 MiB/176.6 MiB] 99% Done 11.5 MiB/s ETA 00:00:00 | [2.3k/2.4k files][175.6 MiB/176.6 MiB] 99% Done 11.5 MiB/s ETA 00:00:00 | [2.3k/2.4k files][175.6 MiB/176.6 MiB] 99% Done 11.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzing-headers/include/fuzzing/dictionary/dictionary.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/2.4k files][175.6 MiB/176.6 MiB] 99% Done 11.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzing-headers/include/fuzzing/exception.hpp [Content-Type=text/x-c++hdr]... Step #8: | [2.3k/2.4k files][175.6 MiB/176.6 MiB] 99% Done 11.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzing-headers/include/fuzzing/testers/serialize/filesystem.hpp [Content-Type=text/x-c++hdr]... Step #8: | [2.3k/2.4k files][175.6 MiB/176.6 MiB] 99% Done 11.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzing-headers/include/fuzzing/datasource/datasource.hpp [Content-Type=text/x-c++hdr]... Step #8: | [2.3k/2.4k files][175.6 MiB/176.6 MiB] 99% Done 11.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzing-headers/include/fuzzing/testers/serialize/serialize.hpp [Content-Type=text/x-c++hdr]... Step #8: | [2.3k/2.4k files][175.6 MiB/176.6 MiB] 99% Done 11.5 MiB/s ETA 00:00:00 | [2.3k/2.4k files][175.6 MiB/176.6 MiB] 99% Done 11.5 MiB/s ETA 00:00:00 | [2.3k/2.4k files][175.6 MiB/176.6 MiB] 99% Done 11.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzing-headers/include/fuzzing/testers/differential/differential.hpp [Content-Type=text/x-c++hdr]... Step #8: | [2.3k/2.4k files][175.6 MiB/176.6 MiB] 99% Done 11.5 MiB/s ETA 00:00:00 | [2.3k/2.4k files][175.6 MiB/176.6 MiB] 99% Done 11.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzing-headers/include/fuzzing/testers/serialize/json.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzing-headers/include/fuzzing/datasource/mutator.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/2.4k files][175.6 MiB/176.6 MiB] 99% Done 11.5 MiB/s ETA 00:00:00 | [2.3k/2.4k files][175.6 MiB/176.6 MiB] 99% Done 11.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzing-headers/include/fuzzing/datasource/id.hpp [Content-Type=text/x-c++hdr]... Step #8: | [2.3k/2.4k files][175.6 MiB/176.6 MiB] 99% Done 11.5 MiB/s ETA 00:00:00 | [2.3k/2.4k files][175.6 MiB/176.6 MiB] 99% Done 11.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzing-headers/include/fuzzing/mutator/mutator.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/2.4k files][175.6 MiB/176.6 MiB] 99% Done 11.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzing-headers/include/fuzzing/harness/binaryexecutorcoverage/shared.hpp [Content-Type=text/x-c++hdr]... Step #8: | [2.3k/2.4k files][175.6 MiB/176.6 MiB] 99% Done 11.4 MiB/s ETA 00:00:00 | [2.3k/2.4k files][175.7 MiB/176.6 MiB] 99% Done 11.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzing-headers/include/fuzzing/harness/binaryexecutorcoverage/client.cpp [Content-Type=text/x-c++src]... Step #8: | [2.3k/2.4k files][175.7 MiB/176.6 MiB] 99% Done 11.4 MiB/s ETA 00:00:00 | [2.3k/2.4k files][175.7 MiB/176.6 MiB] 99% Done 11.3 MiB/s ETA 00:00:00 | [2.3k/2.4k files][175.7 MiB/176.6 MiB] 99% Done 11.3 MiB/s ETA 00:00:00 | [2.3k/2.4k files][175.7 MiB/176.6 MiB] 99% Done 11.3 MiB/s ETA 00:00:00 | [2.3k/2.4k files][175.7 MiB/176.6 MiB] 99% Done 11.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzing-headers/include/fuzzing/harness/binaryexecutorcoverage/server.hpp [Content-Type=text/x-c++hdr]... Step #8: | [2.3k/2.4k files][175.7 MiB/176.6 MiB] 99% Done 11.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzing-headers/include/fuzzing/generators/filesystem.hpp [Content-Type=text/x-c++hdr]... Step #8: | [2.3k/2.4k files][175.7 MiB/176.6 MiB] 99% Done 11.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzing-headers/include/fuzzing/util/random.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/2.4k files][175.7 MiB/176.6 MiB] 99% Done 11.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzing-headers/include/fuzzing/util/binaryexecutor.hpp [Content-Type=text/x-c++hdr]... Step #8: | [2.3k/2.4k files][175.7 MiB/176.6 MiB] 99% Done 11.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzing-headers/example/testers/serialize/int.cpp [Content-Type=text/x-c++src]... Step #8: | [2.3k/2.4k files][175.7 MiB/176.6 MiB] 99% Done 11.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfmqtt/src/mqtt_sn_packet.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/2.4k files][175.7 MiB/176.6 MiB] 99% Done 11.3 MiB/s ETA 00:00:00 | [2.3k/2.4k files][175.7 MiB/176.6 MiB] 99% Done 11.3 MiB/s ETA 00:00:00 | [2.3k/2.4k files][175.7 MiB/176.6 MiB] 99% Done 11.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfmqtt/src/mqtt_sn_client.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/2.4k files][175.7 MiB/176.6 MiB] 99% Done 11.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfmqtt/src/mqtt_client.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/2.4k files][175.7 MiB/176.6 MiB] 99% Done 11.3 MiB/s ETA 00:00:00 | [2.3k/2.4k files][175.7 MiB/176.6 MiB] 99% Done 11.3 MiB/s ETA 00:00:00 | [2.3k/2.4k files][175.7 MiB/176.6 MiB] 99% Done 11.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfmqtt/src/mqtt_socket.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/2.4k files][175.7 MiB/176.6 MiB] 99% Done 11.3 MiB/s ETA 00:00:00 | [2.3k/2.4k files][175.7 MiB/176.6 MiB] 99% Done 11.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfmqtt/src/mqtt_packet.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/2.4k files][175.7 MiB/176.6 MiB] 99% Done 11.3 MiB/s ETA 00:00:00 | [2.3k/2.4k files][175.7 MiB/176.6 MiB] 99% Done 11.3 MiB/s ETA 00:00:00 | [2.3k/2.4k files][175.7 MiB/176.6 MiB] 99% Done 11.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfmqtt/IDE/STM32CUBE/userio_template.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/2.4k files][175.7 MiB/176.6 MiB] 99% Done 11.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfmqtt/IDE/Microchip-Harmony/wolfmqtt_client/firmware/src/main.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/2.4k files][175.7 MiB/176.6 MiB] 99% Done 11.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfmqtt/IDE/Microchip-Harmony/wolfmqtt_client/firmware/src/app.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/2.4k files][175.7 MiB/176.6 MiB] 99% Done 11.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfmqtt/IDE/Microchip-Harmony/wolfmqtt_client/firmware/src/app.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/2.4k files][175.7 MiB/176.6 MiB] 99% Done 11.3 MiB/s ETA 00:00:00 | [2.3k/2.4k files][175.7 MiB/176.6 MiB] 99% Done 11.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfmqtt/IDE/Microchip-Harmony/wolfmqtt_firmware/firmware/src/main.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/2.4k files][175.7 MiB/176.6 MiB] 99% Done 11.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfmqtt/IDE/Microchip-Harmony/wolfmqtt_firmware/firmware/src/app.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/2.4k files][175.7 MiB/176.6 MiB] 99% Done 11.3 MiB/s ETA 00:00:00 | [2.3k/2.4k files][175.7 MiB/176.6 MiB] 99% Done 11.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/wolfmqtt_template/components/wolfssl/include/config.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/2.4k files][175.7 MiB/176.6 MiB] 99% Done 11.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfmqtt/IDE/Microchip-Harmony/wolfmqtt_firmware/firmware/src/app.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/2.4k files][175.7 MiB/176.6 MiB] 99% Done 11.2 MiB/s ETA 00:00:00 | [2.3k/2.4k files][175.7 MiB/176.6 MiB] 99% Done 11.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/wolfmqtt_template/components/wolfssl/include/user_settings.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/2.4k files][175.7 MiB/176.6 MiB] 99% Done 11.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/wolfmqtt_template/main/main.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/2.4k files][175.8 MiB/176.6 MiB] 99% Done 11.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/wolfmqtt_template/main/include/main.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/2.4k files][175.8 MiB/176.6 MiB] 99% Done 11.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/AWS_IoT_MQTT/components/wolfssl/include/user_settings.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/2.4k files][175.8 MiB/176.6 MiB] 99% Done 11.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/AWS_IoT_MQTT/components/wolfssl/include/config.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/2.4k files][175.8 MiB/176.6 MiB] 99% Done 11.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/AWS_IoT_MQTT/main/time_helper.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/2.4k files][175.9 MiB/176.6 MiB] 99% Done 11.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/AWS_IoT_MQTT/main/include/wifi_connect.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/2.4k files][175.9 MiB/176.6 MiB] 99% Done 11.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/AWS_IoT_MQTT/main/main.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/2.4k files][175.9 MiB/176.6 MiB] 99% Done 11.1 MiB/s ETA 00:00:00 | [2.3k/2.4k files][175.9 MiB/176.6 MiB] 99% Done 11.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/AWS_IoT_MQTT/main/wifi_connect.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/2.4k files][175.9 MiB/176.6 MiB] 99% Done 11.0 MiB/s ETA 00:00:00 | [2.3k/2.4k files][175.9 MiB/176.6 MiB] 99% Done 11.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/AWS_IoT_MQTT/main/include/main.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/2.4k files][176.0 MiB/176.6 MiB] 99% Done 11.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfmqtt/IDE/Espressif/ESP-IDF/examples/AWS_IoT_MQTT/main/include/time_helper.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfmqtt/examples/mqttport.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/2.4k files][176.0 MiB/176.6 MiB] 99% Done 10.9 MiB/s ETA 00:00:00 | [2.3k/2.4k files][176.0 MiB/176.6 MiB] 99% Done 10.9 MiB/s ETA 00:00:00 | [2.3k/2.4k files][176.0 MiB/176.6 MiB] 99% Done 10.9 MiB/s ETA 00:00:00 | [2.3k/2.4k files][176.0 MiB/176.6 MiB] 99% Done 10.9 MiB/s ETA 00:00:00 | [2.3k/2.4k files][176.0 MiB/176.6 MiB] 99% Done 10.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfmqtt/IDE/F767ZI-TOPPERS/user_settings.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfmqtt/examples/mqttexample.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfmqtt/examples/mqttexample.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/2.4k files][176.0 MiB/176.6 MiB] 99% Done 10.9 MiB/s ETA 00:00:00 | [2.3k/2.4k files][176.0 MiB/176.6 MiB] 99% Done 10.8 MiB/s ETA 00:00:00 | [2.3k/2.4k files][176.0 MiB/176.6 MiB] 99% Done 10.8 MiB/s ETA 00:00:00 | [2.3k/2.4k files][176.0 MiB/176.6 MiB] 99% Done 10.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfmqtt/examples/mqttnet.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfmqtt/examples/mqttnet.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/2.4k files][176.0 MiB/176.6 MiB] 99% Done 10.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfmqtt/examples/mqttuart.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/2.4k files][176.0 MiB/176.6 MiB] 99% Done 10.6 MiB/s ETA 00:00:00 | [2.3k/2.4k files][176.0 MiB/176.6 MiB] 99% Done 10.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfmqtt/examples/mqttport.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfmqtt/examples/mqttclient/mqttclient.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/2.4k files][176.0 MiB/176.6 MiB] 99% Done 10.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfmqtt/examples/mqttclient/mqttclient.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/2.4k files][176.0 MiB/176.6 MiB] 99% Done 10.4 MiB/s ETA 00:00:00 | [2.3k/2.4k files][176.0 MiB/176.6 MiB] 99% Done 10.4 MiB/s ETA 00:00:00 | [2.3k/2.4k files][176.0 MiB/176.6 MiB] 99% Done 10.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfmqtt/examples/azure/azureiothub.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfmqtt/examples/azure/azureiothub.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/2.4k files][176.0 MiB/176.6 MiB] 99% Done 10.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfmqtt/examples/mqttsimple/mqttsimple.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/2.4k files][176.0 MiB/176.6 MiB] 99% Done 10.2 MiB/s ETA 00:00:00 | [2.3k/2.4k files][176.0 MiB/176.6 MiB] 99% Done 10.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfmqtt/examples/mqttsimple/mqttsimple.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfmqtt/examples/pub-sub/mqtt-sub.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/2.4k files][176.0 MiB/176.6 MiB] 99% Done 10.2 MiB/s ETA 00:00:00 | [2.3k/2.4k files][176.0 MiB/176.6 MiB] 99% Done 10.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfmqtt/examples/firmware/firmware.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/2.4k files][176.0 MiB/176.6 MiB] 99% Done 10.2 MiB/s ETA 00:00:00 | [2.3k/2.4k files][176.0 MiB/176.6 MiB] 99% Done 10.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfmqtt/examples/pub-sub/mqtt-pub.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/2.4k files][176.0 MiB/176.6 MiB] 99% Done 10.2 MiB/s ETA 00:00:00 | [2.3k/2.4k files][176.0 MiB/176.6 MiB] 99% Done 10.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfmqtt/examples/firmware/fwclient.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/2.4k files][176.1 MiB/176.6 MiB] 99% Done 10.2 MiB/s ETA 00:00:00 | [2.3k/2.4k files][176.1 MiB/176.6 MiB] 99% Done 10.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfmqtt/examples/firmware/fwclient.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/2.4k files][176.1 MiB/176.6 MiB] 99% Done 10.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfmqtt/examples/firmware/fwpush.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfmqtt/examples/firmware/fwpush.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/2.4k files][176.1 MiB/176.6 MiB] 99% Done 10.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfmqtt/examples/nbclient/nbclient.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfmqtt/examples/pub-sub/mqtt-pub-sub.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/2.4k files][176.1 MiB/176.6 MiB] 99% Done 10.2 MiB/s ETA 00:00:00 | [2.3k/2.4k files][176.1 MiB/176.6 MiB] 99% Done 10.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfmqtt/examples/sn-client/sn-client.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/2.4k files][176.1 MiB/176.6 MiB] 99% Done 10.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfmqtt/examples/nbclient/nbclient.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/2.4k files][176.1 MiB/176.6 MiB] 99% Done 10.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfmqtt/examples/sn-client/sn-multithread.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/2.4k files][176.1 MiB/176.6 MiB] 99% Done 10.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfmqtt/examples/sn-client/sn-client_qos-1.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/2.4k files][176.1 MiB/176.6 MiB] 99% Done 10.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfmqtt/examples/sn-client/sn-client.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/2.4k files][176.1 MiB/176.6 MiB] 99% Done 10.2 MiB/s ETA 00:00:00 | [2.3k/2.4k files][176.1 MiB/176.6 MiB] 99% Done 10.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfmqtt/examples/aws/awsiot.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/2.4k files][176.1 MiB/176.6 MiB] 99% Done 10.2 MiB/s ETA 00:00:00 | [2.3k/2.4k files][176.1 MiB/176.6 MiB] 99% Done 10.2 MiB/s ETA 00:00:00 | [2.3k/2.4k files][176.1 MiB/176.6 MiB] 99% Done 10.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfmqtt/examples/aws/awsiot.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/2.4k files][176.1 MiB/176.6 MiB] 99% Done 10.2 MiB/s ETA 00:00:00 | [2.3k/2.4k files][176.1 MiB/176.6 MiB] 99% Done 10.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfmqtt/examples/multithread/multithread.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfmqtt/examples/multithread/multithread.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/2.4k files][176.1 MiB/176.6 MiB] 99% Done 10.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfmqtt/examples/wiot/wiot.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/2.4k files][176.1 MiB/176.6 MiB] 99% Done 10.2 MiB/s ETA 00:00:00 | [2.3k/2.4k files][176.1 MiB/176.6 MiB] 99% Done 10.2 MiB/s ETA 00:00:00 | [2.3k/2.4k files][176.1 MiB/176.6 MiB] 99% Done 10.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfmqtt/examples/wiot/wiot.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfmqtt/zephyr/samples/client.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/2.4k files][176.1 MiB/176.6 MiB] 99% Done 10.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfmqtt/zephyr/samples/client/user_settings.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/2.4k files][176.1 MiB/176.6 MiB] 99% Done 10.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfmqtt/wolfmqtt/mqtt_sn_packet.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/2.4k files][176.2 MiB/176.6 MiB] 99% Done 10.2 MiB/s ETA 00:00:00 | [2.3k/2.4k files][176.2 MiB/176.6 MiB] 99% Done 10.2 MiB/s ETA 00:00:00 | [2.3k/2.4k files][176.2 MiB/176.6 MiB] 99% Done 10.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfmqtt/zephyr/samples/client_tls/user_settings.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/2.4k files][176.2 MiB/176.6 MiB] 99% Done 10.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfmqtt/wolfmqtt/version.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/2.4k files][176.2 MiB/176.6 MiB] 99% Done 10.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfmqtt/wolfmqtt/mqtt_socket.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/2.4k files][176.2 MiB/176.6 MiB] 99% Done 10.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfmqtt/wolfmqtt/mqtt_types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfmqtt/wolfmqtt/mqtt_client.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfmqtt/wolfmqtt/vs_settings.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/2.4k files][176.2 MiB/176.6 MiB] 99% Done 10.2 MiB/s ETA 00:00:00 | [2.3k/2.4k files][176.2 MiB/176.6 MiB] 99% Done 10.2 MiB/s ETA 00:00:00 | [2.3k/2.4k files][176.2 MiB/176.6 MiB] 99% Done 10.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfmqtt/wolfmqtt/mqtt_sn_client.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/2.4k files][176.2 MiB/176.6 MiB] 99% Done 10.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfmqtt/wolfmqtt/mqtt_packet.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/2.4k files][176.2 MiB/176.6 MiB] 99% Done 10.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wolfmqtt/wolfmqtt/visibility.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/2.4k files][176.3 MiB/176.6 MiB] 99% Done 10.2 MiB/s ETA 00:00:00 | [2.3k/2.4k files][176.3 MiB/176.6 MiB] 99% Done 10.2 MiB/s ETA 00:00:00 | [2.3k/2.4k files][176.3 MiB/176.6 MiB] 99% Done 10.2 MiB/s ETA 00:00:00 | [2.3k/2.4k files][176.3 MiB/176.6 MiB] 99% Done 10.2 MiB/s ETA 00:00:00 | [2.3k/2.4k files][176.3 MiB/176.6 MiB] 99% Done 10.2 MiB/s ETA 00:00:00 | [2.3k/2.4k files][176.3 MiB/176.6 MiB] 99% Done 10.2 MiB/s ETA 00:00:00 | [2.3k/2.4k files][176.3 MiB/176.6 MiB] 99% Done 10.3 MiB/s ETA 00:00:00 | [2.3k/2.4k files][176.3 MiB/176.6 MiB] 99% Done 10.2 MiB/s ETA 00:00:00 | [2.3k/2.4k files][176.3 MiB/176.6 MiB] 99% Done 10.2 MiB/s ETA 00:00:00 | [2.3k/2.4k files][176.3 MiB/176.6 MiB] 99% Done 10.3 MiB/s ETA 00:00:00 | [2.3k/2.4k files][176.3 MiB/176.6 MiB] 99% Done 10.2 MiB/s ETA 00:00:00 | [2.3k/2.4k files][176.3 MiB/176.6 MiB] 99% Done 10.2 MiB/s ETA 00:00:00 | [2.3k/2.4k files][176.3 MiB/176.6 MiB] 99% Done 10.2 MiB/s ETA 00:00:00 | [2.3k/2.4k files][176.3 MiB/176.6 MiB] 99% Done 10.3 MiB/s ETA 00:00:00 | [2.3k/2.4k files][176.3 MiB/176.6 MiB] 99% Done 10.2 MiB/s ETA 00:00:00 / / [2.3k/2.4k files][176.3 MiB/176.6 MiB] 99% Done 10.2 MiB/s ETA 00:00:00 / [2.3k/2.4k files][176.3 MiB/176.6 MiB] 99% Done 10.2 MiB/s ETA 00:00:00 / [2.3k/2.4k files][176.4 MiB/176.6 MiB] 99% Done 10.2 MiB/s ETA 00:00:00 / [2.3k/2.4k files][176.4 MiB/176.6 MiB] 99% Done 10.2 MiB/s ETA 00:00:00 / [2.3k/2.4k files][176.4 MiB/176.6 MiB] 99% Done 10.2 MiB/s ETA 00:00:00 / [2.3k/2.4k files][176.4 MiB/176.6 MiB] 99% Done 10.2 MiB/s ETA 00:00:00 / [2.3k/2.4k files][176.4 MiB/176.6 MiB] 99% Done 10.2 MiB/s ETA 00:00:00 / [2.3k/2.4k files][176.4 MiB/176.6 MiB] 99% Done 10.2 MiB/s ETA 00:00:00 / [2.3k/2.4k files][176.4 MiB/176.6 MiB] 99% Done 10.2 MiB/s ETA 00:00:00 / [2.3k/2.4k files][176.4 MiB/176.6 MiB] 99% Done 10.2 MiB/s ETA 00:00:00 / [2.3k/2.4k files][176.4 MiB/176.6 MiB] 99% Done 10.2 MiB/s ETA 00:00:00 / [2.3k/2.4k files][176.4 MiB/176.6 MiB] 99% Done 10.2 MiB/s ETA 00:00:00 / [2.3k/2.4k files][176.5 MiB/176.6 MiB] 99% Done 10.3 MiB/s ETA 00:00:00 / [2.3k/2.4k files][176.5 MiB/176.6 MiB] 99% Done 10.3 MiB/s ETA 00:00:00 / [2.3k/2.4k files][176.5 MiB/176.6 MiB] 99% Done 10.3 MiB/s ETA 00:00:00 / [2.3k/2.4k files][176.6 MiB/176.6 MiB] 99% Done 10.3 MiB/s ETA 00:00:00 / [2.3k/2.4k files][176.6 MiB/176.6 MiB] 99% Done 10.3 MiB/s ETA 00:00:00 / [2.4k/2.4k files][176.6 MiB/176.6 MiB] 99% Done 10.2 MiB/s ETA 00:00:00 / [2.4k/2.4k files][176.6 MiB/176.6 MiB] 99% Done 10.2 MiB/s ETA 00:00:00 / [2.4k/2.4k files][176.6 MiB/176.6 MiB] 99% Done 10.2 MiB/s ETA 00:00:00 / [2.4k/2.4k files][176.6 MiB/176.6 MiB] 99% Done 10.2 MiB/s ETA 00:00:00 / [2.4k/2.4k files][176.6 MiB/176.6 MiB] 99% Done 10.2 MiB/s ETA 00:00:00 / [2.4k/2.4k files][176.6 MiB/176.6 MiB] 99% Done 10.2 MiB/s ETA 00:00:00 / [2.4k/2.4k files][176.6 MiB/176.6 MiB] 99% Done 10.2 MiB/s ETA 00:00:00 / [2.4k/2.4k files][176.6 MiB/176.6 MiB] 99% Done 10.2 MiB/s ETA 00:00:00 / [2.4k/2.4k files][176.6 MiB/176.6 MiB] 99% Done 10.2 MiB/s ETA 00:00:00 / [2.4k/2.4k files][176.6 MiB/176.6 MiB] 99% Done 10.1 MiB/s ETA 00:00:00 / [2.4k/2.4k files][176.6 MiB/176.6 MiB] 99% Done 10.1 MiB/s ETA 00:00:00 / [2.4k/2.4k files][176.6 MiB/176.6 MiB] 99% Done 10.1 MiB/s ETA 00:00:00 / [2.4k/2.4k files][176.6 MiB/176.6 MiB] 99% Done 10.1 MiB/s ETA 00:00:00 / [2.4k/2.4k files][176.6 MiB/176.6 MiB] 99% Done 10.1 MiB/s ETA 00:00:00 / [2.4k/2.4k files][176.6 MiB/176.6 MiB] 99% Done 10.1 MiB/s ETA 00:00:00 / [2.4k/2.4k files][176.6 MiB/176.6 MiB] 99% Done 10.1 MiB/s ETA 00:00:00 / [2.4k/2.4k files][176.6 MiB/176.6 MiB] 99% Done 10.0 MiB/s ETA 00:00:00 / [2.4k/2.4k files][176.6 MiB/176.6 MiB] 99% Done 10.0 MiB/s ETA 00:00:00 / [2.4k/2.4k files][176.6 MiB/176.6 MiB] 99% Done 10.0 MiB/s ETA 00:00:00 / [2.4k/2.4k files][176.6 MiB/176.6 MiB] 99% Done 10.0 MiB/s ETA 00:00:00 / [2.4k/2.4k files][176.6 MiB/176.6 MiB] 99% Done 10.0 MiB/s ETA 00:00:00 / [2.4k/2.4k files][176.6 MiB/176.6 MiB] 99% Done 10.0 MiB/s ETA 00:00:00 / [2.4k/2.4k files][176.6 MiB/176.6 MiB] 99% Done 10.0 MiB/s ETA 00:00:00 / [2.4k/2.4k files][176.6 MiB/176.6 MiB] 99% Done 10.0 MiB/s ETA 00:00:00 / [2.4k/2.4k files][176.6 MiB/176.6 MiB] 99% Done 10.0 MiB/s ETA 00:00:00 / [2.4k/2.4k files][176.6 MiB/176.6 MiB] 99% Done 10.0 MiB/s ETA 00:00:00 / [2.4k/2.4k files][176.6 MiB/176.6 MiB] 99% Done 10.0 MiB/s ETA 00:00:00 / [2.4k/2.4k files][176.6 MiB/176.6 MiB] 99% Done 10.0 MiB/s ETA 00:00:00 / [2.4k/2.4k files][176.6 MiB/176.6 MiB] 99% Done 10.0 MiB/s ETA 00:00:00 / [2.4k/2.4k files][176.6 MiB/176.6 MiB] 99% Done 10.0 MiB/s ETA 00:00:00 / [2.4k/2.4k files][176.6 MiB/176.6 MiB] 99% Done 10.0 MiB/s ETA 00:00:00 / [2.4k/2.4k files][176.6 MiB/176.6 MiB] 99% Done 10.0 MiB/s ETA 00:00:00 / [2.4k/2.4k files][176.6 MiB/176.6 MiB] 99% Done 10.0 MiB/s ETA 00:00:00 / [2.4k/2.4k files][176.6 MiB/176.6 MiB] 99% Done 10.0 MiB/s ETA 00:00:00 / [2.4k/2.4k files][176.6 MiB/176.6 MiB] 99% Done 10.0 MiB/s ETA 00:00:00 / [2.4k/2.4k files][176.6 MiB/176.6 MiB] 99% Done 10.0 MiB/s ETA 00:00:00 / [2.4k/2.4k files][176.6 MiB/176.6 MiB] 99% Done 10.0 MiB/s ETA 00:00:00 / [2.4k/2.4k files][176.6 MiB/176.6 MiB] 99% Done 10.0 MiB/s ETA 00:00:00 / [2.4k/2.4k files][176.6 MiB/176.6 MiB] 99% Done 10.0 MiB/s ETA 00:00:00 / [2.4k/2.4k files][176.6 MiB/176.6 MiB] 100% Done 10.0 MiB/s ETA 00:00:00 Step #8: Operation completed over 2.4k objects/176.6 MiB. Finished Step #8 PUSH DONE