starting build "4cae66cd-d96c-4764-bd54-5a473f0e1134"
FETCHSOURCE
BUILD
Starting Step #0
Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner
Step #0: Using default tag: latest
Step #0: latest: Pulling from oss-fuzz-base/base-runner
Step #0: b549f31133a9: Pulling fs layer
Step #0: 27a60affb188: Pulling fs layer
Step #0: fe996ae7dc59: Pulling fs layer
Step #0: 1fb60f76380f: Pulling fs layer
Step #0: ceacc69a5eb6: Pulling fs layer
Step #0: 56df53c7e92f: Pulling fs layer
Step #0: 5b0678c590a1: Pulling fs layer
Step #0: 643b93c5a493: Pulling fs layer
Step #0: 3a053ccbe2fc: Pulling fs layer
Step #0: 75399c9193ed: Pulling fs layer
Step #0: 73b63ae67252: Pulling fs layer
Step #0: 958e446b901c: Pulling fs layer
Step #0: 596eac7a3fb3: Pulling fs layer
Step #0: 3f5cabb069a2: Pulling fs layer
Step #0: 82db9b94cb83: Pulling fs layer
Step #0: c75b5213d1e6: Pulling fs layer
Step #0: 09665408fcc1: Pulling fs layer
Step #0: 512c6bb36969: Pulling fs layer
Step #0: b8df1e8c820b: Pulling fs layer
Step #0: 552a7107d98a: Pulling fs layer
Step #0: 643b93c5a493: Waiting
Step #0: eb6497a150eb: Pulling fs layer
Step #0: 4e0ebe252713: Pulling fs layer
Step #0: 3a053ccbe2fc: Waiting
Step #0: a210141399dc: Pulling fs layer
Step #0: 75399c9193ed: Waiting
Step #0: 49e603669c49: Pulling fs layer
Step #0: fd39327fd459: Pulling fs layer
Step #0: 73b63ae67252: Waiting
Step #0: ceacc69a5eb6: Waiting
Step #0: 471f435a1c08: Pulling fs layer
Step #0: a210141399dc: Waiting
Step #0: b8df1e8c820b: Waiting
Step #0: 49e603669c49: Waiting
Step #0: 958e446b901c: Waiting
Step #0: 552a7107d98a: Waiting
Step #0: 596eac7a3fb3: Waiting
Step #0: fd39327fd459: Waiting
Step #0: 3f5cabb069a2: Waiting
Step #0: 471f435a1c08: Waiting
Step #0: eb6497a150eb: Waiting
Step #0: c75b5213d1e6: Waiting
Step #0: 09665408fcc1: Waiting
Step #0: 56df53c7e92f: Waiting
Step #0: 4e0ebe252713: Waiting
Step #0: 512c6bb36969: Waiting
Step #0: 82db9b94cb83: Waiting
Step #0: 1fb60f76380f: Waiting
Step #0: 5b0678c590a1: Waiting
Step #0: fe996ae7dc59: Verifying Checksum
Step #0: fe996ae7dc59: Download complete
Step #0: 1fb60f76380f: Verifying Checksum
Step #0: 1fb60f76380f: Download complete
Step #0: b549f31133a9: Verifying Checksum
Step #0: b549f31133a9: Download complete
Step #0: 56df53c7e92f: Verifying Checksum
Step #0: 56df53c7e92f: Download complete
Step #0: ceacc69a5eb6: Verifying Checksum
Step #0: ceacc69a5eb6: Download complete
Step #0: 5b0678c590a1: Verifying Checksum
Step #0: 5b0678c590a1: Download complete
Step #0: 643b93c5a493: Verifying Checksum
Step #0: 643b93c5a493: Download complete
Step #0: 75399c9193ed: Verifying Checksum
Step #0: 75399c9193ed: Download complete
Step #0: 27a60affb188: Verifying Checksum
Step #0: 27a60affb188: Download complete
Step #0: 73b63ae67252: Verifying Checksum
Step #0: 73b63ae67252: Download complete
Step #0: 958e446b901c: Verifying Checksum
Step #0: 958e446b901c: Download complete
Step #0: 3a053ccbe2fc: Verifying Checksum
Step #0: 3a053ccbe2fc: Download complete
Step #0: 3f5cabb069a2: Verifying Checksum
Step #0: 3f5cabb069a2: Download complete
Step #0: 82db9b94cb83: Verifying Checksum
Step #0: 82db9b94cb83: Download complete
Step #0: c75b5213d1e6: Verifying Checksum
Step #0: c75b5213d1e6: Download complete
Step #0: b549f31133a9: Pull complete
Step #0: 512c6bb36969: Download complete
Step #0: 596eac7a3fb3: Verifying Checksum
Step #0: 596eac7a3fb3: Download complete
Step #0: 09665408fcc1: Verifying Checksum
Step #0: 09665408fcc1: Download complete
Step #0: eb6497a150eb: Verifying Checksum
Step #0: eb6497a150eb: Download complete
Step #0: 552a7107d98a: Verifying Checksum
Step #0: 552a7107d98a: Download complete
Step #0: 4e0ebe252713: Download complete
Step #0: a210141399dc: Verifying Checksum
Step #0: a210141399dc: Download complete
Step #0: fd39327fd459: Verifying Checksum
Step #0: fd39327fd459: Download complete
Step #0: 49e603669c49: Verifying Checksum
Step #0: 49e603669c49: Download complete
Step #0: 471f435a1c08: Download complete
Step #0: b8df1e8c820b: Verifying Checksum
Step #0: b8df1e8c820b: Download complete
Step #0: 27a60affb188: Pull complete
Step #0: fe996ae7dc59: Pull complete
Step #0: 1fb60f76380f: Pull complete
Step #0: ceacc69a5eb6: Pull complete
Step #0: 56df53c7e92f: Pull complete
Step #0: 5b0678c590a1: Pull complete
Step #0: 643b93c5a493: Pull complete
Step #0: 3a053ccbe2fc: Pull complete
Step #0: 75399c9193ed: Pull complete
Step #0: 73b63ae67252: Pull complete
Step #0: 958e446b901c: Pull complete
Step #0: 596eac7a3fb3: Pull complete
Step #0: 3f5cabb069a2: Pull complete
Step #0: 82db9b94cb83: Pull complete
Step #0: c75b5213d1e6: Pull complete
Step #0: 09665408fcc1: Pull complete
Step #0: 512c6bb36969: Pull complete
Step #0: b8df1e8c820b: Pull complete
Step #0: 552a7107d98a: Pull complete
Step #0: eb6497a150eb: Pull complete
Step #0: 4e0ebe252713: Pull complete
Step #0: a210141399dc: Pull complete
Step #0: 49e603669c49: Pull complete
Step #0: fd39327fd459: Pull complete
Step #0: 471f435a1c08: Pull complete
Step #0: Digest: sha256:6380368e5a1bcc9a8c85c797794b7522f246f2693da3edf42319530441784b00
Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest
Step #0: gcr.io/oss-fuzz-base/base-runner:latest
Finished Step #0
Starting Step #1
Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #1: Copying gs://oss-fuzz-coverage/ibmswtpm2/textcov_reports/20250221/fuzz_tpm_server.covreport...
Step #1: / [0/1 files][ 0.0 B/ 1.2 MiB] 0% Done
/ [1/1 files][ 1.2 MiB/ 1.2 MiB] 100% Done
Step #1: Operation completed over 1 objects/1.2 MiB.
Finished Step #1
Starting Step #2
Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner
Step #2: total 1216
Step #2: -rw-r--r-- 1 root root 1243133 Feb 21 10:03 fuzz_tpm_server.covreport
Finished Step #2
Starting Step #3
Step #3: Already have image (with digest): gcr.io/cloud-builders/git
Step #3: Cloning into 'oss-fuzz'...
Finished Step #3
Starting Step #4
Step #4: Already have image (with digest): gcr.io/cloud-builders/docker
Step #4: Sending build context to Docker daemon 12.29kB
Step #4: Step 1/9 : FROM gcr.io/oss-fuzz-base/base-builder
Step #4: latest: Pulling from oss-fuzz-base/base-builder
Step #4: b549f31133a9: Already exists
Step #4: 27a60affb188: Already exists
Step #4: fe996ae7dc59: Already exists
Step #4: 87e0e48e0cd6: Pulling fs layer
Step #4: f835b9e0cf1c: Pulling fs layer
Step #4: af789c137254: Pulling fs layer
Step #4: aff0ac00717e: Pulling fs layer
Step #4: 3b1039f9896d: Pulling fs layer
Step #4: 03589768b946: Pulling fs layer
Step #4: 476467ef4fc6: Pulling fs layer
Step #4: 3c766dd49ffb: Pulling fs layer
Step #4: cfbfe91f834e: Pulling fs layer
Step #4: 0b187dafa8d3: Pulling fs layer
Step #4: 345ac71c4767: Pulling fs layer
Step #4: 7eadecc7791c: Pulling fs layer
Step #4: dde9b3807101: Pulling fs layer
Step #4: aa322f9d5179: Pulling fs layer
Step #4: ed7ec7eeb8fb: Pulling fs layer
Step #4: fcd3b4f5fe45: Pulling fs layer
Step #4: 88e3f27d7c68: Pulling fs layer
Step #4: 84249ace8dd9: Pulling fs layer
Step #4: b48628b9660b: Pulling fs layer
Step #4: 560589aab225: Pulling fs layer
Step #4: 8049d1ac7afb: Pulling fs layer
Step #4: 9ca13435c3d5: Pulling fs layer
Step #4: bdf125cfc8ec: Pulling fs layer
Step #4: 479b0a7911fe: Pulling fs layer
Step #4: aff0ac00717e: Waiting
Step #4: b33bd0575475: Pulling fs layer
Step #4: 3b1039f9896d: Waiting
Step #4: 58dcb60388c1: Pulling fs layer
Step #4: b8e63fb00ce7: Pulling fs layer
Step #4: 03589768b946: Waiting
Step #4: d8ea79b21b9a: Pulling fs layer
Step #4: 476467ef4fc6: Waiting
Step #4: 345ac71c4767: Waiting
Step #4: 74524f23875e: Pulling fs layer
Step #4: 3c766dd49ffb: Waiting
Step #4: 8a3a946d5a7c: Pulling fs layer
Step #4: 7eadecc7791c: Waiting
Step #4: 8328a6d3718e: Pulling fs layer
Step #4: cfbfe91f834e: Waiting
Step #4: dde9b3807101: Waiting
Step #4: aa322f9d5179: Waiting
Step #4: 0b187dafa8d3: Waiting
Step #4: fcd3b4f5fe45: Waiting
Step #4: ed7ec7eeb8fb: Waiting
Step #4: 88e3f27d7c68: Waiting
Step #4: b33bd0575475: Waiting
Step #4: 74524f23875e: Waiting
Step #4: d8ea79b21b9a: Waiting
Step #4: 58dcb60388c1: Waiting
Step #4: 84249ace8dd9: Waiting
Step #4: 8a3a946d5a7c: Waiting
Step #4: b8e63fb00ce7: Waiting
Step #4: b48628b9660b: Waiting
Step #4: 479b0a7911fe: Waiting
Step #4: 560589aab225: Waiting
Step #4: 9ca13435c3d5: Waiting
Step #4: 8049d1ac7afb: Waiting
Step #4: bdf125cfc8ec: Waiting
Step #4: af789c137254: Verifying Checksum
Step #4: af789c137254: Download complete
Step #4: f835b9e0cf1c: Verifying Checksum
Step #4: f835b9e0cf1c: Download complete
Step #4: 3b1039f9896d: Verifying Checksum
Step #4: 3b1039f9896d: Download complete
Step #4: 03589768b946: Download complete
Step #4: 87e0e48e0cd6: Verifying Checksum
Step #4: 87e0e48e0cd6: Download complete
Step #4: 3c766dd49ffb: Verifying Checksum
Step #4: 3c766dd49ffb: Download complete
Step #4: cfbfe91f834e: Verifying Checksum
Step #4: cfbfe91f834e: Download complete
Step #4: 0b187dafa8d3: Download complete
Step #4: 345ac71c4767: Verifying Checksum
Step #4: 345ac71c4767: Download complete
Step #4: 7eadecc7791c: Verifying Checksum
Step #4: 7eadecc7791c: Download complete
Step #4: 476467ef4fc6: Verifying Checksum
Step #4: 476467ef4fc6: Download complete
Step #4: 87e0e48e0cd6: Pull complete
Step #4: dde9b3807101: Verifying Checksum
Step #4: dde9b3807101: Download complete
Step #4: aa322f9d5179: Verifying Checksum
Step #4: aa322f9d5179: Download complete
Step #4: ed7ec7eeb8fb: Verifying Checksum
Step #4: ed7ec7eeb8fb: Download complete
Step #4: fcd3b4f5fe45: Verifying Checksum
Step #4: fcd3b4f5fe45: Download complete
Step #4: f835b9e0cf1c: Pull complete
Step #4: 88e3f27d7c68: Verifying Checksum
Step #4: 88e3f27d7c68: Download complete
Step #4: 84249ace8dd9: Verifying Checksum
Step #4: 84249ace8dd9: Download complete
Step #4: af789c137254: Pull complete
Step #4: b48628b9660b: Verifying Checksum
Step #4: b48628b9660b: Download complete
Step #4: 560589aab225: Verifying Checksum
Step #4: 560589aab225: Download complete
Step #4: aff0ac00717e: Verifying Checksum
Step #4: aff0ac00717e: Download complete
Step #4: 8049d1ac7afb: Verifying Checksum
Step #4: 8049d1ac7afb: Download complete
Step #4: bdf125cfc8ec: Verifying Checksum
Step #4: bdf125cfc8ec: Download complete
Step #4: 9ca13435c3d5: Download complete
Step #4: 479b0a7911fe: Verifying Checksum
Step #4: 479b0a7911fe: Download complete
Step #4: b33bd0575475: Verifying Checksum
Step #4: b33bd0575475: Download complete
Step #4: 58dcb60388c1: Verifying Checksum
Step #4: 58dcb60388c1: Download complete
Step #4: b8e63fb00ce7: Verifying Checksum
Step #4: b8e63fb00ce7: Download complete
Step #4: d8ea79b21b9a: Verifying Checksum
Step #4: d8ea79b21b9a: Download complete
Step #4: 74524f23875e: Download complete
Step #4: 8a3a946d5a7c: Verifying Checksum
Step #4: 8a3a946d5a7c: Download complete
Step #4: 8328a6d3718e: Verifying Checksum
Step #4: 8328a6d3718e: Download complete
Step #4: aff0ac00717e: Pull complete
Step #4: 3b1039f9896d: Pull complete
Step #4: 03589768b946: Pull complete
Step #4: 476467ef4fc6: Pull complete
Step #4: 3c766dd49ffb: Pull complete
Step #4: cfbfe91f834e: Pull complete
Step #4: 0b187dafa8d3: Pull complete
Step #4: 345ac71c4767: Pull complete
Step #4: 7eadecc7791c: Pull complete
Step #4: dde9b3807101: Pull complete
Step #4: aa322f9d5179: Pull complete
Step #4: ed7ec7eeb8fb: Pull complete
Step #4: fcd3b4f5fe45: Pull complete
Step #4: 88e3f27d7c68: Pull complete
Step #4: 84249ace8dd9: Pull complete
Step #4: b48628b9660b: Pull complete
Step #4: 560589aab225: Pull complete
Step #4: 8049d1ac7afb: Pull complete
Step #4: 9ca13435c3d5: Pull complete
Step #4: bdf125cfc8ec: Pull complete
Step #4: 479b0a7911fe: Pull complete
Step #4: b33bd0575475: Pull complete
Step #4: 58dcb60388c1: Pull complete
Step #4: b8e63fb00ce7: Pull complete
Step #4: d8ea79b21b9a: Pull complete
Step #4: 74524f23875e: Pull complete
Step #4: 8a3a946d5a7c: Pull complete
Step #4: 8328a6d3718e: Pull complete
Step #4: Digest: sha256:112a54785eaf7e70ca82ab22a35e45df51227f5bb0e5125fcc05f446fa324a7e
Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest
Step #4: ---> fec8bbbf3c13
Step #4: Step 2/9 : ARG SIM_DL_URL=https://downloads.sourceforge.net/project/ibmswtpm2/ibmtpm1332.tar.gz
Step #4: ---> Running in 8f04ec7519b6
Step #4: Removing intermediate container 8f04ec7519b6
Step #4: ---> 0caea4e0aacf
Step #4: Step 3/9 : RUN apt-get update && apt-get install -y make autoconf automake libtool libssl-dev curl tar g++
Step #4: ---> Running in 945327c3f563
Step #4: Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB]
Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease
Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB]
Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB]
Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1590 kB]
Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [1021 kB]
Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4699 kB]
Step #4: Fetched 7693 kB in 1s (7277 kB/s)
Step #4: Reading package lists...
Step #4: Reading package lists...
Step #4: Building dependency tree...
Step #4: Reading state information...
Step #4: g++ is already the newest version (4:9.3.0-1ubuntu2).
Step #4: g++ set to manually installed.
Step #4: make is already the newest version (4.2.1-1.2).
Step #4: make set to manually installed.
Step #4: curl is already the newest version (7.68.0-1ubuntu2.25).
Step #4: libssl-dev is already the newest version (1.1.1f-1ubuntu2.24).
Step #4: tar is already the newest version (1.30+dfsg-7ubuntu0.20.04.4).
Step #4: The following additional packages will be installed:
Step #4: autotools-dev file libltdl-dev libltdl7 libmagic-mgc libmagic1 libsigsegv2
Step #4: m4
Step #4: Suggested packages:
Step #4: autoconf-archive gnu-standards autoconf-doc gettext libtool-doc gfortran
Step #4: | fortran95-compiler gcj-jdk m4-doc
Step #4: The following NEW packages will be installed:
Step #4: autoconf automake autotools-dev file libltdl-dev libltdl7 libmagic-mgc
Step #4: libmagic1 libsigsegv2 libtool m4
Step #4: 0 upgraded, 11 newly installed, 0 to remove and 0 not upgraded.
Step #4: Need to get 1774 kB of archives.
Step #4: After this operation, 12.8 MB of additional disk space will be used.
Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB]
Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB]
Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB]
Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB]
Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB]
Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB]
Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB]
Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB]
Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB]
Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB]
Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB]
Step #4: [91mdebconf: delaying package configuration, since apt-utils is not installed
Step #4: [0mFetched 1774 kB in 0s (5183 kB/s)
Step #4: Selecting previously unselected package libmagic-mgc.
Step #4: (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17393 files and directories currently installed.)
Step #4: Preparing to unpack .../00-libmagic-mgc_1%3a5.38-4_amd64.deb ...
Step #4: Unpacking libmagic-mgc (1:5.38-4) ...
Step #4: Selecting previously unselected package libmagic1:amd64.
Step #4: Preparing to unpack .../01-libmagic1_1%3a5.38-4_amd64.deb ...
Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ...
Step #4: Selecting previously unselected package file.
Step #4: Preparing to unpack .../02-file_1%3a5.38-4_amd64.deb ...
Step #4: Unpacking file (1:5.38-4) ...
Step #4: Selecting previously unselected package libsigsegv2:amd64.
Step #4: Preparing to unpack .../03-libsigsegv2_2.12-2_amd64.deb ...
Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ...
Step #4: Selecting previously unselected package m4.
Step #4: Preparing to unpack .../04-m4_1.4.18-4_amd64.deb ...
Step #4: Unpacking m4 (1.4.18-4) ...
Step #4: Selecting previously unselected package autoconf.
Step #4: Preparing to unpack .../05-autoconf_2.69-11.1_all.deb ...
Step #4: Unpacking autoconf (2.69-11.1) ...
Step #4: Selecting previously unselected package autotools-dev.
Step #4: Preparing to unpack .../06-autotools-dev_20180224.1_all.deb ...
Step #4: Unpacking autotools-dev (20180224.1) ...
Step #4: Selecting previously unselected package automake.
Step #4: Preparing to unpack .../07-automake_1%3a1.16.1-4ubuntu6_all.deb ...
Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ...
Step #4: Selecting previously unselected package libltdl7:amd64.
Step #4: Preparing to unpack .../08-libltdl7_2.4.6-14_amd64.deb ...
Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ...
Step #4: Selecting previously unselected package libltdl-dev:amd64.
Step #4: Preparing to unpack .../09-libltdl-dev_2.4.6-14_amd64.deb ...
Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ...
Step #4: Selecting previously unselected package libtool.
Step #4: Preparing to unpack .../10-libtool_2.4.6-14_all.deb ...
Step #4: Unpacking libtool (2.4.6-14) ...
Step #4: Setting up libmagic-mgc (1:5.38-4) ...
Step #4: Setting up libmagic1:amd64 (1:5.38-4) ...
Step #4: Setting up file (1:5.38-4) ...
Step #4: Setting up autotools-dev (20180224.1) ...
Step #4: Setting up libsigsegv2:amd64 (2.12-2) ...
Step #4: Setting up libltdl7:amd64 (2.4.6-14) ...
Step #4: Setting up libtool (2.4.6-14) ...
Step #4: Setting up m4 (1.4.18-4) ...
Step #4: Setting up autoconf (2.69-11.1) ...
Step #4: Setting up automake (1:1.16.1-4ubuntu6) ...
Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode
Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist
Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist
Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ...
Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.17) ...
Step #4: Removing intermediate container 945327c3f563
Step #4: ---> 6f52a04fa886
Step #4: Step 4/9 : RUN mkdir ibmswtpm2 && cd ibmswtpm2 && curl -sSL "${SIM_DL_URL}" | tar xvz
Step #4: ---> Running in e5b76a3bff9d
Step #4: ./
Step #4: ./src/
Step #4: ./src/CryptSym.h
Step #4: ./src/AsymmetricCommands.c
Step #4: ./src/TpmBuildSwitches.h
Step #4: ./src/NV_spt_fp.h
Step #4: ./src/SequenceComplete_fp.h
Step #4: ./src/PolicyOR_fp.h
Step #4: ./src/PolicyNvWritten_fp.h
Step #4: ./src/SessionProcess_fp.h
Step #4: ./src/ntc2.c
Step #4: ./src/SetPrimaryPolicy_fp.h
Step #4: ./src/ReadClock_fp.h
Step #4: ./src/PolicyDuplicationSelect_fp.h
Step #4: ./src/NV_ReadPublic_fp.h
Step #4: ./src/CryptEccKeyExchange.c
Step #4: ./src/CommandAudit.c
Step #4: ./src/PolicyCounterTimer_fp.h
Step #4: ./src/MAC_fp.h
Step #4: ./src/BaseTypes.h
Step #4: ./src/GetCapability_fp.h
Step #4: ./src/CryptCmac.c
Step #4: ./src/ChangeEPS_fp.h
Step #4: ./src/Rewrap_fp.h
Step #4: ./src/AlgorithmTests_fp.h
Step #4: ./src/HierarchyControl_fp.h
Step #4: ./src/EphemeralCommands.c
Step #4: ./src/MAC_Start_fp.h
Step #4: ./src/TpmToOsslHash.h
Step #4: ./src/BnValues.h
Step #4: ./src/Object_spt.c
Step #4: ./src/StartupCommands.c
Step #4: ./src/_TPM_Hash_Data_fp.h
Step #4: ./src/RandomCommands.c
Step #4: ./src/HierarchyCommands.c
Step #4: ./src/TPMCmdp.c
Step #4: ./src/PolicySecret_fp.h
Step #4: ./src/DA_fp.h
Step #4: ./src/Vendor_TCG_Test_fp.h
Step #4: ./src/ActivateCredential_fp.h
Step #4: ./src/TPMB.h
Step #4: ./src/CryptEccKeyExchange_fp.h
Step #4: ./src/ResponseCodeProcessing_fp.h
Step #4: ./src/NV_GlobalWriteLock_fp.h
Step #4: ./src/Commit_fp.h
Step #4: ./src/GetTestResult_fp.h
Step #4: ./src/EncryptDecrypt_fp.h
Step #4: ./src/NVMem.c
Step #4: ./src/Entropy.c
Step #4: ./src/ClockCommands.c
Step #4: ./src/IntegrityCommands.c
Step #4: ./src/SequenceUpdate_fp.h
Step #4: ./src/ntc2lib.h
Step #4: ./src/CryptRand.h
Step #4: ./src/Attest_spt_fp.h
Step #4: ./src/Policy_spt.c
Step #4: ./src/Time.c
Step #4: ./src/Clock.c
Step #4: ./src/ntc2_fp.h
Step #4: ./src/CryptHash.h
Step #4: ./src/_TPM_Init_fp.h
Step #4: ./src/HMAC_Start_fp.h
Step #4: ./src/Sign_fp.h
Step #4: ./src/Startup_fp.h
Step #4: ./src/CryptHash_fp.h
Step #4: ./src/Manufacture.c
Step #4: ./src/EccTestData.h
Step #4: ./src/NV_Extend_fp.h
Step #4: ./src/ObjectCommands.c
Step #4: ./src/PCR_SetAuthValue_fp.h
Step #4: ./src/EC_Ephemeral_fp.h
Step #4: ./src/Marshal_fp.h
Step #4: ./src/IncrementalSelfTest_fp.h
Step #4: ./src/Unique.c
Step #4: ./src/GpMacros.h
Step #4: ./src/Memory_fp.h
Step #4: ./src/TpmToOsslSym.h
Step #4: ./src/PolicyCommandCode_fp.h
Step #4: ./src/EncryptDecrypt_spt.c
Step #4: ./src/SymmetricTestData.h
Step #4: ./src/TpmTypes.h
Step #4: ./src/PCR.c
Step #4: ./src/CreatePrimary_fp.h
Step #4: ./src/makefile
Step #4: ./src/HierarchyChangeAuth_fp.h
Step #4: ./src/Global.h
Step #4: ./src/TcpServer_fp.h
Step #4: ./src/Hierarchy.c
Step #4: ./src/PCR_Event_fp.h
Step #4: ./src/Power.c
Step #4: ./src/CommandDispatchData.h
Step #4: ./src/Import_fp.h
Step #4: ./src/CryptRand_fp.h
Step #4: ./src/makefile11.mak
Step #4: ./src/CryptEccMain_fp.h
Step #4: ./src/Context_spt_fp.h
Step #4: ./src/Power_fp.h
Step #4: ./src/RSA_Decrypt_fp.h
Step #4: ./src/ExecCommand.c
Step #4: ./src/_TPM_Hash_End_fp.h
Step #4: ./src/HashTestData.h
Step #4: ./src/ContextLoad_fp.h
Step #4: ./src/SetCommandCodeAuditStatus_fp.h
Step #4: ./src/CryptDes_fp.h
Step #4: ./src/TpmToOsslSupport_fp.h
Step #4: ./src/Hierarchy_fp.h
Step #4: ./src/DuplicationCommands.c
Step #4: ./src/Unseal_fp.h
Step #4: ./src/Entity_fp.h
Step #4: ./src/PolicyNV_fp.h
Step #4: ./src/PolicyPassword_fp.h
Step #4: ./src/ContextSave_fp.h
Step #4: ./src/Session.c
Step #4: ./src/TpmFail_fp.h
Step #4: ./src/Vendor_TCG_Test.c
Step #4: ./src/TcpServerPosix.c
Step #4: ./src/EvictControl_fp.h
Step #4: ./src/CryptPrime_fp.h
Step #4: ./src/ObjectChangeAuth_fp.h
Step #4: ./src/ExecCommand_fp.h
Step #4: ./src/TpmToOsslDesSupport_fp.h
Step #4: ./src/PP_Commands_fp.h
Step #4: ./src/CertifyCreation_fp.h
Step #4: ./src/ClearControl_fp.h
Step #4: ./src/DictionaryCommands.c
Step #4: ./src/CryptEccMain.c
Step #4: ./src/EncryptDecrypt2_fp.h
Step #4: ./src/DictionaryAttackLockReset_fp.h
Step #4: ./src/Bits.c
Step #4: ./src/ECC_Parameters_fp.h
Step #4: ./src/CryptSelfTest.c
Step #4: ./src/ntc2lib.c
Step #4: ./src/HashCommands.c
Step #4: ./src/ReadPublic_fp.h
Step #4: ./src/DictionaryAttackParameters_fp.h
Step #4: ./src/Hash_fp.h
Step #4: ./src/PP.c
Step #4: ./src/FlushContext_fp.h
Step #4: ./src/ECDH_ZGen_fp.h
Step #4: ./src/BnMemory_fp.h
Step #4: ./src/Locality_fp.h
Step #4: ./src/RunCommand.c
Step #4: ./src/CryptHashData.h
Step #4: ./src/TpmToOsslMath.c
Step #4: ./src/CryptCmac_fp.h
Step #4: ./src/Context_spt.c
Step #4: ./src/IoBuffers.c
Step #4: ./src/Object_fp.h
Step #4: ./src/Unmarshal.c
Step #4: ./src/PrimeData.c
Step #4: ./src/Commands.h
Step #4: ./src/PolicyAuthorizeNV_fp.h
Step #4: ./src/TpmToOsslDesSupport.c
Step #4: ./src/SessionCommands.c
Step #4: ./src/BnMath_fp.h
Step #4: ./src/GetRandom_fp.h
Step #4: ./src/TpmSizeChecks.c
Step #4: ./src/Ticket_fp.h
Step #4: ./src/NVReserved.c
Step #4: ./src/Marshal.c
Step #4: ./src/NV.h
Step #4: ./src/Handle.c
Step #4: ./src/Quote_fp.h
Step #4: ./src/CommandCodeAttributes.c
Step #4: ./src/CommandDispatcher.c
Step #4: ./src/CryptRsa_fp.h
Step #4: ./src/CryptPrimeSieve_fp.h
Step #4: ./src/CryptEccSignature.c
Step #4: ./src/PolicyPCR_fp.h
Step #4: ./src/RsaTestData.h
Step #4: ./src/Certify_fp.h
Step #4: ./src/makefile-common
Step #4: ./src/BnConvert.c
Step #4: ./src/Bits_fp.h
Step #4: ./src/Session_fp.h
Step #4: ./src/CapabilityCommands.c
Step #4: ./src/TpmError.h
Step #4: ./src/PolicyGetDigest_fp.h
Step #4: ./src/CryptUtil.c
Step #4: ./src/Duplicate_fp.h
Step #4: ./src/BnMemory.c
Step #4: ./src/Shutdown_fp.h
Step #4: ./src/HashSequenceStart_fp.h
Step #4: ./src/IoBuffers_fp.h
Step #4: ./src/NV_SetBits_fp.h
Step #4: ./src/CommandDispatcher_fp.h
Step #4: ./src/PolicyAuthorize_fp.h
Step #4: ./src/CryptSmac.c
Step #4: ./src/AuditCommands.c
Step #4: ./src/ClockSet_fp.h
Step #4: ./src/BnConvert_fp.h
Step #4: ./src/SupportLibraryFunctionPrototypes_fp.h
Step #4: ./src/CryptEccSignature_fp.h
Step #4: ./src/TpmFail.c
Step #4: ./src/NV_spt.c
Step #4: ./src/Policy_spt_fp.h
Step #4: ./src/NV_Write_fp.h
Step #4: ./src/applink.c
Step #4: ./src/GetCommandAuditDigest_fp.h
Step #4: ./src/NVCommands.c
Step #4: ./src/Locality.c
Step #4: ./src/Ticket.c
Step #4: ./src/PCR_Read_fp.h
Step #4: ./src/NV_ReadLock_fp.h
Step #4: ./src/CryptTest.h
Step #4: ./src/VendorString.h
Step #4: ./src/ResponseCodeProcessing.c
Step #4: ./src/MakeCredential_fp.h
Step #4: ./src/TpmTcpProtocol.h
Step #4: ./src/TestingCommands.c
Step #4: ./src/GetTime_fp.h
Step #4: ./src/PCR_SetAuthPolicy_fp.h
Step #4: ./src/HMAC_fp.h
Step #4: ./src/SessionProcess.c
Step #4: ./src/Object_spt_fp.h
Step #4: ./src/ContextCommands.c
Step #4: ./src/TpmToOsslMath_fp.h
Step #4: ./src/TestParms_fp.h
Step #4: ./src/DA.c
Step #4: ./src/KdfTestData.h
Step #4: ./src/PolicyCpHash_fp.h
Step #4: ./src/AttestationCommands.c
Step #4: ./src/CryptDes.c
Step #4: ./src/PPPlat.c
Step #4: ./src/PropertyCap_fp.h
Step #4: ./src/SigningCommands.c
Step #4: ./src/StirRandom_fp.h
Step #4: ./src/Attest_spt.c
Step #4: ./src/EventSequenceComplete_fp.h
Step #4: ./src/PolicyRestart_fp.h
Step #4: ./src/makefile.mak
Step #4: ./src/ManagementCommands.c
Step #4: ./src/makefile.mac
Step #4: ./src/PolicyNameHash_fp.h
Step #4: ./src/LibSupport.h
Step #4: ./src/CryptPrimeSieve.c
Step #4: ./src/CryptSelfTest_fp.h
Step #4: ./src/CryptDataEcc.c
Step #4: ./src/SetAlgorithmSet_fp.h
Step #4: ./src/Memory.c
Step #4: ./src/AlgorithmTests.c
Step #4: ./src/CommandCodeAttributes_fp.h
Step #4: ./src/CryptRsa.h
Step #4: ./src/NV_Increment_fp.h
Step #4: ./src/Unmarshal_fp.h
Step #4: ./src/PRNG_TestVectors.h
Step #4: ./src/MathOnByteBuffers.c
Step #4: ./src/NV_UndefineSpace_fp.h
Step #4: ./src/CryptRsa.c
Step #4: ./src/Create_fp.h
Step #4: ./src/TpmToOsslSupport.c
Step #4: ./src/LocalityPlat.c
Step #4: ./src/PolicyLocality_fp.h
Step #4: ./src/NV_UndefineSpaceSpecial_fp.h
Step #4: ./src/NVDynamic.c
Step #4: ./src/PCR_Reset_fp.h
Step #4: ./src/Clear_fp.h
Step #4: ./src/RsaKeyCache.c
Step #4: ./src/SelfTest_fp.h
Step #4: ./src/Platform_fp.h
Step #4: ./src/CryptEcc.h
Step #4: ./src/EncryptDecrypt_spt_fp.h
Step #4: ./src/CommandAttributes.h
Step #4: ./src/Tpm.h
Step #4: ./src/CreateLoaded_fp.h
Step #4: ./src/EACommands.c
Step #4: ./src/PropertyCap.c
Step #4: ./src/CommandAttributeData.h
Step #4: ./src/makefile11
Step #4: ./src/TpmSizeChecks_fp.h
Step #4: ./src/ZGen_2Phase_fp.h
Step #4: ./src/RsaKeyCache_fp.h
Step #4: ./src/Response_fp.h
Step #4: ./src/NV_ChangeAuth_fp.h
Step #4: ./src/InternalRoutines.h
Step #4: ./src/SelfTest.h
Step #4: ./src/CryptSym.c
Step #4: ./src/Manufacture_fp.h
Step #4: ./src/Simulator_fp.h
Step #4: ./src/PlatformData.h
Step #4: ./src/LoadExternal_fp.h
Step #4: ./src/PlatformData.c
Step #4: ./src/PolicySigned_fp.h
Step #4: ./src/PCR_Extend_fp.h
Step #4: ./src/NV_DefineSpace_fp.h
Step #4: ./src/Object.c
Step #4: ./src/TcpServer.c
Step #4: ./src/NVReserved_fp.h
Step #4: ./src/SymmetricCommands.c
Step #4: ./src/Response.c
Step #4: ./src/PolicyPhysicalPresence_fp.h
Step #4: ./src/Load_fp.h
Step #4: ./src/TPMCmds.c
Step #4: ./src/Handle_fp.h
Step #4: ./src/BnEccData.c
Step #4: ./src/Entity.c
Step #4: ./src/PCR_Allocate_fp.h
Step #4: ./src/Cancel.c
Step #4: ./src/CompilerDependencies.h
Step #4: ./src/CryptUtil_fp.h
Step #4: ./src/StartAuthSession_fp.h
Step #4: ./src/CryptPrime.c
Step #4: ./src/PowerPlat.c
Step #4: ./src/NV_Certify_fp.h
Step #4: ./src/CryptHash.c
Step #4: ./src/NV_WriteLock_fp.h
Step #4: ./src/ChangePPS_fp.h
Step #4: ./src/NV_Read_fp.h
Step #4: ./src/CryptSym_fp.h
Step #4: ./src/SymmetricTest.h
Step #4: ./src/CommandAudit_fp.h
Step #4: ./src/CryptSmac_fp.h
Step #4: ./src/MathOnByteBuffers_fp.h
Step #4: ./src/NVDynamic_fp.h
Step #4: ./src/ClockRateAdjust_fp.h
Step #4: ./src/AlgorithmCap.c
Step #4: ./src/VerifySignature_fp.h
Step #4: ./src/TpmToOsslMath.h
Step #4: ./src/CryptRand.c
Step #4: ./src/BnMath.c
Step #4: ./src/RSA_Encrypt_fp.h
Step #4: ./src/ECDH_KeyGen_fp.h
Step #4: ./src/CryptHashData.c
Step #4: ./src/_TPM_Hash_Start_fp.h
Step #4: ./src/PP_fp.h
Step #4: ./src/AlgorithmCap_fp.h
Step #4: ./src/PolicyTicket_fp.h
Step #4: ./src/Capabilities.h
Step #4: ./src/PolicyTemplate_fp.h
Step #4: ./src/TcpServerPosix_fp.h
Step #4: ./src/Implementation.h
Step #4: ./src/Global.c
Step #4: ./src/GetSessionAuditDigest_fp.h
Step #4: ./src/Time_fp.h
Step #4: ./src/PolicyAuthValue_fp.h
Step #4: ./src/PCR_fp.h
Step #4: ./src/swap.h
Step #4: ./tpmvstudio/
Step #4: ./tpmvstudio/tpm_server/
Step #4: ./tpmvstudio/tpm_server/tpm_server.vcxproj
Step #4: ./tpmvstudio/tpm_server/tpm_server.sln
Step #4: ./tpmvstudio/tpm_server/tpm_server.vcxproj.filters
Step #4: ./ibmtpm.doc
Step #4: ./LICENSE
Step #4: Removing intermediate container e5b76a3bff9d
Step #4: ---> ee71c730c1a4
Step #4: Step 5/9 : WORKDIR ibmswtpm2/src
Step #4: ---> Running in 57fdea317e2a
Step #4: Removing intermediate container 57fdea317e2a
Step #4: ---> b1b17e1c94fa
Step #4: Step 6/9 : COPY build.sh $SRC/
Step #4: ---> f2fc0667d19a
Step #4: Step 7/9 : COPY fuzzer.cc ./
Step #4: ---> 58d17c57e4e5
Step #4: Step 8/9 : COPY no_writes.patch $SRC/
Step #4: ---> e374fee1459f
Step #4: Step 9/9 : RUN patch -p1 < $SRC/no_writes.patch
Step #4: ---> Running in 81b1d2be53aa
Step #4: patching file CompilerDependencies.h
Step #4: patching file GpMacros.h
Step #4: patching file TPMCmds.c
Step #4: patching file TcpServerPosix.c
Step #4: patching file makefile
Step #4: Removing intermediate container 81b1d2be53aa
Step #4: ---> 88f60743cad0
Step #4: Successfully built 88f60743cad0
Step #4: Successfully tagged gcr.io/oss-fuzz/ibmswtpm2:latest
Finished Step #4
Starting Step #5 - "srcmap"
Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/ibmswtpm2
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + SRCMAP=/tmp/fileJYzMtO
Step #5 - "srcmap": + echo '{}'
Step #5 - "srcmap": + PATHS_TO_SCAN=/src
Step #5 - "srcmap": + [[ c++ == \g\o ]]
Step #5 - "srcmap": ++ find /src -name .git -type d
Step #5 - "srcmap": ++ find /src -name .svn -type d
Step #5 - "srcmap": ++ find /src -name .hg -type d
Step #5 - "srcmap": + '[' '' '!=' '' ']'
Step #5 - "srcmap": + cat /tmp/fileJYzMtO
Step #5 - "srcmap": + rm /tmp/fileJYzMtO
Step #5 - "srcmap": {}
Finished Step #5 - "srcmap"
Starting Step #6 - "compile-libfuzzer-introspector-x86_64"
Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done.
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 2%
Reading package lists... 2%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 29%
Reading package lists... 29%
Reading package lists... 34%
Reading package lists... 42%
Reading package lists... 42%
Reading package lists... 43%
Reading package lists... 43%
Reading package lists... 43%
Reading package lists... 43%
Reading package lists... 53%
Reading package lists... 53%
Reading package lists... 56%
Reading package lists... 56%
Reading package lists... 66%
Reading package lists... 66%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 70%
Reading package lists... 70%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 82%
Reading package lists... 82%
Reading package lists... 83%
Reading package lists... 84%
Reading package lists... 84%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 97%
Reading package lists... 97%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... Done
Step #6 - "compile-libfuzzer-introspector-x86_64":
Building dependency tree... 0%
Building dependency tree... 0%
Building dependency tree... 50%
Building dependency tree... 50%
Building dependency tree
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading state information... 0%
Reading state information... 0%
Reading state information... Done
Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2
Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages:
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc
Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded.
Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives.
Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used.
Step #6 - "compile-libfuzzer-introspector-x86_64":
0% [Working]
Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
2% [1 libyaml-0-2 12.7 kB/48.9 kB 26%]
9% [Working]
Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
9% [2 libjpeg-turbo8 2604 B/118 kB 2%]
26% [Waiting for headers]
Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%]
59% [Waiting for headers]
Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
62% [Waiting for headers]
Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
62% [5 libjpeg8-dev 838 B/1552 B 54%]
65% [Waiting for headers]
Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
68% [Working]
Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
68% [7 zlib1g-dev 4096 B/155 kB 3%]
90% [Waiting for headers]
Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
90% [8 libyaml-dev 1798 B/58.2 kB 3%]
100% [Working]
Fetched 624 kB in 0s (1968 kB/s)
Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17793 files and directories currently installed.)
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.17) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.10/site-packages (25.0.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.10/site-packages (65.5.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-75.8.0-py3-none-any.whl.metadata (6.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-75.8.0-py3-none-any.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m29.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-75.8.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting cxxfilt
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.13.3-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.1-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (3.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.12.2-py3-none-any.whl.metadata (3.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (751 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/751.2 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m751.2/751.2 kB[0m [31m20.3 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.13.3-py3-none-any.whl (186 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.1-cp310-cp310-manylinux_2_28_x86_64.whl (5.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.2/5.2 MB[0m [31m109.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.12.2-py3-none-any.whl (37 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.13.3 cxxfilt-0.3.0 lxml-5.3.1 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.6 typing-extensions-4.12.2
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.56.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (101 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (6.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.2.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (62 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.2-py3-none-any.whl.metadata (3.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (9.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.1-py3-none-any.whl.metadata (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.6/8.6 MB[0m [31m103.8 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (324 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.56.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.6/4.6 MB[0m [31m28.2 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (1.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.6/1.6 MB[0m [31m90.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.2.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/16.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m16.4/16.4 MB[0m [31m158.6 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.2-py3-none-any.whl (65 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl (4.5 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.5 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.5/4.5 MB[0m [31m138.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.1-py3-none-any.whl (107 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.3.1 cycler-0.12.1 fonttools-4.56.0 kiwisolver-1.4.8 matplotlib-3.10.0 numpy-2.2.3 packaging-24.2 pillow-11.1.0 pyparsing-3.2.1 python-dateutil-2.9.0.post0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m/fuzz-introspector/src /src/ibmswtpm2/src
Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / - done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==4.9.1 (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl.metadata (3.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.7.5 (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting PyYAML==6.0 (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (2.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.32.0 (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.32.0-py2.py3-none-any.whl.metadata (34 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.2-py2.py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.15.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.4-py3-none-any.whl.metadata (7.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.1.0-py3-none-any.whl.metadata (5.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.6.12-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (8.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting atheris (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (17 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (75.8.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.4.2-py3-none-any.whl.metadata (6.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-c==0.23.4 (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.3.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (0.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (4.56.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.4.8)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib==3.7.5->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.26.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (61 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (24.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=6.2.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (11.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (3.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (2.9.0.post0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.5-py3-none-any.whl.metadata (2.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl.metadata (2.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl.metadata (6.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.3-py3-none-any.whl.metadata (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.13.0,>=2.12.0 (from flake8->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl.metadata (4.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.3.0,>=3.2.0 (from flake8->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.7) (4.12.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl.metadata (1.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=1.1.0 (from mypy->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting exceptiongroup>=1.0.0rc8 (from pytest->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading exceptiongroup-1.2.2-py3-none-any.whl.metadata (6.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig (from pytest->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.0.0-py3-none-any.whl.metadata (2.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.5.0-py3-none-any.whl.metadata (4.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset-normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl.metadata (6.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.1.31-py3-none-any.whl.metadata (2.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl (6.9 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/6.9 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m6.9/6.9 MB[0m [31m92.8 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.7.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (11.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/11.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m11.6/11.6 MB[0m [31m157.3 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading PyYAML-6.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_12_x86_64.manylinux2010_x86_64.whl (682 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/682.2 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m682.2/682.2 kB[0m [31m44.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/3.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m3.0/3.0 MB[0m [31m122.2 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (566 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/566.6 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m566.6/566.6 kB[0m [31m36.6 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (98 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.4/8.4 MB[0m [31m137.5 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.32.0-py2.py3-none-any.whl (190 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (30.9 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/30.9 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m30.9/30.9 MB[0m [31m160.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading configparser-7.1.0-py3-none-any.whl (17 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.6.12-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (236 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.2-py2.py3-none-any.whl (57 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.15.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl (12.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/12.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m12.4/12.4 MB[0m [31m157.5 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading networkx-3.4.2-py3-none-any.whl (1.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.7/1.7 MB[0m [31m93.5 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (277 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.4-py3-none-any.whl (343 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/7.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m7.7/7.7 MB[0m [31m125.4 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading toml-0.10.2-py2.py3-none-any.whl (16 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl (10.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/10.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m10.2/10.2 MB[0m [31m134.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading docutils-0.19-py3-none-any.whl (570 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/570.5 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m570.5/570.5 kB[0m [31m31.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading exceptiongroup-1.2.2-py3-none-any.whl (16 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.5-py3-none-any.whl (134 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl (4.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.26.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (18.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/18.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m18.2/18.2 MB[0m [31m161.4 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pluggy-1.5.0-py3-none-any.whl (20 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl (31 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl (62 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m81.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.3-py3-none-any.whl (64 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl (93 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl (14 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.0.0-py3-none-any.whl (5.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.1.31-py3-none-any.whl (166 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (146 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (20 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl (128 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.7-0.editable-py3-none-any.whl size=3896 sha256=4c04ef48687defa3697dec7448522c183531aaeb5f8535ecc72f9e369c064497
Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-hc_j8c4n/wheels/ce/ec/9e/e0f680466f0d02256e58f72aba9efaf05145b62b6274f28ccb
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: yapf, snowballstemmer, pep8, atheris, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter-c, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, PyYAML, Pygments, pyflakes, pycodestyle, psutil, pluggy, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, exceptiongroup, docutils, coverage, configparser, charset-normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, flake8, beautifulsoup4, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: soupsieve 2.6
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling soupsieve-2.6:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled soupsieve-2.6
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: PyYAML
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: PyYAML 6.0.2
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling PyYAML-6.0.2:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled PyYAML-6.0.2
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: numpy
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: numpy 2.2.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling numpy-2.2.3:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled numpy-2.2.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: lxml 5.3.1
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling lxml-5.3.1:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled lxml-5.3.1
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: beautifulsoup4 4.13.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling beautifulsoup4-4.13.3:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled beautifulsoup4-4.13.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: matplotlib 3.10.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling matplotlib-3.10.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled matplotlib-3.10.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed Jinja2-3.1.5 MarkupSafe-3.0.2 PyYAML-6.0 Pygments-2.19.1 alabaster-0.7.16 atheris-2.3.0 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.1.31 charset-normalizer-3.4.1 configparser-7.1.0 coverage-7.6.12 docutils-0.19 exceptiongroup-1.2.2 flake8-7.1.2 fuzz-introspector-0.1.7 idna-3.10 imagesize-1.4.1 iniconfig-2.0.0 lxml-4.9.1 matplotlib-3.7.5 mccabe-0.7.0 mypy-1.15.0 mypy_extensions-1.0.0 networkx-3.4.2 numpy-1.26.4 pep8-1.7.1 pluggy-1.5.0 psutil-7.0.0 pycodestyle-2.12.1 pyflakes-3.2.0 pytest-8.3.4 requests-2.32.3 snowballstemmer-2.2.0 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-c-0.23.4 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.3.0 yapf-0.32.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m/src/ibmswtpm2/src
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:27.528 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.131 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.131 INFO analysis - extract_tests_from_directories: /src/ibmswtpm2/src/AttestationCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.132 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.132 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.133 INFO analysis - extract_tests_from_directories: /src/ibmswtpm2/src/Attest_spt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.133 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.133 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_tpm_server.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.212 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.487 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.498 INFO oss_fuzz - analyse_folder: Found 330 files to include in analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.499 INFO oss_fuzz - analyse_folder: Going C++ route
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.499 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.499 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/TpmTypes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.514 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/TpmToOsslMath.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.515 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/TcpServerPosix_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.515 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/Simulator_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.516 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/Commands.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.518 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/Response.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.519 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/CryptSym_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.520 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/HierarchyControl_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.521 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/EncryptDecrypt_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.521 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/NV_Write_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.522 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/PPPlat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.522 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/CommandCodeAttributes_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.523 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/TpmToOsslDesSupport.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.524 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/PolicyPassword_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.525 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/CryptEccSignature.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.538 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/NV_ReadPublic_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.539 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/Cancel.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.540 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/PolicyTicket_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.540 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/NV_SetBits_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.541 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/GetTestResult_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.541 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/CommandAttributes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.541 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/HashSequenceStart_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.542 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/NVMem.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.547 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/HMAC_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.547 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/CertifyCreation_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.548 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/PP_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.548 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/CryptCmac_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.549 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/NV_WriteLock_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.549 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/BnMath.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.559 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/CommandCodeAttributes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.564 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/Tpm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.564 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/PolicySigned_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.565 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/Power_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.565 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/ExecCommand.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.569 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/CryptSmac_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.570 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/InternalRoutines.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.571 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/Startup_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.571 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/Entity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.576 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/ContextCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.582 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/BaseTypes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.582 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/PCR.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.598 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/BnValues.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.600 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/CompilerDependencies.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.601 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/Bits_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.601 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/NVReserved.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.604 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/PropertyCap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.610 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/DA_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.611 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/TcpServerPosix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.632 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/Hash_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.632 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/Bits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.633 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/Object_spt_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.635 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/LoadExternal_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.636 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/GetTime_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.636 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/NV_UndefineSpace_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.637 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/PolicySecret_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.637 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/ECDH_KeyGen_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.637 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/StartAuthSession_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.638 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/Manufacture_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.638 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/Import_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.639 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/BnConvert_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.640 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/SessionCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.642 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/CryptDes_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.642 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/AsymmetricCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.647 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/BnMemory.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.650 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/IncrementalSelfTest_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.650 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/EncryptDecrypt2_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.651 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/Global.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.652 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/MAC_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.652 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/Handle_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.653 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/PlatformData.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.654 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/HMAC_Start_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.654 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/ZGen_2Phase_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.655 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/ContextSave_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.655 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/_TPM_Hash_Data_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.655 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/StartupCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.659 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/RSA_Decrypt_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.659 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/Entropy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.661 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/TpmToOsslMath.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.674 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/TpmToOsslSupport_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.674 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/TpmFail_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.675 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/Rewrap_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.675 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/Power.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.676 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/RunCommand.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.677 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/CommandDispatchData.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.740 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/TpmToOsslSupport.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.741 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/AlgorithmCap_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.741 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/CryptSym.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.748 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/TpmSizeChecks_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.748 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/SessionProcess_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.749 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/Commit_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.749 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/PCR_SetAuthPolicy_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.749 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/CommandAudit_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.750 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/CryptUtil_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.752 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/NV.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.753 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/CryptHashData.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.753 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/CommandAudit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.756 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/ClockRateAdjust_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.756 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/Object_spt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.776 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/PolicyAuthorizeNV_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.776 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/_TPM_Hash_Start_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.777 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/TestParms_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.777 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/PCR_SetAuthValue_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.777 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/PCR_Reset_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.778 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/NV_ChangeAuth_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.778 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/Time_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.779 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/CreatePrimary_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.779 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/Hierarchy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.782 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/ReadClock_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.783 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/GetRandom_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.783 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/AttestationCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.788 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/IntegrityCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.793 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/RsaKeyCache_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.794 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/NV_UndefineSpaceSpecial_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.794 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/PolicyAuthValue_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.795 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/SelfTest.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.795 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/ResponseCodeProcessing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.796 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/PolicyCounterTimer_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.796 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/SetCommandCodeAuditStatus_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.797 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/PCR_Event_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.797 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/ntc2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.798 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/PolicyPhysicalPresence_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.798 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/CryptHashData.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.799 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/CryptEccSignature_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.800 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/Create_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.800 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/ManagementCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.801 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/CryptRand_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.803 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/CryptHash_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.805 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/PolicyNameHash_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.806 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/DictionaryCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.807 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/PCR_Allocate_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.807 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/ClearControl_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.807 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/Clock.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.810 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/VerifySignature_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.811 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/Locality.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.811 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/NV_GlobalWriteLock_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.812 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/ntc2lib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.812 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/PropertyCap_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.813 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/Capabilities.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.813 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/CryptHash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.815 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/CryptRsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.836 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/Context_spt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.839 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/Context_spt_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.839 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/CryptEcc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.840 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/SymmetricTestData.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.843 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/CommandAttributeData.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.893 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/Shutdown_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.893 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/PolicyDuplicationSelect_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.894 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/PP.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.895 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/TpmToOsslHash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.896 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/PCR_Read_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.897 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/SessionProcess.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.923 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/TpmToOsslMath_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.924 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/Marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.963 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/PolicyCommandCode_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.963 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/BnConvert.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.968 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/CryptUtil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.993 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/Implementation.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.999 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/GetCapability_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:28.999 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/HierarchyChangeAuth_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.000 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/MathOnByteBuffers_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.001 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/PlatformData.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.001 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/TpmToOsslDesSupport_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.001 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/NV_Certify_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.002 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/IoBuffers.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.003 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/CryptPrime.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.008 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/Platform_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.011 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/PolicyLocality_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.011 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/Quote_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.012 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/CryptDes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.015 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/NV_ReadLock_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.015 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/VendorString.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.015 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/PolicyAuthorize_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.016 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/ResponseCodeProcessing_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.016 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/CryptTest.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.017 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/ChangeEPS_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.017 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/CryptSelfTest_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.018 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/EvictControl_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.018 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/Marshal_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.026 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/MakeCredential_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.027 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/TPMCmdp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.030 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/MathOnByteBuffers.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.034 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/GpMacros.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.035 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/Object.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.047 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/RSA_Encrypt_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.048 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/HashTestData.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.050 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/TPMCmds.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.053 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/HierarchyCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.060 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/AuditCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.061 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/Attest_spt_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.062 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/ntc2lib.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.062 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/_TPM_Init_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.063 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/NV_DefineSpace_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.063 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/Clear_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.063 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/NVCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.073 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/CreateLoaded_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.073 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/EC_Ephemeral_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.074 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/CommandDispatcher_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.074 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/AlgorithmTests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.087 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/CryptSym.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.087 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/Vendor_TCG_Test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.088 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/LibSupport.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.088 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/TestingCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.089 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/TcpServer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.097 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/PolicyRestart_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.098 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/CryptEccMain_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.100 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/KdfTestData.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.101 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/SupportLibraryFunctionPrototypes_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.102 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/EncryptDecrypt_spt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.104 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/Unique.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.105 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/HashCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.110 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/TpmError.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.111 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/TPMB.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.111 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/EphemeralCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.113 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/ObjectCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.156 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/MAC_Start_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.157 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/PolicyTemplate_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.157 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/ReadPublic_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.158 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/Memory.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.162 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/NV_Extend_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.162 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/PolicyNV_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.163 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/EACommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.181 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/PolicyNvWritten_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.181 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/BnMath_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.183 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/NV_spt_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.183 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/ClockCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.184 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/Policy_spt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.188 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/ContextLoad_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.188 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/CommandDispatcher.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.193 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/Hierarchy_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.194 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/Global.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.201 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/Handle.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.203 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/RsaTestData.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.221 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/ChangePPS_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.221 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/ntc2_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.222 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/CryptSelfTest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.224 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/Vendor_TCG_Test_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.225 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/GetSessionAuditDigest_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.225 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/LocalityPlat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.226 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/Time.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.228 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/Certify_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.229 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/AlgorithmTests_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.229 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/RandomCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.230 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/DictionaryAttackLockReset_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.230 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/CryptEccKeyExchange.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.236 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/GetCommandAuditDigest_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.237 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/EventSequenceComplete_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.237 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/SymmetricTest.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.238 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/TpmBuildSwitches.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.240 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/StirRandom_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.241 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/IoBuffers_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.241 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/BnMemory_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.242 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/SetAlgorithmSet_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.242 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/Response_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.243 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/Unmarshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.309 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/Load_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.309 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/ObjectChangeAuth_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.310 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/CapabilityCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.313 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/PowerPlat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.314 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/Attest_spt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.316 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/DictionaryAttackParameters_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.317 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/DuplicationCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.322 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/Unmarshal_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.346 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/NVReserved_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.347 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/PCR_Extend_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.347 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/SetPrimaryPolicy_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.348 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/CryptEccKeyExchange_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.348 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/PolicyOR_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.348 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/BnEccData.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.365 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/NV_Increment_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.366 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/CryptCmac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.369 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/ClockSet_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.369 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/CryptPrime_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.370 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/ExecCommand_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.370 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/Policy_spt_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.371 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/NVDynamic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.436 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/TpmTcpProtocol.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.437 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/Duplicate_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.437 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/CryptRsa_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.438 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/FlushContext_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.439 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/CryptDataEcc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.452 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/CryptPrimeSieve.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.462 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/Memory_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.463 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/SequenceUpdate_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.463 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/PP_Commands_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.464 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/SequenceComplete_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.464 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/Object_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.466 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/CryptHash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.480 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/Locality_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.481 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/EccTestData.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.484 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/TpmSizeChecks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.485 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/CryptRsa.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.485 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/TpmToOsslSym.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.486 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/PolicyPCR_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.486 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/swap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.487 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/Ticket_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.488 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/Session.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.499 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/CryptRand.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.513 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/TpmFail.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.518 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/TcpServer_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.519 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/CryptEccMain.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.531 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/_TPM_Hash_End_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.531 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/PCR_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.532 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/RsaKeyCache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.536 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/CryptPrimeSieve_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.537 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/ActivateCredential_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.537 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/PrimeData.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.553 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/CryptSmac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.555 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/PolicyCpHash_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.555 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/NV_spt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.557 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/CryptRand.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.558 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/Manufacture.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.560 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/Sign_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.560 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/Ticket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.563 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/DA.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.566 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/NV_Read_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.566 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/PolicyGetDigest_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.566 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/Unseal_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.567 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/SelfTest_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.567 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/ECDH_ZGen_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.568 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/SymmetricCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.572 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/EncryptDecrypt_spt_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.573 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/SigningCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.575 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/PRNG_TestVectors.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.575 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/applink.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.578 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/Session_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.579 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/ECC_Parameters_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.579 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/Entity_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.580 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/NVDynamic_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.581 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/AlgorithmCap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.585 INFO datatypes - __init__: Processing /src/ibmswtpm2/src/fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.586 INFO frontend_cpp - load_treesitter_trees: harness: /src/ibmswtpm2/src/fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.587 INFO oss_fuzz - analyse_folder: Dump methods for fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:29.587 INFO frontend_cpp - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:37.535 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:38.559 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:38.559 INFO data_loader - load_all_profiles: - found 1 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:38.587 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:38.588 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:38.588 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:39.671 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:39.720 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:39.861 INFO analysis - load_data_files: Found 1 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:39.861 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:39.862 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:39.879 INFO fuzzer_profile - accummulate_profile: /src/ibmswtpm2/src/fuzzer.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:39.909 INFO fuzzer_profile - accummulate_profile: /src/ibmswtpm2/src/fuzzer.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:39.910 INFO fuzzer_profile - accummulate_profile: /src/ibmswtpm2/src/fuzzer.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:39.918 INFO fuzzer_profile - accummulate_profile: /src/ibmswtpm2/src/fuzzer.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:39.918 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:39.918 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/ibmswtpm2/src/fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:39.920 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:39.920 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_tpm_server.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:39.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tpm_server.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:40.470 INFO fuzzer_profile - accummulate_profile: /src/ibmswtpm2/src/fuzzer.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:40.475 INFO fuzzer_profile - accummulate_profile: /src/ibmswtpm2/src/fuzzer.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:40.475 INFO fuzzer_profile - accummulate_profile: /src/ibmswtpm2/src/fuzzer.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:40.476 INFO fuzzer_profile - accummulate_profile: /src/ibmswtpm2/src/fuzzer.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:40.478 INFO fuzzer_profile - accummulate_profile: /src/ibmswtpm2/src/fuzzer.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:40.632 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:40.632 INFO project_profile - __init__: Creating merged profile of 1 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:40.632 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:40.632 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:40.633 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:40.643 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:40.675 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:40.676 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:40.684 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ibmswtpm2/reports/20250221/linux -- fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:40.684 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/ibmswtpm2/reports-by-target/20250221/fuzzer.cc/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:40.775 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:40.777 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:40.780 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:40.783 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:40.794 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:40.794 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:40.795 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:40.795 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:40.843 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:40.845 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:40.928 INFO html_report - create_all_function_table: Assembled a total of 1168 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:40.928 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:40.928 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:40.928 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:40.942 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:40.944 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2109 -- : 2109
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:40.947 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:40.949 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:42.997 INFO font_manager - _load_fontmanager: generated new fontManager
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:43.272 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:43.273 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1790 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:43.438 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:43.438 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:43.604 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:43.605 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:43.621 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:43.621 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:43.621 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:43.824 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:43.824 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1168 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:43.825 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:43.825 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:43.825 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:43.825 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { [] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:43.913 INFO html_report - create_all_function_table: Assembled a total of 1168 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:43.930 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:43.933 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:43.933 INFO engine_input - analysis_func: Generating input for fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:43.934 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:43.935 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: TestAlgorithm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:43.935 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: CryptRandomGenerate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:43.935 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ParseSessionBuffer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:43.935 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: CommandDispatcher
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:43.936 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ClearBit
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:43.936 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ExecuteCommand
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:43.936 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: CryptHashEnd
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:43.936 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _plat__RunCommand
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:43.936 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:43.936 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:43.936 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:43.937 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:43.937 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:43.937 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:44.193 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:44.193 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1168 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:44.194 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:44.194 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:44.194 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:44.194 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { [] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:44.194 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { [] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:44.194 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:44.197 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:44.197 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:44.252 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:44.259 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:44.259 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:44.259 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:44.281 INFO sinks_analyser - analysis_func: ['fuzzer.cc']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:44.285 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:44.287 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:44.290 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:44.294 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:44.296 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:44.298 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:44.302 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:44.305 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:44.307 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:44.310 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:44.310 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:44.310 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:44.310 INFO annotated_cfg - analysis_func: Analysing: fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:44.331 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ibmswtpm2/reports/20250221/linux -- fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:44.332 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:44.332 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:44.332 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:44.332 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:44.332 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:44.337 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:44.622 WARNING utils - copy_source_files: Language: c-cpp not support. Skipping source file copy.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:44.627 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list
Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": ./
Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js
Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js
Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html
Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js
Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_tpm_server.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js
Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css
Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json
Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ActivateCredential_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/AlgorithmCap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/AlgorithmCap_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/AlgorithmTests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/AlgorithmTests_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/AsymmetricCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Attest_spt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Attest_spt_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/AttestationCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/AuditCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/BaseTypes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Bits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Bits_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/BnConvert.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/BnConvert_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/BnEccData.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/BnMath.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/BnMath_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/BnMemory.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/BnMemory_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/BnValues.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Cancel.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Capabilities.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CapabilityCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CertifyCreation_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Certify_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ChangeEPS_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ChangePPS_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ClearControl_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Clear_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Clock.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ClockCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ClockRateAdjust_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ClockSet_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CommandAttributeData.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CommandAttributes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CommandAudit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CommandAudit_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CommandCodeAttributes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CommandCodeAttributes_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CommandDispatchData.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CommandDispatcher.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CommandDispatcher_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Commands.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Commit_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CompilerDependencies.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ContextCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ContextLoad_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ContextSave_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Context_spt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Context_spt_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CreateLoaded_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CreatePrimary_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Create_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptCmac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptCmac_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptDataEcc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptDes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptDes_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptEcc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptEccKeyExchange.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptEccKeyExchange_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptEccMain.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptEccMain_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptEccSignature.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptEccSignature_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptHash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptHash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptHashData.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptHashData.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptHash_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptPrime.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptPrimeSieve.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptPrimeSieve_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptPrime_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptRand.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptRand.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptRand_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptRsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptRsa.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptRsa_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptSelfTest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptSelfTest_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptSmac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptSmac_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptSym.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptSym.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptSym_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptTest.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptUtil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptUtil_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/DA.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/DA_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/DictionaryAttackLockReset_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/DictionaryAttackParameters_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/DictionaryCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Duplicate_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/DuplicationCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/EACommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ECC_Parameters_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ECDH_KeyGen_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ECDH_ZGen_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/EC_Ephemeral_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/EccTestData.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/EncryptDecrypt2_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/EncryptDecrypt_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/EncryptDecrypt_spt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/EncryptDecrypt_spt_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Entity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Entity_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Entropy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/EphemeralCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/EventSequenceComplete_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/EvictControl_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ExecCommand.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ExecCommand_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/FlushContext_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/GetCapability_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/GetCommandAuditDigest_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/GetRandom_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/GetSessionAuditDigest_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/GetTestResult_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/GetTime_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Global.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Global.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/GpMacros.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/HMAC_Start_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/HMAC_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Handle.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Handle_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/HashCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/HashSequenceStart_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/HashTestData.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Hash_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Hierarchy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/HierarchyChangeAuth_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/HierarchyCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/HierarchyControl_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Hierarchy_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Implementation.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Import_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/IncrementalSelfTest_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/IntegrityCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/InternalRoutines.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/IoBuffers.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/IoBuffers_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/KdfTestData.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/LibSupport.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/LoadExternal_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Load_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Locality.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/LocalityPlat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Locality_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/MAC_Start_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/MAC_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/MakeCredential_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ManagementCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Manufacture.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Manufacture_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Marshal_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/MathOnByteBuffers.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/MathOnByteBuffers_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Memory.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Memory_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NVCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NVDynamic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NVDynamic_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NVMem.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NVReserved.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NVReserved_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_Certify_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_ChangeAuth_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_DefineSpace_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_Extend_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_GlobalWriteLock_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_Increment_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_ReadLock_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_ReadPublic_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_Read_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_SetBits_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_UndefineSpaceSpecial_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_UndefineSpace_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_WriteLock_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_Write_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_spt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_spt_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Object.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ObjectChangeAuth_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ObjectCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Object_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Object_spt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Object_spt_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PCR.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PCR_Allocate_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PCR_Event_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PCR_Extend_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PCR_Read_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PCR_Reset_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PCR_SetAuthPolicy_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PCR_SetAuthValue_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PCR_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PP.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PPPlat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PP_Commands_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PP_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PRNG_TestVectors.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PlatformData.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PlatformData.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Platform_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyAuthValue_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyAuthorizeNV_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyAuthorize_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyCommandCode_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyCounterTimer_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyCpHash_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyDuplicationSelect_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyGetDigest_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyLocality_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyNV_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyNameHash_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyNvWritten_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyOR_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyPCR_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyPassword_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyPhysicalPresence_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyRestart_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicySecret_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicySigned_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyTemplate_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyTicket_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Policy_spt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Policy_spt_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Power.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PowerPlat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Power_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PrimeData.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PropertyCap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PropertyCap_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Quote_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/RSA_Decrypt_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/RSA_Encrypt_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/RandomCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ReadClock_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ReadPublic_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Response.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ResponseCodeProcessing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ResponseCodeProcessing_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Response_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Rewrap_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/RsaKeyCache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/RsaKeyCache_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/RsaTestData.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/RunCommand.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SelfTest.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SelfTest_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SequenceComplete_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SequenceUpdate_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Session.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SessionCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SessionProcess.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SessionProcess_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Session_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SetAlgorithmSet_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SetCommandCodeAuditStatus_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SetPrimaryPolicy_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Shutdown_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Sign_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SigningCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Simulator_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/StartAuthSession_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/StartupCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Startup_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/StirRandom_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SupportLibraryFunctionPrototypes_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SymmetricCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SymmetricTest.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SymmetricTestData.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TPMB.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TPMCmdp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TPMCmds.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TcpServer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TcpServerPosix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TcpServerPosix_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TcpServer_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TestParms_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TestingCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Ticket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Ticket_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Time.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Time_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Tpm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmBuildSwitches.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmError.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmFail.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmFail_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmSizeChecks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmSizeChecks_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmTcpProtocol.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmToOsslDesSupport.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmToOsslDesSupport_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmToOsslHash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmToOsslMath.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmToOsslMath.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmToOsslMath_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmToOsslSupport.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmToOsslSupport_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmToOsslSym.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmTypes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Unique.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Unmarshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Unmarshal_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Unseal_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/VendorString.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Vendor_TCG_Test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Vendor_TCG_Test_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/VerifySignature_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ZGen_2Phase_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/_TPM_Hash_Data_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/_TPM_Hash_End_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/_TPM_Hash_Start_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/_TPM_Init_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/applink.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ntc2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ntc2_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ntc2lib.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ntc2lib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/swap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ActivateCredential_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/AlgorithmCap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/AlgorithmCap_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/AlgorithmTests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/AlgorithmTests_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/AsymmetricCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Attest_spt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Attest_spt_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/AttestationCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/AuditCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/BaseTypes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Bits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Bits_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/BnConvert.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/BnConvert_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/BnEccData.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/BnMath.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/BnMath_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/BnMemory.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/BnMemory_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/BnValues.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Cancel.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Capabilities.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CapabilityCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CertifyCreation_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Certify_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ChangeEPS_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ChangePPS_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ClearControl_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Clear_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Clock.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ClockCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ClockRateAdjust_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ClockSet_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CommandAttributeData.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CommandAttributes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CommandAudit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CommandAudit_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CommandCodeAttributes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CommandCodeAttributes_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CommandDispatchData.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CommandDispatcher.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CommandDispatcher_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Commands.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Commit_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CompilerDependencies.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ContextCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ContextLoad_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ContextSave_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Context_spt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Context_spt_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CreateLoaded_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CreatePrimary_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Create_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptCmac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptCmac_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptDataEcc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptDes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptDes_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptEcc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptEccKeyExchange.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptEccKeyExchange_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptEccMain.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptEccMain_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptEccSignature.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptEccSignature_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptHash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptHash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptHashData.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptHashData.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptHash_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptPrime.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptPrimeSieve.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptPrimeSieve_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptPrime_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptRand.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptRand.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptRand_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptRsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptRsa.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptRsa_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptSelfTest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptSelfTest_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptSmac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptSmac_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptSym.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptSym.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptSym_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptTest.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptUtil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptUtil_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/DA.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/DA_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/DictionaryAttackLockReset_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/DictionaryAttackParameters_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/DictionaryCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Duplicate_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/DuplicationCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/EACommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ECC_Parameters_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ECDH_KeyGen_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ECDH_ZGen_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/EC_Ephemeral_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/EccTestData.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/EncryptDecrypt2_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/EncryptDecrypt_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/EncryptDecrypt_spt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/EncryptDecrypt_spt_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Entity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Entity_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Entropy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/EphemeralCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/EventSequenceComplete_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/EvictControl_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ExecCommand.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ExecCommand_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/FlushContext_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/GetCapability_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/GetCommandAuditDigest_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/GetRandom_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/GetSessionAuditDigest_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/GetTestResult_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/GetTime_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Global.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Global.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/GpMacros.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/HMAC_Start_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/HMAC_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Handle.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Handle_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/HashCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/HashSequenceStart_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/HashTestData.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Hash_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Hierarchy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/HierarchyChangeAuth_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/HierarchyCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/HierarchyControl_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Hierarchy_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Implementation.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Import_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/IncrementalSelfTest_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/IntegrityCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/InternalRoutines.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/IoBuffers.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/IoBuffers_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/KdfTestData.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/LibSupport.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/LoadExternal_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Load_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Locality.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/LocalityPlat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Locality_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/MAC_Start_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/MAC_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/MakeCredential_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ManagementCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Manufacture.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Manufacture_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Marshal_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/MathOnByteBuffers.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/MathOnByteBuffers_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Memory.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Memory_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NVCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NVDynamic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NVDynamic_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NVMem.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NVReserved.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NVReserved_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_Certify_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_ChangeAuth_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_DefineSpace_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_Extend_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_GlobalWriteLock_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_Increment_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_ReadLock_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_ReadPublic_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_Read_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_SetBits_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_UndefineSpaceSpecial_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_UndefineSpace_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_WriteLock_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_Write_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_spt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_spt_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Object.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ObjectChangeAuth_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ObjectCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Object_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Object_spt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Object_spt_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PCR.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PCR_Allocate_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PCR_Event_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PCR_Extend_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PCR_Read_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PCR_Reset_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PCR_SetAuthPolicy_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PCR_SetAuthValue_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PCR_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PP.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PPPlat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PP_Commands_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PP_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PRNG_TestVectors.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PlatformData.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PlatformData.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Platform_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyAuthValue_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyAuthorizeNV_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyAuthorize_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyCommandCode_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyCounterTimer_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyCpHash_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyDuplicationSelect_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyGetDigest_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyLocality_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyNV_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyNameHash_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyNvWritten_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyOR_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyPCR_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyPassword_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyPhysicalPresence_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyRestart_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicySecret_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicySigned_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyTemplate_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyTicket_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Policy_spt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Policy_spt_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Power.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PowerPlat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Power_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PrimeData.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PropertyCap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PropertyCap_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Quote_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/RSA_Decrypt_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/RSA_Encrypt_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/RandomCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ReadClock_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ReadPublic_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Response.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ResponseCodeProcessing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ResponseCodeProcessing_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Response_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Rewrap_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/RsaKeyCache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/RsaKeyCache_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/RsaTestData.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/RunCommand.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SelfTest.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SelfTest_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SequenceComplete_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SequenceUpdate_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Session.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SessionCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SessionProcess.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SessionProcess_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Session_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SetAlgorithmSet_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SetCommandCodeAuditStatus_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SetPrimaryPolicy_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Shutdown_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Sign_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SigningCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Simulator_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/StartAuthSession_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/StartupCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Startup_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/StirRandom_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SupportLibraryFunctionPrototypes_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SymmetricCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SymmetricTest.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SymmetricTestData.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TPMB.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TPMCmdp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TPMCmds.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TcpServer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TcpServerPosix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TcpServerPosix_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TcpServer_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TestParms_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TestingCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Ticket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Ticket_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Time.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Time_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Tpm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmBuildSwitches.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmError.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmFail.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmFail_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmSizeChecks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmSizeChecks_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmTcpProtocol.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmToOsslDesSupport.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmToOsslDesSupport_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmToOsslHash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmToOsslMath.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmToOsslMath.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmToOsslMath_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmToOsslSupport.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmToOsslSupport_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmToOsslSym.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmTypes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Unique.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Unmarshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Unmarshal_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Unseal_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/VendorString.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Vendor_TCG_Test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Vendor_TCG_Test_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/VerifySignature_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ZGen_2Phase_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/_TPM_Hash_Data_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/_TPM_Hash_End_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/_TPM_Hash_Start_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/_TPM_Init_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/applink.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ntc2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ntc2_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ntc2lib.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ntc2lib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/swap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": sent 15,732,216 bytes received 13,271 bytes 31,490,974.00 bytes/sec
Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 15,680,928 speedup is 1.00
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang
Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++
Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g
Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g
Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc
Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 fuzz_tpm_server
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO AlgorithmCap.c -o AlgorithmCap.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO AlgorithmTests.c -o AlgorithmTests.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO AsymmetricCommands.c -o AsymmetricCommands.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Attest_spt.c -o Attest_spt.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO AttestationCommands.c -o AttestationCommands.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO AuditCommands.c -o AuditCommands.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Bits.c -o Bits.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO BnConvert.c -o BnConvert.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO BnEccData.c -o BnEccData.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO BnMath.c -o BnMath.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO BnMemory.c -o BnMemory.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Cancel.c -o Cancel.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CapabilityCommands.c -o CapabilityCommands.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Clock.c -o Clock.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ClockCommands.c -o ClockCommands.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CommandAudit.c -o CommandAudit.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CommandCodeAttributes.c -o CommandCodeAttributes.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CommandDispatcher.c -o CommandDispatcher.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ContextCommands.c -o ContextCommands.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Context_spt.c -o Context_spt.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptDes.c -o CryptDes.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptCmac.c -o CryptCmac.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptEccKeyExchange.c -o CryptEccKeyExchange.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptEccMain.c -o CryptEccMain.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptEccSignature.c -o CryptEccSignature.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptHash.c -o CryptHash.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptHashData.c -o CryptHashData.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptPrime.c -o CryptPrime.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptPrimeSieve.c -o CryptPrimeSieve.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptRand.c -o CryptRand.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptRsa.c -o CryptRsa.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptSelfTest.c -o CryptSelfTest.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptSmac.c -o CryptSmac.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptSym.c -o CryptSym.o
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from AuditCommands.c:62:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | In file included from AlgorithmCap.c:67:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTIn file included from ED (defined TPM_CC_MAC || dCommandAudit.cefined :TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^66
Step #6 - "compile-libfuzzer-introspector-x86_64": :
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h[0m:71[1m./CryptHash.h:
Step #6 - "compile-libfuzzer-introspector-x86_64": :In file included from 129./Global.h:5: [0m[0;1;35mwarning: :[0m84[1m:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]./CryptHash.h[0m:
Step #6 - "compile-libfuzzer-introspector-x86_64": 129[1m./CryptHash.h:93::495:: [0m[0m[0;1;36m[0;1;35mnote: warning: [0m[0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]expanded from macro 'SMAC_IMPLEMENTED'[0m[0m
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #defIn file included from Attest_spt.cine S129: | #if MAC_IMPLEMENTED (d#if SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_StarIn file included from t)AsymmetricCommands.c[0m:
Step #6 - "compile-libfuzzer-introspector-x86_64": 62 :
Step #6 - "compile-libfuzzer-introspector-x86_64": | In file included from [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m./Tpm.h:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENIn file included from BnMemory.c:66:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1mT./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | In file included from [0;1;32m ^BnMath.c
Step #6 - "compile-libfuzzer-introspector-x86_64": :[0m64:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from [1m./Tpm.h./CryptHash.h::93:27: [0m[0;1;36mnote: 71[0m:
Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m93./CryptHash.h | :#129d:e5f:i n[0me[0;1;35m warning: S[0mM[1mAmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]C[0m_
Step #6 - "compile-libfuzzer-introspector-x86_64": IMPLEME NTED129 | (#dieff iSnMeAdC _IMTPPLME_MCECN_TMEADC[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | || defined TPM[0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from 93 | AlgorithmTests.c#:d66e:
Step #6 - "compile-libfuzzer-introspector-x86_64": fIn file included from i./Tpm.hn:e71 :
Step #6 - "compile-libfuzzer-introspector-x86_64": SIn file included from M./Global.hA:C_IMPLEMESNTEMDA C(_dIeMfPiLnEeMdE NTTPEMD_[0m62C
Step #6 - "compile-libfuzzer-introspector-x86_64": C | :
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;1;32m ^In file included from
Step #6 - "compile-libfuzzer-introspector-x86_64": ./Tpm.h[0m:_[1m./CryptHash.h:93:27:71 :
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mIn file included from [0;1;36mM./Global.hnote: :[0m84expanded from macro 'SMAC_IMPLEMENTED':
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m
Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h: 93 | #defin129e :S5M:A C[0m_[0;1;35mIwarning: MeP[0mLEfMiEnNT[1mEEDD ((ddeeffiinneedd TTPPMM__CCCC__MMAACCmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] [0m||
Step #6 - "compile-libfuzzer-introspector-x86_64": || ddeeffiinneedd T129TP | PM#M__CCCC__MMAAiCCf_ _SSSttaarrtt))[0m[0m
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": | | [0;1;32m[0;1;32m ^ ^
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[0mMA[1m[1m./CryptHash.hC./CryptHash.h:_:129I129:M5:P:5L :[0mE [0;1;35m[0mMwarning: [0;1;35mE[0mwarning: N[1m[0mTmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][1mE[0mDIn file included from macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCryptHashData.c[0m[1m
Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": :[1m 93./CryptHash.h| ::[0;1;32m4993 ^::
Step #6 - "compile-libfuzzer-introspector-x86_64": 49[0m[0m:[0;1;36m [0m[0;1;36mnote: note: [0m[0m[1mexpanded from macro 'SMAC_IMPLEMENTED'expanded from macro 'SMAC_IMPLEMENTED'[0m[0m
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": 9393 | # | d#edfeifnien eS MSAMCA_CI_MIPMLPELMEEMNETNETDE D( d(edfeifniende dT PTMP_MC_CC_CM_AMCA C| || |d edfeifniende dT PTMP_MC_CC_CM_AMCA_CS_tSatratr)t[0m)
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m| ^[0;1;32m
Step #6 - "compile-libfuzzer-introspector-x86_64": ^[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mIn file included from CryptPrime.c:63:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5: [0mIn file included from [0;1;35mwarning: CapabilityCommands.c[0m:[1m62macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]:
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mIn file included from
Step #6 - "compile-libfuzzer-introspector-x86_64": ./Tpm.h:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h129: | 84#:
Step #6 - "compile-libfuzzer-introspector-x86_64": if[1m ./CryptHash.hS:M129A:C5_:I M[0mP[0;1;35mLwarning: E[0mM[1mEmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]N[0mT
Step #6 - "compile-libfuzzer-introspector-x86_64": ED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m129 | [1m#./CryptHash.hi:f93 SMAC_I:M27P:L E[0mM[0;1;36mEnote: N[0mTexpanded from macro 'SMAC_IMPLEMENTED'E[0mD
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^93
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0m#d[1me./CryptHash.hf:i93n:e27 :S M[0mA[0;1;36mCnote: _[0mIexpanded from macro 'SMAC_IMPLEMENTED'M[0mP
Step #6 - "compile-libfuzzer-introspector-x86_64": LE M93E | N#TdEeDf i(ndee fSiMnAeCd TPM_CC__IMMAPCL E|M|E NdTeEfDi n(edde fTPiM_nCeCd_ MTAPCM__SCtCa_rMtA)C[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | || [0;1;32md ^e
Step #6 - "compile-libfuzzer-introspector-x86_64": f[0min[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": e[1m./CryptHash.hd: 93T:P49M:_ C[0mC[0;1;36m_note: M[0mAexpanded from macro 'SMAC_IMPLEMENTED'C[0m_
Step #6 - "compile-libfuzzer-introspector-x86_64": St 93 | #defairnte) [0mS
Step #6 - "compile-libfuzzer-introspector-x86_64": M A| C[0;1;32m_ ^I
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mMP[1mL./CryptHash.hE:M129E:N5T:E D[0m [0;1;35m(warning: d[0me[1mfmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]i[0mn
Step #6 - "compile-libfuzzer-introspector-x86_64": ed[1m ./CryptHash.hT:P93M:_49C:C _[0mM[0;1;36mAnote: C[0m expanded from macro 'SMAC_IMPLEMENTED'|[0m|
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from deCryptDes.c f:93i66 | n:
Step #6 - "compile-libfuzzer-introspector-x86_64": e#In file included from dd./Tpm.h eT:f71P:
Step #6 - "compile-libfuzzer-introspector-x86_64": iMIn file included from n_./Global.heC: C84S_:
Step #6 - "compile-libfuzzer-introspector-x86_64": M[1mMA./CryptHash.hA:CC129__:IS5Mt:Pa Lr[0mEt[0;1;35mMwarning: )[0mE[0m[1mNmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]
Step #6 - "compile-libfuzzer-introspector-x86_64": T[0m E
Step #6 - "compile-libfuzzer-introspector-x86_64": | D[0;1;32m ^(129
Step #6 - "compile-libfuzzer-introspector-x86_64": d | [0me#fiifn eSdM ATPM_In file included from CCCryptEccKeyExchange.cC__:IIn file included from M63MCommandDispatcher.c:
Step #6 - "compile-libfuzzer-introspector-x86_64": P:In file included from L./Tpm.hE:M7178E:
Step #6 - "compile-libfuzzer-introspector-x86_64": :
Step #6 - "compile-libfuzzer-introspector-x86_64": NIn file included from In file included from Te./Tpm.hEd:D 71[0mT
Step #6 - "compile-libfuzzer-introspector-x86_64": :
Step #6 - "compile-libfuzzer-introspector-x86_64": P In file included from M./Global.h_:| C84[0;1;32mC:
Step #6 - "compile-libfuzzer-introspector-x86_64": _[1mM./CryptHash.hA:C129 _: ^|
Step #6 - "compile-libfuzzer-introspector-x86_64": |[0m5 C:dC[1m e_./CryptHash.h[0mfM:[0;1;35miA8493warning: nC:eA_27d:
Step #6 - "compile-libfuzzer-introspector-x86_64": :63:
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mIn file included from [1mIn file included from ./Tpm.hmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from Bits.c./Global.h::6984:
Step #6 - "compile-libfuzzer-introspector-x86_64": :
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from [1m./Tpm.h./CryptHash.h./CryptHash.h::[0m12971
Step #6 - "compile-libfuzzer-introspector-x86_64": ::
Step #6 - "compile-libfuzzer-introspector-x86_64": 5::In file included from 93 ./Global.h:A[0m:27 84:129[0;1;35m warning: | [0mC[0m#[1mi f[0;1;36mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]|[0m note: |
Step #6 - "compile-libfuzzer-introspector-x86_64": ./Global.h[0mexpanded from macro 'SMAC_IMPLEMENTED':S[0m84 :
Step #6 - "compile-libfuzzer-introspector-x86_64": t
Step #6 - "compile-libfuzzer-introspector-x86_64": :
Step #6 - "compile-libfuzzer-introspector-x86_64": [1ma[1m./CryptHash.h./CryptHash.hr:129 ::t129 | 93129 )#[0mi | :[0m[0;1;36mf#SdM5:
Step #6 - "compile-libfuzzer-introspector-x86_64": note: eS:5 [0mfM :| iA[0m [0;1;32mnC[0;1;35mT ^e
Step #6 - "compile-libfuzzer-introspector-x86_64": _warning: P[0m[0mIn file included from SI[0mM[0;1;35mMAttestationCommands.c[1mM[1m_warning: A:./CryptHash.hPmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]CC[0m[1mC62:L[0mC
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m_:
Step #6 - "compile-libfuzzer-introspector-x86_64": 129E_|macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]|AIIn file included from In file included from :MMd[0m MC129./Tpm.h | 5E:A Ce
Step #6 - "compile-libfuzzer-introspector-x86_64": dP_BnEccData.ceL ./CryptHash.h:f:E129:i7163M:
Step #6 - "compile-libfuzzer-introspector-x86_64": | 129n:
Step #6 - "compile-libfuzzer-introspector-x86_64": EIn file included from #In file included from #N:eN./Global.hi./Tpm.h:i5dT[0mfT:84: E E[0;1;35m71:
Step #6 - "compile-libfuzzer-introspector-x86_64": TDSDwarning: :
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mP[1m M[0m[0mIn file included from [0;1;35mMwarning: ./CryptHash.h[0m([1mA
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./Global.h_:dmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]C macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]:[0mC
Step #6 - "compile-libfuzzer-introspector-x86_64": C129e[0m_| I84M_:f
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;1;32m[1m:
Step #6 - "compile-libfuzzer-introspector-x86_64": PM5i ^./CryptHash.h[1mLAEC:n
Step #6 - "compile-libfuzzer-introspector-x86_64": :./CryptHash.hM_E e129[0m | 93:SN[0md#:i129tT[0;1;35m 49f:a5r:t Ewarning: T: )[0mD[0mP S[0m[0;1;35m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mM[0mM[0;1;36mwarning:
Step #6 - "compile-libfuzzer-introspector-x86_64": | [1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]_A[0m [0;1;32m./CryptHash.h[0m:CC[1m| macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] ^
Step #6 - "compile-libfuzzer-introspector-x86_64": 93_C_[0;1;32m[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": :_IM
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m27 SIMA:129t [1mf./CryptHash.h:expanded from macro 'SMAC_IMPLEMENTED'i129n:[0me5d:
Step #6 - "compile-libfuzzer-introspector-x86_64": f T [0m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": C[0m |[1m|P./CryptHash.h :Ld93 | Ee:Mf27#Ei:i Nnf[0maTeIn file included from [0;1;36mErBnConvert.cIn file included from Sdnote: Dt:CryptEccSignature.cM A[0m[0mexpanded from macro 'SMAC_IMPLEMENTED'[0m)67[0m:TC
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[0;1;36m64P_129:
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": note: :
Step #6 - "compile-libfuzzer-introspector-x86_64": MIIn file included from 93[0mIn file included from M_./Tpm.h:| | ./Tpm.hPCMexpanded from macro 'SMAC_IMPLEMENTED'71[0;1;32m#:LC[0mIn file included from :
Step #6 - "compile-libfuzzer-introspector-x86_64": d ^71_
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from note: e
Step #6 - "compile-libfuzzer-introspector-x86_64": :
Step #6 - "compile-libfuzzer-introspector-x86_64": EPP[0;1;35mwarning: ./Global.hMENTSM93MA | C#_dIeAMfCPi_LSnEteMa ErSNtMACT)_E[0mID
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mM
Step #6 - "compile-libfuzzer-introspector-x86_64": PL In file included from E| ClockCommands.c| M[0;1;32m[0;1;32m:E ^ ^62N:
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mTIn file included from [0mE
Step #6 - "compile-libfuzzer-introspector-x86_64": ./Tpm.h[1m | [1mD (#:i ./CryptHash.h./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #def71Context_spt.cd:e63f:
Step #6 - "compile-libfuzzer-introspector-x86_64": iIn file included from n ./Tpm.he:d9371 | :
Step #6 - "compile-libfuzzer-introspector-x86_64": T#In file included from d./Global.h:84Pe:
Step #6 - "compile-libfuzzer-introspector-x86_64": M[0mf[1m_./CryptHash.hiC:nCe129_ :SM5MA:AC C[0m|_[0;1;35m|Ifwarning: MPIn file included from [0mdiL[1me./Global.hn[0mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]fE:e[0mLMi84expanded from macro 'SMAC_IMPLEMENTED'
Step #6 - "compile-libfuzzer-introspector-x86_64": En:
Step #6 - "compile-libfuzzer-introspector-x86_64": ESMN[0mTe[1mdME
Step #6 - "compile-libfuzzer-introspector-x86_64": E AN129DT CT | P93_./CryptHash.hIE#(M | :MDid_#129P[0mfeCdCe_fM:L
Step #6 - "compile-libfuzzer-introspector-x86_64": fSiA5E iMnCe_:M| nA S E[0;1;32meCSt[0mN ^d_[0mMaA:[0;1;35mwarning: [0mETMDE[0mf
Step #6 - "compile-libfuzzer-introspector-x86_64": _ D CS| (C_M[0;1;32mdMA ^eAC
Step #6 - "compile-libfuzzer-introspector-x86_64": fC_[0mi_I[1mnIn file included from SMCryptRand.c./CryptHash.h:etP:62da L93:
Step #6 - "compile-libfuzzer-introspector-x86_64": rTEP:In file included from tMM27./Tpm.h)E_::[0mNC 71[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": T C| :
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;1;36mIn file included from E_[0;1;32mnote: ./Global.hDM ^[0m:[0mA
Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'SMAC_IMPLEMENTED'84
Step #6 - "compile-libfuzzer-introspector-x86_64": C[0m [0m:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m|
Step #6 - "compile-libfuzzer-introspector-x86_64": | ./CryptHash.h|[0;1;32m: ^129
Step #6 - "compile-libfuzzer-introspector-x86_64": 93d:e[0m | 5f#[1m:idn./CryptHash.h ee:[0mfd[0;1;35m93iIn file included from warning: :[0mnCommandCodeAttributes.cT27[1meP:macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] [0m[0m[0;1;36mnote: [0mMexpanded from macro 'SMAC_IMPLEMENTED'
Step #6 - "compile-libfuzzer-introspector-x86_64": S_[0m:MC
Step #6 - "compile-libfuzzer-introspector-x86_64": 66A C:
Step #6 - "compile-libfuzzer-introspector-x86_64": C _129I | #if SMAC| [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m_[1m./CryptHash.h:M93A:C27_:S t[0ma[0;1;36mrnote: t[0m)expanded from macro 'SMAC_IMPLEMENTED'[0m[0m
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": | 93[0;1;32m | ^#
Step #6 - "compile-libfuzzer-introspector-x86_64": d[0mefine S[1m:M./CryptHash.hA129:C:129i_5:I:5nM :
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m:eP[0;1;35m warning: [0m LIn file included from [0m[0;1;35mSE./Global.h[1mwarning: M[0mMmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]A:[1mE[0mC84macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]N
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from _:
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mTCryptEccMain.cI
Step #6 - "compile-libfuzzer-introspector-x86_64": [1mE[1m:M./CryptHash.hD[1m./CryptHash.h./CryptHash.h64:P: ::
Step #6 - "compile-libfuzzer-introspector-x86_64": 93L129(93dIn file included from :E::e./Tpm.hf49M549:i:E::71n N :
Step #6 - "compile-libfuzzer-introspector-x86_64": e[0mT[0m[0m[0;1;35mIn file included from d[0;1;36mE[0;1;36mwarning: ./Global.h note: Dnote: [0m:T[0m[0m([1m84Pexpanded from macro 'SMAC_IMPLEMENTED'expanded from macro 'SMAC_IMPLEMENTED'd[0mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]:
Step #6 - "compile-libfuzzer-introspector-x86_64": M[0me
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m_
Step #6 - "compile-libfuzzer-introspector-x86_64": f
Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.hCi n: C93e | 12993:_dIn file included from #129 | 5#Md eCryptPrimeSieve.cd | :A T[0mf:ie#CP[0;1;35m64fnii M|_warning: :
Step #6 - "compile-libfuzzer-introspector-x86_64": enf|[0mIn file included from C e [1m./Tpm.hCS SSdMmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]:_MMMeA[0m71
Step #6 - "compile-libfuzzer-introspector-x86_64": AAAfC:
Step #6 - "compile-libfuzzer-introspector-x86_64": CC Ci_In file included from _ _nI129./Global.hI|IeMM | :M|d PPL#i84P dLEf:
Step #6 - "compile-libfuzzer-introspector-x86_64": LTeEM [1mEPfMiES./CryptHash.hMMEEnNM:_NNeTEDA[0m129C
Step #6 - "compile-libfuzzer-introspector-x86_64": TTC
Step #6 - "compile-libfuzzer-introspector-x86_64": d: CEED_[0mI 5T_D M[1m| :P M((P./CryptHash.h[0;1;32m MdAdL: ^T[0m_eCe93
Step #6 - "compile-libfuzzer-introspector-x86_64": EPM[0;1;35mCf_f:[0mMEwarning: CiSi27In file included from _[1mN[0m_ntn:CryptCmac.cC./CryptHash.hT[1mMeae d:C:Emacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]Adr[0mt 69_93D[0mC [0;1;36m)T:
Step #6 - "compile-libfuzzer-introspector-x86_64": M:[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": _TSnote: [0mIn file included from
Step #6 - "compile-libfuzzer-introspector-x86_64": PA27
Step #6 - "compile-libfuzzer-introspector-x86_64": : Pt[0m./Tpm.h :M 129 | #if SMAC_IMPLEMENTED[0m| [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": IrCM[1mPt L)C|macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]E[0m[1m|[0mM_84
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": Emacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]I d| NM[0me[0;1;32mT ^In file included from P
Step #6 - "compile-libfuzzer-introspector-x86_64": [1mfLEMEE
Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.hi./Tpm.hN:D[0m93:nT71[0m 93MEe:
Step #6 - "compile-libfuzzer-introspector-x86_64": _ | [1m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129: | dD PIn file included from ./CryptHash.h# I49# (LM./Global.h[0m:d| M:iTdE:[0;1;36m129_e[0;1;32mPPef M84note: a:Cf ^ML_fexpanded from macro 'SMAC_IMPLEMENTED'[0mE:
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m5riC
Step #6 - "compile-libfuzzer-introspector-x86_64": EC| i[0;1;36mNnote: [1mexpanded from macro 'SMAC_IMPLEMENTED'[0m:tn[0m_[0mMnC[0;1;32mT[0m./CryptHash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": : )eMEe[1m_ ^Eexpanded from macro 'SMAC_IMPLEMENTED'129[0m [0mANd./CryptHash.h M
Step #6 - "compile-libfuzzer-introspector-x86_64": D[0m:[0;1;35m93S
Step #6 - "compile-libfuzzer-introspector-x86_64": CT:TA[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 5warning: | [1m#d71M_:
Step #6 - "compile-libfuzzer-introspector-x86_64": ACIn file included from In file included from
Step #6 - "compile-libfuzzer-introspector-x86_64": C_./Global.hCryptHash.cCI: :M_84| 67PM:
Step #6 - "compile-libfuzzer-introspector-x86_64": A[0;1;32m:
Step #6 - "compile-libfuzzer-introspector-x86_64": L[1mC[0m ^In file included from E./CryptHash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": :
Step #6 - "compile-libfuzzer-introspector-x86_64": ./Tpm.hM :129:
Step #6 - "compile-libfuzzer-introspector-x86_64": |: |71:
Step #6 - "compile-libfuzzer-introspector-x86_64": 93| In file included from d | [0;1;32m./Global.he|#E ^:f|93dPCM__CS(Ct_:daMerAC[0mf ./CryptHash.h93[0m | [0;1;35m:#warning: 129d[0m:e5[1mfe:macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]i [0m[1mf[0mn[0m[1mi
Step #6 - "compile-libfuzzer-introspector-x86_64": n./CryptHash.hee[0;1;35m./CryptHash.h: warning: :129SS[0m93 :MM[1m1295A: | C_#[1m./CryptHash.hEA:93SCN:5: _MT27[0mIAE:[0;1;35mMCDwarning: P_
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mLI([0m84[1mEDMdmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]i:
Step #6 - "compile-libfuzzer-introspector-x86_64": M[1mPe[0m[0mE[1mnL./CryptHash.h:f
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": N./CryptHash.hTe129Ei :Ed129 :MnE| D :1295eN[0;1;32m T5 | :dT ^(P:M# E
Step #6 - "compile-libfuzzer-introspector-x86_64": d _ iTDe[0m:[0mC[0mfPed[0mf[1mIn file included from [0;1;35mC[0;1;35m27warning: SMMA
Step #6 - "compile-libfuzzer-introspector-x86_64": eif./CryptHash.hContextCommands.cwarning: _[0m:[1m_C fni::[0mM macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]C_| ien9362[1mA[0m[0mCI[0;1;32mnde:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] [0mt:
Step #6 - "compile-libfuzzer-introspector-x86_64": )In file included from [0mi./Tpm.h[1m:|71macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]|:
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m In file included from
Step #6 - "compile-libfuzzer-introspector-x86_64": d./Global.he:f84i:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1mn[1m./CryptHash.he./CryptHash.h::93129::495:: d [0m[0mT[0;1;36mPnote: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0;1;35mM[0mwarning: [0m:_expanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m27C I
Step #6 - "compile-libfuzzer-introspector-x86_64": macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][1miC[0m:f [0mM ./CryptHash.h_[0;1;35m warning:
Step #6 - "compile-libfuzzer-introspector-x86_64": P[0mL93:M[0m[0mS[0;1;36mE | 93A[0;1;36m[1mMnote: M[0m129:#Cnote: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]AEexpanded from macro 'SMAC_IMPLEMENTED' | 49d_[0m[0mCN[0m#:eSexpanded from macro 'SMAC_IMPLEMENTED'
Step #6 - "compile-libfuzzer-introspector-x86_64": _T
Step #6 - "compile-libfuzzer-introspector-x86_64": i ft[0maIEMf [0mi
Step #6 - "compile-libfuzzer-introspector-x86_64": rDP L(def 12993[0;1;36mntE iS | M#ifnote: e SMAC_ | IM#PdLeEfMiEnNeT ESDM A(Cd_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mC_S
Step #6 - "compile-libfuzzer-introspector-x86_64": tart[0;1;36m[1m)./CryptHash.h[0m:note:
Step #6 - "compile-libfuzzer-introspector-x86_64": 93[0m _:expanded from macro 'SMAC_IMPLEMENTED'| 49M[0m[0;1;32m:M
Step #6 - "compile-libfuzzer-introspector-x86_64": ^ AP ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCLe [0m[0;1;36m
Step #6 - "compile-libfuzzer-introspector-x86_64": E93dnote: [0m| | M[0m|T#Eexpanded from macro 'SMAC_IMPLEMENTED'T P[1mdN[0mPd M./CryptHash.heT
Step #6 - "compile-libfuzzer-introspector-x86_64": Me:_fCE_fC93Si D93iCned TPM_CC__M93 |
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m#defi
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": n e129| | [0;1;32mn| S#i)93[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": ^n |
Step #6 - "compile-libfuzzer-introspector-x86_64": | #[0m[0;1;32med ^de
Step #6 - "compile-libfuzzer-introspector-x86_64": A[1m./CryptHash.h:93 f[0m: CTi27_PnMS:[0mIe_MMAe M expanded from macro 'SMAC_IMPLEMENTED'CMEC[0mNAPSC[0mC__A[0;1;36mLCM
Step #6 - "compile-libfuzzer-introspector-x86_64": IMnote: E AMA[0mM:| CP27CMexpanded from macro 'SMAC_IMPLEMENTED'EC|_93L: [0mNA IM | E M|
Step #6 - "compile-libfuzzer-introspector-x86_64": TCd_P#Ld[0mE|_EeSE e[0;1;36mfN IDfM93note: iTd[0mMinE | [0mnEe
Step #6 - "compile-libfuzzer-introspector-x86_64": PeN#Texpanded from macro 'SMAC_IMPLEMENTED'D[0mf Ldd ET[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": ei| EeDfP
Step #6 - "compile-libfuzzer-introspector-x86_64": n[0;1;32mMe i M S ^Ed(n93_| M
Step #6 - "compile-libfuzzer-introspector-x86_64": N[0mT de | C#[0;1;32mAECTe [1mCd ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mIn file included from CryptSelfTest.c:73:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mIn file included from CryptRsa.c:69:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mne | SMAC#_dMIefMiPnALe[0;1;32mCE _MSI ^EeMM
Step #6 - "compile-libfuzzer-introspector-x86_64": NAPCTf[0mL_dEEID MfinTed ETtDPM[0mDa_
Step #6 - "compile-libfuzzer-introspector-x86_64": Cr C_ t| _(P)[0;1;32mIMde[0mM
Step #6 - "compile-libfuzzer-introspector-x86_64": _CC_MAC_SMAf tPC ^fi| aSL
Step #6 - "compile-libfuzzer-introspector-x86_64": n[0;1;32m./CryptHash.h_:93e:MA27_Cf:_i SMn[0met[1mAS[0;1;36m aMCnote: ./CryptHash.hSMM_[0mS :t129aPAAexpanded from macro 'SMAC_IMPLEMENTED':(rLCC[0m5d:E_T_
Step #6 - "compile-libfuzzer-introspector-x86_64": e MIIfPi[0mEM MMn[0;1;35mNwarning: P93LPE_MeT[0m | LCEErdE[1mD# CMNt macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]d(_dET)T[0meMeNE[0mP
Step #6 - "compile-libfuzzer-introspector-x86_64": fAfTD
Step #6 - "compile-libfuzzer-introspector-x86_64": Mi[1mCiE[0m _n./CryptHash.h nD
Step #6 - "compile-libfuzzer-introspector-x86_64": | Ce:|e ([0;1;32mC 93|d| d ^_S: 49 [0;1;32me
Step #6 - "compile-libfuzzer-introspector-x86_64": MMd:T ^Pf[0miAA C[0m_IMPLEMENTED (
Step #6 - "compile-libfuzzer-introspector-x86_64": MneC[0;1;36mdnote: [0m_ef e[0mC[1mdifexpanded from macro 'SMAC_IMPLEMENTED'C./CryptHash.h| nTePi[0m_:|dMn
Step #6 - "compile-libfuzzer-introspector-x86_64": eM93 _ dA:TC93 C27PC | T :M#P|_ _dMIn file included from [0me|[0;1;36mEMiNATCEn rDetd) T[0mP
Step #6 - "compile-libfuzzer-introspector-x86_64": M| |(_| dC[0;1;32mdeC ^ef_
Step #6 - "compile-libfuzzer-introspector-x86_64": fiM[0minneAeddC [1m TT./CryptHash.h|PP:|M M129_d_e:C5C:fCC i__[0mnMM[0;1;35meAAwarning: dCC[0m _ [1mTS|macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]Pt|[0mMa_
Step #6 - "compile-libfuzzer-introspector-x86_64": drCet[1mCf)./CryptHash.h_i:[0mMn93
Step #6 - "compile-libfuzzer-introspector-x86_64": Ae: Cd49| _ :[0;1;32mST ^tP[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": aM[0;1;36m[0mr_note: tC[0m)Cexpanded from macro 'SMAC_IMPLEMENTED'[0m_[0m
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": [1mM ./CryptHash.h| A C:[0;1;32m93129 | _ ^:
Step #6 - "compile-libfuzzer-introspector-x86_64": #S5t[0md:ae rf[1m[0mti./CryptHash.h[0;1;35m)n:warning: [0me129[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": :[1m S5macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]| M:[0m[0;1;32mA
Step #6 - "compile-libfuzzer-introspector-x86_64": ^C[0m[1m
Step #6 - "compile-libfuzzer-introspector-x86_64": _[0;1;35m./CryptHash.h[0mIwarning: :M[0m93[1mP:L49E:M E[0mN[0;1;36mTnote: E[0mDexpanded from macro 'SMAC_IMPLEMENTED' [0m(
Step #6 - "compile-libfuzzer-introspector-x86_64": def i93n | e#dd eTfPiMn_eC CS_MMAACC_ I|M|P LdEeMfEiNnTeEdD T(PMd_eCfCi_nMeAdC _TSPtMa_rCtC)_[0mM
Step #6 - "compile-libfuzzer-introspector-x86_64": A C| [0;1;32m| ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m| defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": |[0m| de[1mf./CryptHash.hi:n129e:dE5 :T PMM[0mME[0;1;35mN_warning: CAT[0mCeCE[0m[1m__dDM t[1m./CryptHash.h):93[0m:
Step #6 - "compile-libfuzzer-introspector-x86_64": 27 :| [0;1;32m [0m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;1;36mC[0mnote: d[0meC_expanded from macro 'SMAC_IMPLEMENTED'f_[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": iCMnCeCryptSmac.c _dM93 fA:C | T69 i#PM_ :
Step #6 - "compile-libfuzzer-introspector-x86_64": dIn file included from e./Tpm.hf:i71n:
Step #6 - "compile-libfuzzer-introspector-x86_64": eIn file included from d./Global.hnote: :T84[0mP:
Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'SMAC_IMPLEMENTED'M[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][1m_[0m ./CryptHash.hC
Step #6 - "compile-libfuzzer-introspector-x86_64": 93:C | 129_[1m#:M./CryptHash.hd5:e:93Af C:i[0m_49n[0;1;35mS:e warning: t [0m[0maS[0;1;36m[1mrmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]Mnote: t[0m[0mA)expanded from macro 'SMAC_IMPLEMENTED'
Step #6 - "compile-libfuzzer-introspector-x86_64": C[0m[0m_
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": I M | 129P93[0;1;32m | L | ^#E#
Step #6 - "compile-libfuzzer-introspector-x86_64": iMd[0mfEe NfSTiM[1mEnA./CryptHash.hDeC: _129(SI:dMM5eAfP:CiL _nE[0mIeM[0;1;35md TPM_CMC_MAC ||P LdEeMfEiNnTeEdD T(PdMe_fCiCn_eMdA CT_SPtMa_rCtC_)M[0mA
Step #6 - "compile-libfuzzer-introspector-x86_64": C | |[0;1;32m| ^
Step #6 - "compile-libfuzzer-introspector-x86_64": d[0mefine[1md./CryptHash.h :T129P:M5_:C C[0m_[0;1;35mMwarning: A[0mC[1m_macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]S[0mt
Step #6 - "compile-libfuzzer-introspector-x86_64": art)[0m[1m
Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h | :[0;1;32m93 ^:
Step #6 - "compile-libfuzzer-introspector-x86_64": 49[0m: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0mI
Step #6 - "compile-libfuzzer-introspector-x86_64": M [1mP./CryptHash.hL:ET93MP:AEM49_:C( CCN[0m_A_[0;1;36mdMSnote: eACt[0mfC_ aexpanded from macro 'SMAC_IMPLEMENTED'iS|r|[0mntta
Step #6 - "compile-libfuzzer-introspector-x86_64": e)rddt[0me )
Step #6 - "compile-libfuzzer-introspector-x86_64": f93T[0m i | P
Step #6 - "compile-libfuzzer-introspector-x86_64": | n#M [0;1;32m| ed ^[0;1;32mde
Step #6 - "compile-libfuzzer-introspector-x86_64": ^ f[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": TiP[0mnMe_ CSC[1mM_./CryptHash.hAM:CA129_C:I_5MS:Pt La[0mE[0;1;35mMwarning: E[0mN[1mTmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]E[0mD
Step #6 - "compile-libfuzzer-introspector-x86_64": (d[1me./CryptHash.hf:i93ne:d49 :T P[0mM[0;1;36m_note: C[0mCexpanded from macro 'SMAC_IMPLEMENTED'_[0mM
Step #6 - "compile-libfuzzer-introspector-x86_64": AC || 93d | e#fdienfeidn eT PSMM_ACCC__MIAMCP_LSEtMaErNtT)E[0mD
Step #6 - "compile-libfuzzer-introspector-x86_64": (| [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": d[0mefined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mned SMAe|Cf_iICn|MeE P Cwarning: [0mr[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]t[0m)
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m ./CryptHash.hN| :[0;1;32m93_: ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m49CC:_MAC |[0m|[0;1;36m definnote: e[0mdexpanded from macro 'SMAC_IMPLEMENTED' [0mT
Step #6 - "compile-libfuzzer-introspector-x86_64": PM_CC_MAC_ S93t | a#rdte)f[0mine SMAC_IMPLEMENTED (defined TPdMefiLSnMeAdC _TI_PMPM_CC_LEME
Step #6 - "compile-libfuzzer-introspector-x86_64": N T| E[0;1;32mD ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mM(defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32mA ^C
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:_49:S t[0ma[0;1;36mnote: r[0mtexpanded from macro 'SMAC_IMPLEMENTED')[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^93
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0m#define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_[1mM./CryptHash.hA:C129_:S5t:a rt)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC In file included from |CryptSym.c|: de68f:
Step #6 - "compile-libfuzzer-introspector-x86_64": iIn file included from n./Tpm.he:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h[1m:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5: [0m./CryptHash.h[0;1;35m:warning: 129[0m:[1m5macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]:[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][1m[0m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMTED[0m_d
Step #6 - "compile-libfuzzer-introspector-x86_64": TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m P| [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.hL:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": EMENT 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^ED (defined TPM_CC_MAC || defined TPM_CC_MACC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if [0mCS MAC_IMPLEMEN[1mT./CryptHash.hED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:|| 93:27: [0mdefine[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'd[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_I TPM_C:129:C5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93M_:49MPACL_: [0m[0;1;36mSnote: [0mtexpanded from macro 'SMAC_IMPLEMENTED'a[0mr
Step #6 - "compile-libfuzzer-introspector-x86_64": t) EMENT93 | [0mE
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m# ^d
Step #6 - "compile-libfuzzer-introspector-x86_64": e[0mfine SMAC_IMPLEMENTED (defined TDPM_C C(_dMeAfined TPM_CC_C || defiMnAeCd || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49 TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mMEAMCE_NSTtEaDr t()d[0me
Step #6 - "compile-libfuzzer-introspector-x86_64": f i| n[0;1;32me ^d
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mTPM_CC_M[1mA./CryptHash.hC: |:| 129 [0md[0;1;36mef:5: [0mi[0;1;35mwarning: [0mned TPM_note: [1m[0mexpanded from macro 'SMAC_IMPLEMENTED'[0mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0mC
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": C_MAC_[1m./CryptHash.hSta:r93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTEDt )[0m(
Step #6 - "compile-libfuzzer-introspector-x86_64": d ef| [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mined TPM_CC_M A93C || defined TPM_C | C_MAC_Start)[0m#
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mdefine SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptUtil.c -o CryptUtil.o
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO DA.c -o DA.o
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO DictionaryCommands.c -o DictionaryCommands.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO DuplicationCommands.c -o DuplicationCommands.o
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO EACommands.c -o EACommands.o
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO EncryptDecrypt_spt.c -o EncryptDecrypt_spt.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [1mCryptHash.c:453:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 453 | #if SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32mclang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Entity.c -o Entity.o
Step #6 - "compile-libfuzzer-introspector-x86_64": ^
Step #6 - "compile-libfuzzer-introspector-x86_64": 2[0m[1m warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENT2ED (defined TPM_CC_MAC || warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mCryptHash.c:453:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mCryptSmac.c:70:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 70 | #if SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMA2C_2 warningIMPLEs warning generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": s generatedM.
Step #6 - "compile-libfuzzer-introspector-x86_64": ENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mCryptSmac.c:70:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Entropy.c -o Entropy.o
Step #6 - "compile-libfuzzer-introspector-x86_64": :49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mCryptHash.cclang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO EphemeralCommands.c -o EphemeralCommands.o
Step #6 - "compile-libfuzzer-introspector-x86_64": :624:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 624 | #if SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defi2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": ned TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mCryptHash.c:624:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ExecCommand.c -o ExecCommand.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Global.c -o Global.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Handle.c -o Handle.o
Step #6 - "compile-libfuzzer-introspector-x86_64": 4 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO HashCommands.c -o HashCommands.o
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Hierarchy.c -o Hierarchy.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO HierarchyCommands.c -o HierarchyCommands.o
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 6 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO IoBuffers.c -o IoBuffers.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO IntegrityCommands.c -o IntegrityCommands.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Locality.c -o Locality.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO LocalityPlat.c -o LocalityPlat.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ManagementCommands.c -o ManagementCommands.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Manufacture.c -o Manufacture.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Marshal.c -o Marshal.o
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO MathOnByteBuffers.c -o MathOnByteBuffers.o
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Memory.c -o Memory.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO NVCommands.c -o NVCommands.o
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO NVDynamic.c -o NVDynamic.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO NVMem.c -o NVMem.o
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO NVReserved.c -o NVReserved.o
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO NV_spt.c -o NV_spt.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Object.c -o Object.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [1mNVMem.c:225:25: [0m[0;1;35mwarning: [0m[1mif statement has empty body [-Wempty-body][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 225 | if(NULL != s_NvFile);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mNVMem.c:225:25: [0m[0;1;36mnote: [0mput the semicolon on a separate line to silence this warning[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ObjectCommands.c -o ObjectCommands.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Object_spt.c -o Object_spt.o
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO PCR.c -o PCR.o
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from DictionaryCommands.c:62:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAIn file included from C_IMPLEMENTED (deDA.cf:ined TPM_CC_MAC || defined 67:
Step #6 - "compile-libfuzzer-introspector-x86_64": TPIn file included from ./Tpm.hM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m:[1m./CryptHash.h:12971:
Step #6 - "compile-libfuzzer-introspector-x86_64": :5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]In file included from ./Global.h[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:84:49: [0m[0;1;36m:
Step #6 - "compile-libfuzzer-introspector-x86_64": note: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m 93 | #./CryptHash.h:defi129:5:ne [0m[0;1;35mSMAC_warning: [0mIM[1mPmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]LE[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": MEN 129T | #if SED MAC_IM(defined PLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": TP | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mM[1m./CryptHash.h:93:27: [0m_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0mIn file included from CryptUtil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": :[1m./CryptHash.h:67:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mIn file included from DuplicationCommands.c:62:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEME:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": NTE129 | #if SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #defineD SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m(d[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mefmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49i: [0mn[0;1;36mnote: [0meexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": d 93 | # defTiPne MS_MCACC__IMPMLAECMENTE D (|d|e fdinede TPfMi_nCeC_MAC d| |T PdMe_fCiCn_eMdA CT_PSM_CtCa_rMtA)C[0m_
Step #6 - "compile-libfuzzer-introspector-x86_64": S t| a[0;1;32mr ^t
Step #6 - "compile-libfuzzer-introspector-x86_64": )[0m[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mIn file included from EACommands.c:62:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMACIn file included from EncryptDecrypt_spt.c_I:63:
Step #6 - "compile-libfuzzer-introspector-x86_64": MPIn file included from ./Tpm.h:LEME71:
Step #6 - "compile-libfuzzer-introspector-x86_64": NTIn file included from ./Global.h:ED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5 : | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27[0m[0;1;35mwarning: [0m[1m:macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMP LEMENT[0mED[0m[0;1;36mnote:
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mexpanded from macro 'SMAC_IMPLEMENTED'| [0;1;32m ^[0m
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m 93./CryptHash.h:93 | #:27de: fi[0m[0;1;36mnenote: [0mexpanded from macro 'SMAC_IMPLEMENTED' SM[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": A 93 | C_IMPLEMENTED (#definde SefMiAC_IMnPLEeMENTEDd T (dePM_CC_MAC || fdefinedined TPM_CC_MAC |TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^| d
Step #6 - "compile-libfuzzer-introspector-x86_64": [0me[1m./CryptHash.h:fi129:5:n [0m[0;1;35mwarning: e[0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": d T[1m./CryptHash.h:93P:M49: [0m[0;1;36m_note: [0mCexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": C_M 93 | #defAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": i| [0;1;32mn ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0me[1m./CryptHash.h: 129S:5: [0mMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Sta[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMArtC)_[0mI
Step #6 - "compile-libfuzzer-introspector-x86_64": M P| L[0;1;32mEMEN ^T
Step #6 - "compile-libfuzzer-introspector-x86_64": E[0mD (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mIn file included from Entity.c:68:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93In file included from EphemeralCommands.c::49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 62:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h: 7193 | :
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m#define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mIn file included from Handle.c:66:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mIn file included from ExecCommand.c:65:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mIn file included from Hierarchy.c:65:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5: In file included from HashCommands.c:[0m62[0;1;35m:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71warning: :
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mIn file included from [1m./Global.hmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]:[0m84
Step #6 - "compile-libfuzzer-introspector-x86_64": :
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129 :1295 | :# i[0mf[0;1;35m warning: S[0mM[1mAmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]C[0m_
Step #6 - "compile-libfuzzer-introspector-x86_64": IMPLE M129E | N#TiEfD [0mS
Step #6 - "compile-libfuzzer-introspector-x86_64": M | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": A[0mC_[1mI./CryptHash.hM:P93L:E27M:E N[0mT[0;1;36mEnote: D[0m[0mexpanded from macro 'SMAC_IMPLEMENTED'
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": 93[0m | #d[1me./CryptHash.hf:i93n:e27 :S M[0mA[0;1;36mCnote: _[0mIexpanded from macro 'SMAC_IMPLEMENTED'M[0mP
Step #6 - "compile-libfuzzer-introspector-x86_64": L 93 | E#MdEeNfTiEne DS MAC_IM(PdLeEfMENiTnED e(dd eTfinPeMd_ CTCP_M_CMCA_CM A|C ||| ddeeffiinende dT PTMP_MC_CC_CM_AMCA_CS_tSatratr)t[0m)
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m| ^[0;1;32m
Step #6 - "compile-libfuzzer-introspector-x86_64": ^[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[0m./CryptHash.h:129[1m:./CryptHash.h5:: 129[0m:[0;1;35m5warning: :[0m [1m[0mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m[0;1;35m
Step #6 - "compile-libfuzzer-introspector-x86_64": warning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][1m[0m./CryptHash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": :93:49[1m:./CryptHash.h :[0m93[0;1;36m:note: 49[0m:expanded from macro 'SMAC_IMPLEMENTED' [0m[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED' [0m93
Step #6 - "compile-libfuzzer-introspector-x86_64": | #d e93f | i#ndee fSiMnAeC _SIMMAPCL_EIMMEPNLTEEMDE N(TdEeDf i(ndeedf iTnPeMd_CC_MAC | |T PdMefined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mIn file included from IntegrityCommands.c:62:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mIn file included from MathOnByteBuffers.c:66:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mIn file included from HierarchyCommands.c:62:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mIn file included from Memory.c:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mIn file included from NVCommands.c:62:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mIn file included from Marshal.c:66:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from 93Locality.c | :#64d:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:e71:
Step #6 - "compile-libfuzzer-introspector-x86_64": fIn file included from i./Global.hn:e84 :
Step #6 - "compile-libfuzzer-introspector-x86_64": S[1mM./CryptHash.hA:C129_:I5M:P L[0mE[0;1;35mMwarning: E[0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": N 129 | T#EiDf SM(AdCe_fined TPIMPLEMM_ECNCT_EMDA[0mC
Step #6 - "compile-libfuzzer-introspector-x86_64": || |[0;1;32m ^d
Step #6 - "compile-libfuzzer-introspector-x86_64": e[0mfi[1mn./CryptHash.he:d93 :T27P:M _[0mC[0;1;36mCnote: _[0mMexpanded from macro 'SMAC_IMPLEMENTED'AC_St[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": a93r | t#)d[0me
Step #6 - "compile-libfuzzer-introspector-x86_64": f i| n[0;1;32me ^ SMAC_IMPLEMENTED (def
Step #6 - "compile-libfuzzer-introspector-x86_64": i[0mned TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from IoBuffers.c:67:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mIn file included from ManagementCommands.c:62:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPMclang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO PP.c -o PP.o
Step #6 - "compile-libfuzzer-introspector-x86_64": _CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mclang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO PPPlat.c -o PPPlat.o
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from Manufacture.c:69:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mIn file included from NVReserved.c:65:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from NV_spt.c:64:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mclang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO PlatformData.c -o PlatformData.o
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from Object.c:67:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Policy_spt.c -o Policy_spt.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Power.c -o Power.o
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from NVDynamic.c:65:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO PowerPlat.c -o PowerPlat.o
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mIn file included from ObjectCommands.c:62:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CIn file included from CObject_spt.c_:M64A:
Step #6 - "compile-libfuzzer-introspector-x86_64": CIn file included from ./Tpm.h|:|71 :
Step #6 - "compile-libfuzzer-introspector-x86_64": dIn file included from e./Global.hf:ine84d:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1mT./CryptHash.hP:M129_:C5C: [0m[0;1;35mwarning: [0m[1m_macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]M[0mA
Step #6 - "compile-libfuzzer-introspector-x86_64": C_Start) [0m129
Step #6 - "compile-libfuzzer-introspector-x86_64": | #| i[0;1;32mf ^
Step #6 - "compile-libfuzzer-introspector-x86_64": S[0mMA[1mC./CryptHash.h:129:_5I:M P[0mL[0;1;35mEwarning: M[0mE[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0mN
Step #6 - "compile-libfuzzer-introspector-x86_64": TE[1mD./CryptHash.h[0m:
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 :| 49[0;1;32m: ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[0m[0;1;36mnote: [1m[0m./CryptHash.hexpanded from macro 'SMAC_IMPLEMENTED':[0m93
Step #6 - "compile-libfuzzer-introspector-x86_64": :27: 93[0m | [0;1;36m#note: d[0meexpanded from macro 'SMAC_IMPLEMENTED'f[0mi
Step #6 - "compile-libfuzzer-introspector-x86_64": ne 93S | MA#Cd_eIfMiPnLeE MSEMNATCE_DI M(PdLeEfMiEnNeTdE DT P(Mdefined_ CTCP_MM_ACCC _|M|A2 C warningdse generatedf|.
Step #6 - "compile-libfuzzer-introspector-x86_64": i|n edde fTiPnMe_dC CT_PMMA_CC_C_MAC_SSttaarrt)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mt)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mIn file included from Global.c:68:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mclang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO PrimeData.c -o PrimeData.o
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": [1mHashCommands.c:298:6: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 298 | #if !SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mHashCommands.c:298:6: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mclang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO PropertyCap.c -o PropertyCap.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO RandomCommands.c -o RandomCommands.o
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 4 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Response.c -o Response.o
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ResponseCodeProcessing.c -o ResponseCodeProcessing.o
Step #6 - "compile-libfuzzer-introspector-x86_64": warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO RsaKeyCache.c -o RsaKeyCache.o
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO RunCommand.c -o RunCommand.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Session.c -o Session.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO SessionCommands.c -o SessionCommands.o
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO SessionProcess.c -o SessionProcess.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO SigningCommands.c -o SigningCommands.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO StartupCommands.c -o StartupCommands.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO SymmetricCommands.c -o SymmetricCommands.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TPMCmdp.c -o TPMCmdp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TPMCmds.c -o TPMCmds.o
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TestingCommands.c -o TestingCommands.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Ticket.c -o Ticket.o
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from PCR.c:73:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Time.c -o Time.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [1mMarshal.c:1388:12: [0m[0;1;35mwarning: [0m[1mexplicitly assigning value of variable of type 'TPMS_ENC_SCHEME_RSAES *' (aka 'unsigned char *') to itself [-Wself-assign][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 1388 | source = source;[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ~~~~~~ ^ ~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mMarshal.c:1389:12: [0m[0;1;35mwarning: [0m[1mexplicitly assigning value of variable of type 'BYTE **' (aka 'unsigned char **') to itself [-Wself-assign][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 1389 | buffer = buffer;[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ~~~~~~ ^ ~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mMarshal.c:1390:10: [0m[0;1;35mwarning: [0m[1mexplicitly assigning value of variable of type 'INT32 *' (aka 'int *') to itself [-Wself-assign][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 1390 | size = size;[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ~~~~ ^ ~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mclang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TpmFail.c -o TpmFail.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [1mObject.c:539:6: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 539 | #if !SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (deficlang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TpmSizeChecks.c -o TpmSizeChecks.o
Step #6 - "compile-libfuzzer-introspector-x86_64": ned TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TpmToOsslDesSupport.c -o TpmToOsslDesSupport.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mObject.c:539:6: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TpmToOsslMath.c -o TpmToOsslMath.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TpmToOsslSupport.c -o TpmToOsslSupport.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [1mTPMCmds.c:116:1: [0m[0;1;35mwarning: [0m[1mno previous prototype for function 'tpm_server_main' [-Wmissing-prototypes][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | tpm_server_main[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mclang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Unique.c -o Unique.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [1mTPMCmds.c:112:1: [0m[0;1;36mnote: [0mdeclare 'static' if the function is not intended to be used outside of this translation unit[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 112 | int[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m | [0;32mstatic
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 4 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Unmarshal.c -o Unmarshal.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Vendor_TCG_Test.c -o Vendor_TCG_Test.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ntc2lib.c -o ntc2lib.o
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ntc2.c -o ntc2.o
Step #6 - "compile-libfuzzer-introspector-x86_64": 5 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TcpServerPosix.c -o TcpServerPosix.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO -fsanitize=fuzzer fuzzer.cc -o fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from PP.c:66:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mIn file included from Power.c:67:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLE2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": MENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mIn file included from Policy_spt.c:63:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mIn file included from PrimeData.c:62:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mTcpServerPosix.c:89:15: [0m[0;1;35mwarning: [0m[1munused variable 'ServerVersion' [-Wunused-variable][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 89 | static UINT32 ServerVersion = 1;[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mfuzzer.cc:26:16: [0m[0;1;35mwarning: [0m[1mno previous prototype for function 'LLVMFuzzerTestOneInput' [-Wmissing-prototypes][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 26 | extern "C" int LLVMFuzzerTestOneInput(const uint8_t *DaIn file included from ta, sStartupCommands.c:63i:
Step #6 - "compile-libfuzzer-introspector-x86_64": zeIn file included from _t Size) {[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m./Tpm.h:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMA[1mCfuzzer.cc_:I26M:P12L:E M[0mE[0;1;36mNnote: T[0mEdeclare 'static' if the function is not intended to be used outside of this translation unitD[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": (defi n26e | de xTtPeMr_nC C"_CM"A Ci n|t| LdLeVfMiFnuzzerTestOneIedn pTuPtM(_CC_McACo_nSstta ruti)n[0mt
Step #6 - "compile-libfuzzer-introspector-x86_64": 8 _| t[0;1;32m ^*
Step #6 - "compile-libfuzzer-introspector-x86_64": D[0mata, size_t Size) {[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m | [0;32m static
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m1 warning generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from Session.c:64:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m1 warning generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from PropertyCap.c:66:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mIn file included from RandomCommands.c:62:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mIn file included from Response.c:67:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m Unmarshal.c| :[0;1;32m729:15: ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0m[0;1;35m[0;1;35mwarning: warning: [0m[0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][1mexplicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93
Step #6 - "compile-libfuzzer-introspector-x86_64": :49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #defin729e | SMA C _IMPLE MENTED (definaeldl oTwNPM_uClCl_ MAC= a |llowNull;[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | | de[0;1;32m ~~~~~~~~~ ^ ~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mUnmarshal.c:749:15: [0m[0;1;35mwarning: [0m[1mexplicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 749 | allowNull = allowNull;[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ~~~~~~~~~ ^ ~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mUnmarshal.c:769:15: [0m[0;1;35mwarning: [0m[1mexplicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 769 | allowNull = allowNull;[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ~~~~~~~~~ ^ ~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mfined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mIn file included from RsaKeyCache.c:65:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:[1mUnmarshal.c27:793::In file included from 15ResponseCodeProcessing.c:: 67[0m :
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;1;35mIn file included from warning: ./Tpm.h[0m:[1m71:
Step #6 - "compile-libfuzzer-introspector-x86_64": explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign]In file included from [0m./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5
Step #6 - "compile-libfuzzer-introspector-x86_64": : [0m[0;1;35m warning: 793[0m | [1m macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": allow N129u | l#li f =S MAC_IMPLEMENTED[0m[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;1;36m| note: [0;1;32m[0m ^expanded from macro 'SMAC_IMPLEMENTED'a
Step #6 - "compile-libfuzzer-introspector-x86_64": ll[0mow[1mN./CryptHash.hul:l93;:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m93 |
Step #6 - "compile-libfuzzer-introspector-x86_64": #de f| ine SMAC_I[0;1;32mM ~~~~~~~~~ ^ ~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mUnmarshal.c:876:15: [0m[0;1;35mwarning: [0m[1mexplicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 876 | allowNull = allowNull;[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ~~~~~~~~~ ^ ~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mUnmarshal.c:901:15: [0m[0;1;35mwarning: [0m[1mexplicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 901 | allowNull = allowNull;[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ~~~~~~~~~ ^ ~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mIn file included from SymmetricCommands.c:62:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (de[1mfUnmarshal.ci:n948e:d15 :T P[0mM[0;1;35m_warning: C[0mC[1m_MAC || explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign]d[0me
Step #6 - "compile-libfuzzer-introspector-x86_64": f in948 | allowNull = al2lowNuIn file included from lSessionProcess.cl:;69[0m:
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h| :[0;1;32m71 ~~~~~~~~~ ^ ~~~~~~~~~:
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from [0m./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.he:129d:5: warning [0m[0;1;35mswarning: generated[0m.
Step #6 - "compile-libfuzzer-introspector-x86_64": [1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #iTfP M_SMAC_ICMCPLEMENTE_DM[0mA
Step #6 - "compile-libfuzzer-introspector-x86_64": C _| S[0;1;32m ^t
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:a27r:t )[0m[0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #defi
Step #6 - "compile-libfuzzer-introspector-x86_64": [1mUnmarshal.c:ne SMAC_I| M[0;1;32mP ^L
Step #6 - "compile-libfuzzer-introspector-x86_64": EMENTED 971(defi:ned TPM_C15C_: [0m[0;1;35mwarning: [0m[1mexplicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 971 | allowNull = allowN[0mMAC || def[1min./CryptHash.he:d129 :T5P:M [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": _CC[1m_./CryptHash.hM:A93:C49_:S t[0ma[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": r 93 | #define tul)l[0m;
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m| ^[0;1;32m
Step #6 - "compile-libfuzzer-introspector-x86_64": ~~~~~~~~~ ^ ~~~~~~~~~[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || deSMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPIn file included from M_SigningCommands.cC:C62_:
Step #6 - "compile-libfuzzer-introspector-x86_64": MAIn file included from C./Tpm.h_:St71a:
Step #6 - "compile-libfuzzer-introspector-x86_64": rIn file included from t./Global.h):[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 84 :
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m[1m ^./CryptHash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if[1m SUnmarshal.cM:A994C:_15I:M P[0mL[0;1;35mwarning: E[0mM[1mEexplicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign]NT[0mE
Step #6 - "compile-libfuzzer-introspector-x86_64": D[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 994| | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m a[1ml./CryptHash.hl:o93w:N27u:l l[0m [0;1;36m=note: [0maexpanded from macro 'SMAC_IMPLEMENTED'l[0ml
Step #6 - "compile-libfuzzer-introspector-x86_64": o w93N | u#ldle;f[0mi
Step #6 - "compile-libfuzzer-introspector-x86_64": n e | S[0;1;32mM ~~~~~~~~~ ^ ~~~~~~~~~A
Step #6 - "compile-libfuzzer-introspector-x86_64": C[0m_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mIn file included from note: SessionCommands.c[0m:expanded from macro 'SMAC_IMPLEMENTED'62[0m:
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h :9371 | :
Step #6 - "compile-libfuzzer-introspector-x86_64": #In file included from d./Global.he:f84i:
Step #6 - "compile-libfuzzer-introspector-x86_64": n[1me./CryptHash.h :S129M:A5:C _[0mI[0;1;35mMPwarning: L[0mE[1mMmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]E[0mN
Step #6 - "compile-libfuzzer-introspector-x86_64": TED (d e129f | i#niefd STMPAMC_IMPLE_CMCE_NMTE[1mDAUnmarshal.cC :[0m|1022
Step #6 - "compile-libfuzzer-introspector-x86_64": | : | d[0;1;32me15 ^f:
Step #6 - "compile-libfuzzer-introspector-x86_64": i[0m ne[0m[1md[0;1;35m./CryptHash.h:93warning: [0m[1mexplicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign]: 27: [0m[0;1;36mTnote: P[0mMexpanded from macro 'SMAC_IMPLEMENTED'[0m_[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": CC
Step #6 - "compile-libfuzzer-introspector-x86_64": _1022M | A93 C | #_ dS etafalirlntoe)w [0mSN
Step #6 - "compile-libfuzzer-introspector-x86_64": MuA lC| l_[0;1;32mI MP=L E ^aM
Step #6 - "compile-libfuzzer-introspector-x86_64": lE[0mlNoTwED (Nduelfli;n[0me
Step #6 - "compile-libfuzzer-introspector-x86_64": d | T[0;1;32mP ~~~~~~~~~ ^ ~~~~~~~~~M
Step #6 - "compile-libfuzzer-introspector-x86_64": _[0mCC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mUnmarshal.c:1044:15: [0m[0;1;35mwarning: [0m[1mexplicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 1044 | allowNull = allowNull;[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ~~~~~~~~~ ^ ~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mfined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mIn file included from TestingCommands.c:62:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mUnmarshal.c:1432:12: [0m[0;1;35mwarning: [0m[1mexplicitly assigning value of variable of type 'TPMS_EMPTY *' (aka 'unsigned char *') to itself [-Wself-assign][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 1432 | target = target;[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ~~~~~~ ^ ~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mUnmarshal.c:1433:12: [0m[0;1;35mwarning: [0m[1mexplicitly assigning value of variable of type 'BYTE **' (aka 'unsigned char **') to itself [-Wself-assign][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 1433 | buffer = buffer;[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ~~~~~~ ^ ~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mUnmarshal.c:1434:10: [0m[0;1;35mwarning: [0m[1mexplicitly assigning value of variable of type 'INT32 *' (aka 'int *') to itself [-Wself-assign][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 1434 | size = size;[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ~~~~ ^ ~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from Ticket.c:66:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from 2./Tpm.h warning:s71 generated:
Step #6 - "compile-libfuzzer-introspector-x86_64": .
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mIn file included from TpmToOsslDesSupport.c:67:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from TpmFail.c:65:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93In file included from | #TpmToOsslMath.cd:e72f:
Step #6 - "compile-libfuzzer-introspector-x86_64": iIn file included from n./Tpm.he: 71S:
Step #6 - "compile-libfuzzer-introspector-x86_64": MIn file included from A./Global.hC:_84I:
Step #6 - "compile-libfuzzer-introspector-x86_64": M[1mP./CryptHash.hLEMEN:T129E:D5 (defined T:P M[0m_[0;1;35mCwarning: C[0m_[1mMmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]A[0mC
Step #6 - "compile-libfuzzer-introspector-x86_64": || defined TPM_ C129C | _#MiAfC _SSMtAaCr_tI)M[0mP
Step #6 - "compile-libfuzzer-introspector-x86_64": L E| M[0;1;32mE ^N
Step #6 - "compile-libfuzzer-introspector-x86_64": T[0mED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mIn file included from Time.c:66:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": 2[0m warning[1ms./CryptHash.h generated:.
Step #6 - "compile-libfuzzer-introspector-x86_64": 129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from TpmToOsslSupport.c:67:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from Vendor_TCG_Test.c:62:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defi2n warningesd generated .
Step #6 - "compile-libfuzzer-introspector-x86_64": TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warning2s warning generateds.
Step #6 - "compile-libfuzzer-introspector-x86_64": generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 14 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g fuzzer.o AlgorithmCap.o AlgorithmTests.o AsymmetricCommands.o Attest_spt.o AttestationCommands.o AuditCommands.o Bits.o BnConvert.o BnEccData.o BnMath.o BnMemory.o Cancel.o CapabilityCommands.o Clock.o ClockCommands.o CommandAudit.o CommandCodeAttributes.o CommandDispatcher.o ContextCommands.o Context_spt.o CryptDes.o CryptCmac.o CryptEccKeyExchange.o CryptEccMain.o CryptEccSignature.o CryptHash.o CryptHashData.o CryptPrime.o CryptPrimeSieve.o CryptRand.o CryptRsa.o CryptSelfTest.o CryptSmac.o CryptSym.o CryptUtil.o DA.o DictionaryCommands.o DuplicationCommands.o EACommands.o EncryptDecrypt_spt.o Entity.o Entropy.o EphemeralCommands.o ExecCommand.o Global.o Handle.o HashCommands.o Hierarchy.o HierarchyCommands.o IoBuffers.o IntegrityCommands.o Locality.o LocalityPlat.o ManagementCommands.o Manufacture.o Marshal.o MathOnByteBuffers.o Memory.o NVCommands.o NVDynamic.o NVMem.o NVReserved.o NV_spt.o Object.o ObjectCommands.o Object_spt.o PCR.o PP.o PPPlat.o PlatformData.o Policy_spt.o Power.o PowerPlat.o PrimeData.o PropertyCap.o RandomCommands.o Response.o ResponseCodeProcessing.o RsaKeyCache.o RunCommand.o Session.o SessionCommands.o SessionProcess.o SigningCommands.o StartupCommands.o SymmetricCommands.o TPMCmdp.o TPMCmds.o TestingCommands.o Ticket.o Time.o TpmFail.o TpmSizeChecks.o TpmToOsslDesSupport.o TpmToOsslMath.o TpmToOsslSupport.o Unique.o Unmarshal.o Vendor_TCG_Test.o ntc2lib.o ntc2.o TcpServerPosix.o -ggdb -DTPM_POSIX -DTPM_NUVOTON -lcrypto -lpthread -lrt -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=fuzzer -o fuzz_tpm_server
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:46 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:46 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:46 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:46 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:46 : Logging next yaml tile to /src/fuzzerLogFile-0-lmsphxKPD1.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:46 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:47 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:47 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_tpm_server /workspace/out/libfuzzer-introspector-x86_64/fuzz_tpm_server
Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (4.10.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==4.9.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (4.9.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.7.5 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (3.7.5)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (6.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (2.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.32.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.32.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (7.1.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (1.7.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (7.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.10.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (8.3.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (6.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (3.0.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (7.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (7.6.12)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: atheris in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (2.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (75.8.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (4.67.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.6)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (3.4.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (1.10.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-c==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.5)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.3.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (0.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (4.56.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.4.8)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy<2,>=1.20 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.26.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (24.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=6.2.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (11.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (3.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (2.9.0.post0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (1.0.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (3.1.5)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.19.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (0.19)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.2.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.17.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (0.7.16)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (1.4.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.32.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.7) (0.7.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.13.0,>=2.12.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.7) (2.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.3.0,>=3.2.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.7) (3.2.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.7) (4.12.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.7) (1.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=1.1.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.7) (2.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: exceptiongroup>=1.0.0rc8 in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.7) (1.2.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.7) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.7) (1.5.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.10/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.7) (4.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.10/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.7) (3.0.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset-normalizer<4,>=2 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) (3.4.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) (3.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) (2.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) (2025.1.31)
Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.7-0.editable-py3-none-any.whl size=3896 sha256=f5aa3e44122ea7772c0abd8d0420933dc8e9b0c6cbc7662032b8206dd922f019
Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-gex8hbc0/wheels/ce/ec/9e/e0f680466f0d02256e58f72aba9efaf05145b62b6274f28ccb
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.7
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.7:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.7
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.7
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mcp: '/src/inspector/fuzzerLogFile-0-lmsphxKPD1.data' and '/src/inspector/fuzzerLogFile-0-lmsphxKPD1.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lmsphxKPD1.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-lmsphxKPD1.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lmsphxKPD1.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-lmsphxKPD1.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lmsphxKPD1.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-lmsphxKPD1.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lmsphxKPD1.data.debug_info' and '/src/inspector/fuzzerLogFile-0-lmsphxKPD1.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:53.469 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:53.469 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_tpm_server is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:53.470 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:53.528 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-lmsphxKPD1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:53.716 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_tpm_server', 'fuzzer_log_file': 'fuzzerLogFile-0-lmsphxKPD1'}]
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:53.717 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:53.961 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:53.964 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:53.964 INFO data_loader - load_all_profiles: - found 1 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:53.992 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-lmsphxKPD1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:53.993 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-lmsphxKPD1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:53.993 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:55.790 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:55.912 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.217 INFO analysis - load_data_files: Found 1 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.218 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.218 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.218 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-lmsphxKPD1.data with fuzzerLogFile-0-lmsphxKPD1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.218 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.218 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.233 INFO fuzzer_profile - accummulate_profile: fuzz_tpm_server: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.270 INFO fuzzer_profile - accummulate_profile: fuzz_tpm_server: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.271 INFO fuzzer_profile - accummulate_profile: fuzz_tpm_server: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.278 INFO fuzzer_profile - accummulate_profile: fuzz_tpm_server: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.278 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.279 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_tpm_server
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.280 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.280 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_tpm_server.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tpm_server.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.850 INFO fuzzer_profile - accummulate_profile: fuzz_tpm_server: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.853 INFO fuzzer_profile - accummulate_profile: fuzz_tpm_server: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.854 INFO fuzzer_profile - accummulate_profile: fuzz_tpm_server: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.854 INFO fuzzer_profile - accummulate_profile: fuzz_tpm_server: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.857 INFO fuzzer_profile - accummulate_profile: fuzz_tpm_server: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:57.241 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:57.241 INFO project_profile - __init__: Creating merged profile of 1 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:57.241 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:57.241 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:57.241 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:57.252 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:57.293 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:57.293 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:57.303 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ibmswtpm2/reports/20250221/linux -- fuzz_tpm_server
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:57.303 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/ibmswtpm2/reports-by-target/20250221/fuzz_tpm_server/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:57.372 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:57.373 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:57.376 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:57.916 INFO analysis - overlay_calltree_with_coverage: [+] found 82 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-lmsphxKPD1.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-lmsphxKPD1.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-lmsphxKPD1.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:57.929 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:57.929 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:57.929 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:57.930 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:57.977 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:57.978 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:58.059 INFO html_report - create_all_function_table: Assembled a total of 1125 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:58.059 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:58.067 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:58.067 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:58.079 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:58.082 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1763 -- : 1763
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:58.084 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:58.086 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:59.901 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_tpm_server_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:59.903 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1447 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.032 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.032 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.181 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.181 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.195 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.195 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.195 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.641 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.642 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1206 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.643 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 114 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.643 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.643 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.644 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.181 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.183 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.211 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.211 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1206 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.212 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 65 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.212 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.212 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.758 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.759 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.787 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.787 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1206 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.788 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 59 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.789 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.789 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.352 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.354 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.383 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.383 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1206 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.384 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 49 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.385 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.385 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.961 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.962 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.990 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.990 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1206 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.991 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 45 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.992 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.992 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.439 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.441 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.470 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.470 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1206 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.471 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 39 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.472 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.472 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:04.029 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:04.030 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:04.059 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:04.059 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1206 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:04.060 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 26 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:04.061 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:04.061 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:04.626 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:04.627 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:04.656 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:04.656 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1206 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:04.658 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 25 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:04.658 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:04.658 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:05.238 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:05.238 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:05.267 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:05.268 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1206 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:05.269 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 23 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:05.269 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:05.270 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:05.724 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:05.726 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:05.755 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:05.755 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1206 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:05.756 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 17 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:05.757 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:05.757 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.321 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.321 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.352 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['TPM2_CreateLoaded', 'TPM2_GetCapability', 'TPM2_Import', 'TPMS_CAPABILITY_DATA_Unmarshal', 'tpm_server_main', 'TPM2_Quote', 'TPM2_Startup', 'TPMS_ATTEST_Unmarshal', 'TPM2_PolicySigned', 'TPMS_CAPABILITY_DATA_Marshal'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.443 INFO html_report - create_all_function_table: Assembled a total of 1125 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.465 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.474 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.474 INFO engine_input - analysis_func: Generating input for fuzz_tpm_server
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.476 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.477 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: CryptRandomGenerate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.477 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: TestAlgorithm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.477 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ParseSessionBuffer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.477 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: CommandDispatcher
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.477 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ClearBit
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.477 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ExecuteCommand
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.477 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: CryptHashEnd2B
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.478 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: CryptHashEnd
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.478 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _plat__RunCommand
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.478 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.478 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.478 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.479 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.479 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.537 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.537 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.537 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.537 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.537 INFO annotated_cfg - analysis_func: Analysing: fuzz_tpm_server
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.549 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ibmswtpm2/reports/20250221/linux -- fuzz_tpm_server
Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.556 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.614 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.629 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.789 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.789 INFO debug_info - create_friendly_debug_types: Have to create for 20443 addresses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.859 INFO debug_info - create_friendly_debug_types: Idx: 2500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.875 INFO debug_info - create_friendly_debug_types: Idx: 5000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.890 INFO debug_info - create_friendly_debug_types: Idx: 7500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.905 INFO debug_info - create_friendly_debug_types: Idx: 10000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.921 INFO debug_info - create_friendly_debug_types: Idx: 12500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.937 INFO debug_info - create_friendly_debug_types: Idx: 15000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.952 INFO debug_info - create_friendly_debug_types: Idx: 17500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.967 INFO debug_info - create_friendly_debug_types: Idx: 20000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:13.886 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/AlgorithmTests.c ------- 17
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/PCR.c ------- 32
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/fuzzer.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/AlgorithmCap.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/AsymmetricCommands.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Attest_spt.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/AttestationCommands.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/AuditCommands.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Bits.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/BnConvert.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/BnMath.c ------- 22
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/BnMemory.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Cancel.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CapabilityCommands.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Clock.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/ClockCommands.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CommandAudit.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CommandCodeAttributes.c ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CommandDispatcher.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/ContextCommands.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Context_spt.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptCmac.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptEccKeyExchange.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptEccMain.c ------- 26
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptEccSignature.c ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptHash.c ------- 28
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptPrime.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptPrimeSieve.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptRand.c ------- 21
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptRsa.c ------- 22
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptSelfTest.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptSmac.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptSym.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptUtil.c ------- 33
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/DA.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/DictionaryCommands.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/DuplicationCommands.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/EACommands.c ------- 20
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/EncryptDecrypt_spt.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Entity.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Entropy.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/EphemeralCommands.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/ExecCommand.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Handle.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/HashCommands.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Hierarchy.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/HierarchyCommands.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/IoBuffers.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/IntegrityCommands.c ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Locality.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/LocalityPlat.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/ManagementCommands.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Manufacture.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Marshal.c ------- 153
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/MathOnByteBuffers.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Memory.c ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/NVCommands.c ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/NVDynamic.c ------- 59
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/NVMem.c ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/NVReserved.c ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/NV_spt.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Object.c ------- 32
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/ObjectCommands.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Object_spt.c ------- 26
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/PP.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/PPPlat.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Policy_spt.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Power.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/PowerPlat.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/PropertyCap.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/RandomCommands.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Response.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/ResponseCodeProcessing.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/RunCommand.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Session.c ------- 21
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/SessionCommands.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/SessionProcess.c ------- 35
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/SigningCommands.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/StartupCommands.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/SymmetricCommands.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/TPMCmdp.c ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/TPMCmds.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/TestingCommands.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Ticket.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Time.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/TpmFail.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/TpmSizeChecks.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/TpmToOsslMath.c ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/TpmToOsslSupport.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Unique.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Unmarshal.c ------- 198
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Vendor_TCG_Test.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/ntc2lib.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/ntc2.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/TcpServerPosix.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:30.174 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:30.174 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:30.174 INFO analysis - extract_tests_from_directories: /src/ibmswtpm2/src/Attest_spt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:30.174 INFO analysis - extract_tests_from_directories: /src/ibmswtpm2/src/AttestationCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:30.175 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:30.175 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:30.175 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:30.555 WARNING utils - copy_source_files: Language: c-cpp not support. Skipping source file copy.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:30.593 INFO cli - main: Ending fuzz introspector report generation
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:30.593 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzer.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": ./
Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js
Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js
Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html
Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js
Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js
Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_tpm_server.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_tpm_server_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-lmsphxKPD1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-lmsphxKPD1.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-lmsphxKPD1.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-lmsphxKPD1.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-lmsphxKPD1.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-lmsphxKPD1.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js
Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css
Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json
Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ActivateCredential_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/AlgorithmCap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/AlgorithmCap_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/AlgorithmTests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/AlgorithmTests_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/AsymmetricCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Attest_spt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Attest_spt_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/AttestationCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/AuditCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/BaseTypes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Bits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Bits_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/BnConvert.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/BnConvert_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/BnEccData.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/BnMath.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/BnMath_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/BnMemory.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/BnMemory_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/BnValues.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Cancel.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Capabilities.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CapabilityCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CertifyCreation_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Certify_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ChangeEPS_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ChangePPS_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ClearControl_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Clear_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Clock.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ClockCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ClockRateAdjust_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ClockSet_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CommandAttributeData.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CommandAttributes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CommandAudit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CommandAudit_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CommandCodeAttributes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CommandCodeAttributes_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CommandDispatchData.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CommandDispatcher.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CommandDispatcher_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Commands.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Commit_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CompilerDependencies.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ContextCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ContextLoad_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ContextSave_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Context_spt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Context_spt_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CreateLoaded_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CreatePrimary_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Create_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptCmac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptCmac_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptDataEcc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptDes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptDes_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptEcc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptEccKeyExchange.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptEccKeyExchange_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptEccMain.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptEccMain_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptEccSignature.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptEccSignature_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptHash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptHash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptHashData.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptHashData.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptHash_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptPrime.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptPrimeSieve.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptPrimeSieve_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptPrime_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptRand.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptRand.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptRand_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptRsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptRsa.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptRsa_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptSelfTest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptSelfTest_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptSmac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptSmac_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptSym.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptSym.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptSym_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptTest.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptUtil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptUtil_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/DA.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/DA_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/DictionaryAttackLockReset_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/DictionaryAttackParameters_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/DictionaryCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Duplicate_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/DuplicationCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/EACommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ECC_Parameters_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ECDH_KeyGen_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ECDH_ZGen_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/EC_Ephemeral_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/EccTestData.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/EncryptDecrypt2_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/EncryptDecrypt_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/EncryptDecrypt_spt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/EncryptDecrypt_spt_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Entity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Entity_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Entropy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/EphemeralCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/EventSequenceComplete_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/EvictControl_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ExecCommand.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ExecCommand_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/FlushContext_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/GetCapability_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/GetCommandAuditDigest_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/GetRandom_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/GetSessionAuditDigest_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/GetTestResult_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/GetTime_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Global.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Global.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/GpMacros.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/HMAC_Start_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/HMAC_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Handle.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Handle_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/HashCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/HashSequenceStart_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/HashTestData.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Hash_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Hierarchy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/HierarchyChangeAuth_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/HierarchyCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/HierarchyControl_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Hierarchy_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Implementation.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Import_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/IncrementalSelfTest_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/IntegrityCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/InternalRoutines.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/IoBuffers.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/IoBuffers_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/KdfTestData.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/LibSupport.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/LoadExternal_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Load_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Locality.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/LocalityPlat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Locality_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/MAC_Start_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/MAC_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/MakeCredential_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ManagementCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Manufacture.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Manufacture_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Marshal_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/MathOnByteBuffers.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/MathOnByteBuffers_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Memory.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Memory_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NVCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NVDynamic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NVDynamic_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NVMem.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NVReserved.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NVReserved_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_Certify_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_ChangeAuth_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_DefineSpace_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_Extend_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_GlobalWriteLock_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_Increment_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_ReadLock_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_ReadPublic_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_Read_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_SetBits_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_UndefineSpaceSpecial_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_UndefineSpace_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_WriteLock_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_Write_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_spt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_spt_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Object.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ObjectChangeAuth_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ObjectCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Object_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Object_spt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Object_spt_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PCR.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PCR_Allocate_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PCR_Event_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PCR_Extend_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PCR_Read_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PCR_Reset_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PCR_SetAuthPolicy_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PCR_SetAuthValue_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PCR_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PP.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PPPlat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PP_Commands_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PP_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PRNG_TestVectors.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PlatformData.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PlatformData.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Platform_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyAuthValue_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyAuthorizeNV_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyAuthorize_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyCommandCode_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyCounterTimer_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyCpHash_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyDuplicationSelect_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyGetDigest_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyLocality_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyNV_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyNameHash_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyNvWritten_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyOR_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyPCR_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyPassword_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyPhysicalPresence_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyRestart_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicySecret_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicySigned_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyTemplate_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyTicket_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Policy_spt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Policy_spt_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Power.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PowerPlat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Power_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PrimeData.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PropertyCap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PropertyCap_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Quote_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/RSA_Decrypt_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/RSA_Encrypt_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/RandomCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ReadClock_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ReadPublic_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Response.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ResponseCodeProcessing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ResponseCodeProcessing_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Response_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Rewrap_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/RsaKeyCache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/RsaKeyCache_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/RsaTestData.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/RunCommand.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SelfTest.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SelfTest_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SequenceComplete_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SequenceUpdate_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Session.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SessionCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SessionProcess.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SessionProcess_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Session_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SetAlgorithmSet_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SetCommandCodeAuditStatus_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SetPrimaryPolicy_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Shutdown_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Sign_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SigningCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Simulator_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/StartAuthSession_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/StartupCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Startup_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/StirRandom_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SupportLibraryFunctionPrototypes_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SymmetricCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SymmetricTest.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SymmetricTestData.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TPMB.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TPMCmdp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TPMCmds.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TcpServer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TcpServerPosix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TcpServerPosix_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TcpServer_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TestParms_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TestingCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Ticket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Ticket_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Time.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Time_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Tpm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmBuildSwitches.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmError.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmFail.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmFail_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmSizeChecks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmSizeChecks_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmTcpProtocol.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmToOsslDesSupport.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmToOsslDesSupport_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmToOsslHash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmToOsslMath.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmToOsslMath.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmToOsslMath_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmToOsslSupport.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmToOsslSupport_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmToOsslSym.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmTypes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Unique.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Unmarshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Unmarshal_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Unseal_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/VendorString.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Vendor_TCG_Test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Vendor_TCG_Test_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/VerifySignature_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ZGen_2Phase_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/_TPM_Hash_Data_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/_TPM_Hash_End_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/_TPM_Hash_Start_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/_TPM_Init_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/applink.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ntc2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ntc2_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ntc2lib.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ntc2lib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/swap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ActivateCredential_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/AlgorithmCap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/AlgorithmCap_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/AlgorithmTests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/AlgorithmTests_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/AsymmetricCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Attest_spt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Attest_spt_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/AttestationCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/AuditCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/BaseTypes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Bits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Bits_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/BnConvert.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/BnConvert_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/BnEccData.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/BnMath.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/BnMath_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/BnMemory.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/BnMemory_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/BnValues.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Cancel.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Capabilities.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CapabilityCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CertifyCreation_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Certify_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ChangeEPS_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ChangePPS_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ClearControl_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Clear_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Clock.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ClockCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ClockRateAdjust_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ClockSet_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CommandAttributeData.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CommandAttributes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CommandAudit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CommandAudit_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CommandCodeAttributes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CommandCodeAttributes_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CommandDispatchData.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CommandDispatcher.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CommandDispatcher_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Commands.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Commit_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CompilerDependencies.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ContextCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ContextLoad_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ContextSave_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Context_spt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Context_spt_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CreateLoaded_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CreatePrimary_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Create_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptCmac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptCmac_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptDataEcc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptDes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptDes_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptEcc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptEccKeyExchange.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptEccKeyExchange_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptEccMain.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptEccMain_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptEccSignature.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptEccSignature_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptHash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptHash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptHashData.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptHashData.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptHash_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptPrime.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptPrimeSieve.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptPrimeSieve_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptPrime_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptRand.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptRand.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptRand_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptRsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptRsa.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptRsa_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptSelfTest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptSelfTest_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptSmac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptSmac_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptSym.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptSym.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptSym_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptTest.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptUtil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptUtil_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/DA.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/DA_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/DictionaryAttackLockReset_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/DictionaryAttackParameters_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/DictionaryCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Duplicate_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/DuplicationCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/EACommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ECC_Parameters_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ECDH_KeyGen_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ECDH_ZGen_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/EC_Ephemeral_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/EccTestData.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/EncryptDecrypt2_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/EncryptDecrypt_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/EncryptDecrypt_spt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/EncryptDecrypt_spt_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Entity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Entity_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Entropy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/EphemeralCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/EventSequenceComplete_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/EvictControl_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ExecCommand.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ExecCommand_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/FlushContext_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/GetCapability_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/GetCommandAuditDigest_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/GetRandom_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/GetSessionAuditDigest_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/GetTestResult_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/GetTime_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Global.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Global.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/GpMacros.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/HMAC_Start_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/HMAC_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Handle.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Handle_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/HashCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/HashSequenceStart_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/HashTestData.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Hash_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Hierarchy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/HierarchyChangeAuth_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/HierarchyCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/HierarchyControl_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Hierarchy_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Implementation.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Import_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/IncrementalSelfTest_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/IntegrityCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/InternalRoutines.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/IoBuffers.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/IoBuffers_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/KdfTestData.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/LibSupport.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/LoadExternal_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Load_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Locality.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/LocalityPlat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Locality_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/MAC_Start_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/MAC_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/MakeCredential_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ManagementCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Manufacture.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Manufacture_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Marshal_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/MathOnByteBuffers.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/MathOnByteBuffers_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Memory.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Memory_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NVCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NVDynamic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NVDynamic_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NVMem.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NVReserved.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NVReserved_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_Certify_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_ChangeAuth_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_DefineSpace_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_Extend_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_GlobalWriteLock_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_Increment_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_ReadLock_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_ReadPublic_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_Read_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_SetBits_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_UndefineSpaceSpecial_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_UndefineSpace_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_WriteLock_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_Write_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_spt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_spt_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Object.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ObjectChangeAuth_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ObjectCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Object_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Object_spt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Object_spt_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PCR.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PCR_Allocate_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PCR_Event_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PCR_Extend_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PCR_Read_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PCR_Reset_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PCR_SetAuthPolicy_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PCR_SetAuthValue_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PCR_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PP.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PPPlat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PP_Commands_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PP_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PRNG_TestVectors.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PlatformData.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PlatformData.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Platform_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyAuthValue_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyAuthorizeNV_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyAuthorize_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyCommandCode_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyCounterTimer_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyCpHash_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyDuplicationSelect_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyGetDigest_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyLocality_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyNV_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyNameHash_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyNvWritten_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyOR_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyPCR_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyPassword_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyPhysicalPresence_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyRestart_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicySecret_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicySigned_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyTemplate_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyTicket_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Policy_spt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Policy_spt_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Power.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PowerPlat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Power_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PrimeData.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PropertyCap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PropertyCap_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Quote_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/RSA_Decrypt_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/RSA_Encrypt_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/RandomCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ReadClock_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ReadPublic_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Response.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ResponseCodeProcessing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ResponseCodeProcessing_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Response_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Rewrap_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/RsaKeyCache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/RsaKeyCache_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/RsaTestData.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/RunCommand.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SelfTest.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SelfTest_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SequenceComplete_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SequenceUpdate_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Session.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SessionCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SessionProcess.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SessionProcess_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Session_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SetAlgorithmSet_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SetCommandCodeAuditStatus_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SetPrimaryPolicy_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Shutdown_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Sign_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SigningCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Simulator_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/StartAuthSession_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/StartupCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Startup_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/StirRandom_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SupportLibraryFunctionPrototypes_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SymmetricCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SymmetricTest.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SymmetricTestData.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TPMB.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TPMCmdp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TPMCmds.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TcpServer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TcpServerPosix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TcpServerPosix_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TcpServer_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TestParms_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TestingCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Ticket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Ticket_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Time.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Time_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Tpm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmBuildSwitches.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmError.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmFail.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmFail_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmSizeChecks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmSizeChecks_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmTcpProtocol.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmToOsslDesSupport.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmToOsslDesSupport_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmToOsslHash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmToOsslMath.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmToOsslMath.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmToOsslMath_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmToOsslSupport.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmToOsslSupport_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmToOsslSym.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmTypes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Unique.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Unmarshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Unmarshal_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Unseal_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/VendorString.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Vendor_TCG_Test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Vendor_TCG_Test_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/VerifySignature_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ZGen_2Phase_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/_TPM_Hash_Data_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/_TPM_Hash_End_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/_TPM_Hash_Start_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/_TPM_Init_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/applink.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ntc2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ntc2_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ntc2lib.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ntc2lib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/swap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/setjmp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/unistd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netinet/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netinet/in.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/aes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/ec.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/ossl_typ.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/sha.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/setjmp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/socket.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/select.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": sent 37,820,249 bytes received 13,875 bytes 75,668,248.00 bytes/sec
Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 37,760,836 speedup is 1.00
Finished Step #6 - "compile-libfuzzer-introspector-x86_64"
Starting Step #7
Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #7: CommandException: 1 files/objects could not be removed.
Finished Step #7
Starting Step #8
Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]...
Step #8: / [0/717 files][ 0.0 B/ 36.0 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]...
Step #8: / [0/717 files][ 0.0 B/ 36.0 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/717 files][ 0.0 B/ 36.0 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]...
Step #8: / [0/717 files][ 0.0 B/ 36.0 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lmsphxKPD1.data [Content-Type=application/octet-stream]...
Step #8: / [0/717 files][ 0.0 B/ 36.0 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lmsphxKPD1.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [0/717 files][ 8.7 KiB/ 36.0 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lmsphxKPD1.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [0/717 files][ 61.5 KiB/ 36.0 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]...
Step #8: / [0/717 files][ 61.5 KiB/ 36.0 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]...
Step #8: / [0/717 files][171.6 KiB/ 36.0 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]...
Step #8: / [0/717 files][171.6 KiB/ 36.0 MiB] 0% Done
/ [1/717 files][228.9 KiB/ 36.0 MiB] 0% Done
/ [2/717 files][492.9 KiB/ 36.0 MiB] 1% Done
/ [3/717 files][507.7 KiB/ 36.0 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lmsphxKPD1.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [3/717 files][507.7 KiB/ 36.0 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]...
Step #8: / [3/717 files][507.7 KiB/ 36.0 MiB] 1% Done
/ [4/717 files][507.7 KiB/ 36.0 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lmsphxKPD1.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [4/717 files][615.6 KiB/ 36.0 MiB] 1% Done
/ [5/717 files][ 1.6 MiB/ 36.0 MiB] 4% Done
/ [6/717 files][ 2.1 MiB/ 36.0 MiB] 5% Done
/ [7/717 files][ 2.1 MiB/ 36.0 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_tpm_server.covreport [Content-Type=application/octet-stream]...
Step #8: / [7/717 files][ 3.8 MiB/ 36.0 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]...
Step #8: / [7/717 files][ 3.8 MiB/ 36.0 MiB] 10% Done
/ [8/717 files][ 3.8 MiB/ 36.0 MiB] 10% Done
/ [9/717 files][ 3.8 MiB/ 36.0 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]...
Step #8: / [9/717 files][ 3.8 MiB/ 36.0 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]...
Step #8: / [9/717 files][ 3.8 MiB/ 36.0 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]...
Step #8: / [9/717 files][ 3.8 MiB/ 36.0 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]...
Step #8: / [9/717 files][ 3.8 MiB/ 36.0 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]...
Step #8: / [9/717 files][ 3.8 MiB/ 36.0 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TcpServerPosix_fp.h [Content-Type=text/x-chdr]...
Step #8: / [9/717 files][ 3.8 MiB/ 36.0 MiB] 10% Done
/ [10/717 files][ 3.8 MiB/ 36.0 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]...
Step #8: / [10/717 files][ 3.8 MiB/ 36.0 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]...
Step #8: / [10/717 files][ 6.6 MiB/ 36.0 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]...
Step #8: / [10/717 files][ 7.4 MiB/ 36.0 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lmsphxKPD1.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [10/717 files][ 9.8 MiB/ 36.0 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_tpm_server_colormap.png [Content-Type=image/png]...
Step #8: / [10/717 files][ 9.8 MiB/ 36.0 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]...
Step #8: / [10/717 files][ 9.8 MiB/ 36.0 MiB] 27% Done
/ [11/717 files][ 9.8 MiB/ 36.0 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]...
Step #8: / [11/717 files][ 9.8 MiB/ 36.0 MiB] 27% Done
/ [12/717 files][ 9.8 MiB/ 36.0 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TpmTypes.h [Content-Type=text/x-chdr]...
Step #8: / [12/717 files][ 9.8 MiB/ 36.0 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Simulator_fp.h [Content-Type=text/x-chdr]...
Step #8: / [12/717 files][ 9.8 MiB/ 36.0 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Commands.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]...
Step #8: / [12/717 files][ 9.8 MiB/ 36.0 MiB] 27% Done
/ [12/717 files][ 9.8 MiB/ 36.0 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TpmToOsslMath.h [Content-Type=text/x-chdr]...
Step #8: / [12/717 files][ 9.8 MiB/ 36.0 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Response.c [Content-Type=text/x-csrc]...
Step #8: / [12/717 files][ 9.8 MiB/ 36.0 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/HierarchyControl_fp.h [Content-Type=text/x-chdr]...
Step #8: / [12/717 files][ 10.5 MiB/ 36.0 MiB] 29% Done
-
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/EncryptDecrypt_fp.h [Content-Type=text/x-chdr]...
Step #8: - [12/717 files][ 11.0 MiB/ 36.0 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_Write_fp.h [Content-Type=text/x-chdr]...
Step #8: - [12/717 files][ 11.0 MiB/ 36.0 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CommandCodeAttributes_fp.h [Content-Type=text/x-chdr]...
Step #8: - [12/717 files][ 11.0 MiB/ 36.0 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PPPlat.c [Content-Type=text/x-csrc]...
Step #8: - [12/717 files][ 11.0 MiB/ 36.0 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TpmToOsslDesSupport.c [Content-Type=text/x-csrc]...
Step #8: - [12/717 files][ 11.0 MiB/ 36.0 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyPassword_fp.h [Content-Type=text/x-chdr]...
Step #8: - [12/717 files][ 11.0 MiB/ 36.0 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptEccSignature.c [Content-Type=text/x-csrc]...
Step #8: - [12/717 files][ 11.0 MiB/ 36.0 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_ReadPublic_fp.h [Content-Type=text/x-chdr]...
Step #8: - [12/717 files][ 11.0 MiB/ 36.0 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyTicket_fp.h [Content-Type=text/x-chdr]...
Step #8: - [12/717 files][ 11.0 MiB/ 36.0 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_SetBits_fp.h [Content-Type=text/x-chdr]...
Step #8: - [12/717 files][ 11.0 MiB/ 36.0 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptSym_fp.h [Content-Type=text/x-chdr]...
Step #8: - [12/717 files][ 11.0 MiB/ 36.0 MiB] 30% Done
- [13/717 files][ 11.0 MiB/ 36.0 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Cancel.c [Content-Type=text/x-csrc]...
Step #8: - [13/717 files][ 11.0 MiB/ 36.0 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ExecCommand.c [Content-Type=text/x-csrc]...
Step #8: - [13/717 files][ 11.0 MiB/ 36.0 MiB] 30% Done
- [14/717 files][ 12.0 MiB/ 36.0 MiB] 33% Done
- [15/717 files][ 12.0 MiB/ 36.0 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/GetTestResult_fp.h [Content-Type=text/x-chdr]...
Step #8: - [15/717 files][ 14.7 MiB/ 36.0 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CommandAttributes.h [Content-Type=text/x-chdr]...
Step #8: - [15/717 files][ 14.7 MiB/ 36.0 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NVMem.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/HashSequenceStart_fp.h [Content-Type=text/x-chdr]...
Step #8: - [15/717 files][ 16.5 MiB/ 36.0 MiB] 45% Done
- [15/717 files][ 16.8 MiB/ 36.0 MiB] 46% Done
- [16/717 files][ 17.3 MiB/ 36.0 MiB] 47% Done
- [17/717 files][ 17.4 MiB/ 36.0 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CertifyCreation_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/HMAC_fp.h [Content-Type=text/x-chdr]...
Step #8: - [17/717 files][ 17.4 MiB/ 36.0 MiB] 48% Done
- [17/717 files][ 17.4 MiB/ 36.0 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PP_fp.h [Content-Type=text/x-chdr]...
Step #8: - [17/717 files][ 17.4 MiB/ 36.0 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptCmac_fp.h [Content-Type=text/x-chdr]...
Step #8: - [17/717 files][ 17.4 MiB/ 36.0 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_WriteLock_fp.h [Content-Type=text/x-chdr]...
Step #8: - [17/717 files][ 17.4 MiB/ 36.0 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/BnMath.c [Content-Type=text/x-csrc]...
Step #8: - [17/717 files][ 17.4 MiB/ 36.0 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CommandCodeAttributes.c [Content-Type=text/x-csrc]...
Step #8: - [17/717 files][ 17.4 MiB/ 36.0 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Startup_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Tpm.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicySigned_fp.h [Content-Type=text/x-chdr]...
Step #8: - [17/717 files][ 17.4 MiB/ 36.0 MiB] 48% Done
- [17/717 files][ 17.4 MiB/ 36.0 MiB] 48% Done
- [17/717 files][ 17.4 MiB/ 36.0 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/BaseTypes.h [Content-Type=text/x-chdr]...
Step #8: - [17/717 files][ 17.4 MiB/ 36.0 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Power_fp.h [Content-Type=text/x-chdr]...
Step #8: - [17/717 files][ 17.4 MiB/ 36.0 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptSmac_fp.h [Content-Type=text/x-chdr]...
Step #8: - [17/717 files][ 17.4 MiB/ 36.0 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/InternalRoutines.h [Content-Type=text/x-chdr]...
Step #8: - [17/717 files][ 17.4 MiB/ 36.0 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PCR.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Entity.c [Content-Type=text/x-csrc]...
Step #8: - [17/717 files][ 17.4 MiB/ 36.0 MiB] 48% Done
- [17/717 files][ 17.4 MiB/ 36.0 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ContextCommands.c [Content-Type=text/x-csrc]...
Step #8: - [17/717 files][ 17.4 MiB/ 36.0 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/BnValues.h [Content-Type=text/x-chdr]...
Step #8: - [17/717 files][ 17.4 MiB/ 36.0 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CompilerDependencies.h [Content-Type=text/x-chdr]...
Step #8: - [17/717 files][ 17.4 MiB/ 36.0 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TcpServerPosix.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Bits_fp.h [Content-Type=text/x-chdr]...
Step #8: - [18/717 files][ 17.4 MiB/ 36.0 MiB] 48% Done
- [18/717 files][ 17.4 MiB/ 36.0 MiB] 48% Done
- [18/717 files][ 17.4 MiB/ 36.0 MiB] 48% Done
- [19/717 files][ 17.4 MiB/ 36.0 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PropertyCap.c [Content-Type=text/x-csrc]...
Step #8: - [19/717 files][ 17.4 MiB/ 36.0 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NVReserved.c [Content-Type=text/x-csrc]...
Step #8: - [19/717 files][ 17.4 MiB/ 36.0 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Hash_fp.h [Content-Type=text/x-chdr]...
Step #8: - [19/717 files][ 17.4 MiB/ 36.0 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Bits.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/DA_fp.h [Content-Type=text/x-chdr]...
Step #8: - [20/717 files][ 17.4 MiB/ 36.0 MiB] 48% Done
- [20/717 files][ 17.4 MiB/ 36.0 MiB] 48% Done
- [21/717 files][ 17.4 MiB/ 36.0 MiB] 48% Done
- [21/717 files][ 17.4 MiB/ 36.0 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Object_spt_fp.h [Content-Type=text/x-chdr]...
Step #8: - [21/717 files][ 17.5 MiB/ 36.0 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PropertyCap_fp.h [Content-Type=text/x-chdr]...
Step #8: - [21/717 files][ 17.5 MiB/ 36.0 MiB] 48% Done
- [22/717 files][ 17.5 MiB/ 36.0 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/LoadExternal_fp.h [Content-Type=text/x-chdr]...
Step #8: - [22/717 files][ 17.5 MiB/ 36.0 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/GetTime_fp.h [Content-Type=text/x-chdr]...
Step #8: - [22/717 files][ 17.5 MiB/ 36.0 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicySecret_fp.h [Content-Type=text/x-chdr]...
Step #8: - [23/717 files][ 17.5 MiB/ 36.0 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_UndefineSpace_fp.h [Content-Type=text/x-chdr]...
Step #8: - [23/717 files][ 17.5 MiB/ 36.0 MiB] 48% Done
- [23/717 files][ 17.5 MiB/ 36.0 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/AsymmetricCommands.c [Content-Type=text/x-csrc]...
Step #8: - [23/717 files][ 17.5 MiB/ 36.0 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ECDH_KeyGen_fp.h [Content-Type=text/x-chdr]...
Step #8: - [23/717 files][ 17.5 MiB/ 36.0 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/BnMemory.c [Content-Type=text/x-csrc]...
Step #8: - [23/717 files][ 17.5 MiB/ 36.0 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/EncryptDecrypt2_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/IncrementalSelfTest_fp.h [Content-Type=text/x-chdr]...
Step #8: - [23/717 files][ 17.5 MiB/ 36.0 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Manufacture_fp.h [Content-Type=text/x-chdr]...
Step #8: - [23/717 files][ 17.5 MiB/ 36.0 MiB] 48% Done
- [23/717 files][ 17.5 MiB/ 36.0 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Global.c [Content-Type=text/x-csrc]...
Step #8: - [23/717 files][ 17.5 MiB/ 36.0 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/MAC_fp.h [Content-Type=text/x-chdr]...
Step #8: - [23/717 files][ 17.5 MiB/ 36.0 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SessionCommands.c [Content-Type=text/x-csrc]...
Step #8: - [23/717 files][ 17.5 MiB/ 36.0 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Import_fp.h [Content-Type=text/x-chdr]...
Step #8: - [23/717 files][ 17.5 MiB/ 36.0 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptDes_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/BnConvert_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Handle_fp.h [Content-Type=text/x-chdr]...
Step #8: - [23/717 files][ 17.5 MiB/ 36.0 MiB] 48% Done
- [23/717 files][ 17.5 MiB/ 36.0 MiB] 48% Done
- [23/717 files][ 17.5 MiB/ 36.0 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PlatformData.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PCR_Event_fp.h [Content-Type=text/x-chdr]...
Step #8: - [23/717 files][ 17.5 MiB/ 36.0 MiB] 48% Done
- [23/717 files][ 17.5 MiB/ 36.0 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/HMAC_Start_fp.h [Content-Type=text/x-chdr]...
Step #8: - [23/717 files][ 17.5 MiB/ 36.0 MiB] 48% Done
- [24/717 files][ 17.5 MiB/ 36.0 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/VerifySignature_fp.h [Content-Type=text/x-chdr]...
Step #8: - [24/717 files][ 17.5 MiB/ 36.0 MiB] 48% Done
- [25/717 files][ 17.5 MiB/ 36.0 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Locality.c [Content-Type=text/x-csrc]...
Step #8: - [25/717 files][ 17.5 MiB/ 36.0 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_GlobalWriteLock_fp.h [Content-Type=text/x-chdr]...
Step #8: - [25/717 files][ 17.5 MiB/ 36.0 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ntc2lib.h [Content-Type=text/x-chdr]...
Step #8: - [25/717 files][ 17.5 MiB/ 36.0 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Capabilities.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ZGen_2Phase_fp.h [Content-Type=text/x-chdr]...
Step #8: - [25/717 files][ 17.5 MiB/ 36.0 MiB] 48% Done
- [25/717 files][ 17.5 MiB/ 36.0 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptHash.h [Content-Type=text/x-chdr]...
Step #8: - [25/717 files][ 17.5 MiB/ 36.0 MiB] 48% Done
- [26/717 files][ 17.5 MiB/ 36.0 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ContextSave_fp.h [Content-Type=text/x-chdr]...
Step #8: - [26/717 files][ 17.5 MiB/ 36.0 MiB] 48% Done
- [27/717 files][ 17.5 MiB/ 36.0 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/_TPM_Hash_Data_fp.h [Content-Type=text/x-chdr]...
Step #8: - [27/717 files][ 17.5 MiB/ 36.0 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/StartAuthSession_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptRsa.c [Content-Type=text/x-csrc]...
Step #8: - [27/717 files][ 17.5 MiB/ 36.0 MiB] 48% Done
- [27/717 files][ 17.5 MiB/ 36.0 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/RSA_Decrypt_fp.h [Content-Type=text/x-chdr]...
Step #8: - [28/717 files][ 17.5 MiB/ 36.0 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/StartupCommands.c [Content-Type=text/x-csrc]...
Step #8: - [28/717 files][ 17.5 MiB/ 36.0 MiB] 48% Done
- [28/717 files][ 17.5 MiB/ 36.0 MiB] 48% Done
- [29/717 files][ 17.5 MiB/ 36.0 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Entropy.c [Content-Type=text/x-csrc]...
Step #8: - [29/717 files][ 17.5 MiB/ 36.0 MiB] 48% Done
- [30/717 files][ 17.5 MiB/ 36.0 MiB] 48% Done
- [31/717 files][ 17.5 MiB/ 36.0 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TpmToOsslSupport_fp.h [Content-Type=text/x-chdr]...
Step #8: - [31/717 files][ 17.5 MiB/ 36.0 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TpmToOsslMath.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Rewrap_fp.h [Content-Type=text/x-chdr]...
Step #8: - [31/717 files][ 17.5 MiB/ 36.0 MiB] 48% Done
- [31/717 files][ 17.5 MiB/ 36.0 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TpmFail_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/RunCommand.c [Content-Type=text/x-csrc]...
Step #8: - [31/717 files][ 17.5 MiB/ 36.0 MiB] 48% Done
- [31/717 files][ 17.5 MiB/ 36.0 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TpmToOsslSupport.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Power.c [Content-Type=text/x-csrc]...
Step #8: - [31/717 files][ 17.5 MiB/ 36.0 MiB] 48% Done
- [31/717 files][ 17.5 MiB/ 36.0 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CommandDispatchData.h [Content-Type=text/x-chdr]...
Step #8: - [31/717 files][ 17.5 MiB/ 36.0 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/AlgorithmCap_fp.h [Content-Type=text/x-chdr]...
Step #8: - [31/717 files][ 17.5 MiB/ 36.0 MiB] 48% Done
- [32/717 files][ 17.6 MiB/ 36.0 MiB] 48% Done
- [33/717 files][ 17.6 MiB/ 36.0 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptUtil_fp.h [Content-Type=text/x-chdr]...
Step #8: - [34/717 files][ 17.6 MiB/ 36.0 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV.h [Content-Type=text/x-chdr]...
Step #8: - [35/717 files][ 17.6 MiB/ 36.0 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TpmSizeChecks_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Object_spt.c [Content-Type=text/x-csrc]...
Step #8: - [35/717 files][ 17.6 MiB/ 36.0 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SessionProcess_fp.h [Content-Type=text/x-chdr]...
Step #8: - [35/717 files][ 17.6 MiB/ 36.0 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyAuthorizeNV_fp.h [Content-Type=text/x-chdr]...
Step #8: - [35/717 files][ 17.6 MiB/ 36.0 MiB] 48% Done
- [35/717 files][ 17.6 MiB/ 36.0 MiB] 48% Done
- [35/717 files][ 17.6 MiB/ 36.0 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Commit_fp.h [Content-Type=text/x-chdr]...
Step #8: - [35/717 files][ 17.6 MiB/ 36.0 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PCR_SetAuthPolicy_fp.h [Content-Type=text/x-chdr]...
Step #8: - [35/717 files][ 17.6 MiB/ 36.0 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CommandAudit_fp.h [Content-Type=text/x-chdr]...
Step #8: - [35/717 files][ 17.6 MiB/ 36.0 MiB] 48% Done
- [35/717 files][ 17.6 MiB/ 36.0 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PCR_Reset_fp.h [Content-Type=text/x-chdr]...
Step #8: - [35/717 files][ 17.6 MiB/ 36.0 MiB] 48% Done
- [36/717 files][ 17.6 MiB/ 36.0 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_ChangeAuth_fp.h [Content-Type=text/x-chdr]...
Step #8: - [36/717 files][ 17.6 MiB/ 36.0 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Context_spt.c [Content-Type=text/x-csrc]...
Step #8: - [36/717 files][ 17.6 MiB/ 36.0 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Time_fp.h [Content-Type=text/x-chdr]...
Step #8: - [36/717 files][ 17.6 MiB/ 36.0 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CreatePrimary_fp.h [Content-Type=text/x-chdr]...
Step #8: - [36/717 files][ 17.6 MiB/ 36.0 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Hierarchy.c [Content-Type=text/x-csrc]...
Step #8: - [36/717 files][ 17.6 MiB/ 36.0 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ReadClock_fp.h [Content-Type=text/x-chdr]...
Step #8: - [36/717 files][ 17.6 MiB/ 36.0 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PCR_SetAuthValue_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/_TPM_Hash_Start_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/GetRandom_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TestParms_fp.h [Content-Type=text/x-chdr]...
Step #8: - [36/717 files][ 17.6 MiB/ 36.0 MiB] 48% Done
- [36/717 files][ 17.6 MiB/ 36.0 MiB] 48% Done
- [36/717 files][ 17.6 MiB/ 36.0 MiB] 48% Done
- [36/717 files][ 17.6 MiB/ 36.0 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/AttestationCommands.c [Content-Type=text/x-csrc]...
Step #8: - [36/717 files][ 17.6 MiB/ 36.0 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/RsaKeyCache_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/IntegrityCommands.c [Content-Type=text/x-csrc]...
Step #8: - [36/717 files][ 17.6 MiB/ 36.0 MiB] 48% Done
- [36/717 files][ 17.6 MiB/ 36.0 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SetCommandCodeAuditStatus_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_UndefineSpaceSpecial_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyAuthValue_fp.h [Content-Type=text/x-chdr]...
Step #8: - [36/717 files][ 17.7 MiB/ 36.0 MiB] 49% Done
- [36/717 files][ 17.7 MiB/ 36.0 MiB] 49% Done
- [36/717 files][ 17.7 MiB/ 36.0 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SelfTest.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ResponseCodeProcessing.c [Content-Type=text/x-csrc]...
Step #8: - [36/717 files][ 17.7 MiB/ 36.0 MiB] 49% Done
- [36/717 files][ 17.7 MiB/ 36.0 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ManagementCommands.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ntc2.c [Content-Type=text/x-csrc]...
Step #8: - [36/717 files][ 17.7 MiB/ 36.0 MiB] 49% Done
- [36/717 files][ 17.7 MiB/ 36.0 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyCounterTimer_fp.h [Content-Type=text/x-chdr]...
Step #8: - [36/717 files][ 17.7 MiB/ 36.0 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyPhysicalPresence_fp.h [Content-Type=text/x-chdr]...
Step #8: - [36/717 files][ 17.7 MiB/ 36.0 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptHashData.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Create_fp.h [Content-Type=text/x-chdr]...
Step #8: - [36/717 files][ 17.7 MiB/ 36.0 MiB] 49% Done
- [36/717 files][ 17.7 MiB/ 36.0 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptEccSignature_fp.h [Content-Type=text/x-chdr]...
Step #8: - [36/717 files][ 17.7 MiB/ 36.0 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/DictionaryCommands.c [Content-Type=text/x-csrc]...
Step #8: - [37/717 files][ 17.7 MiB/ 36.0 MiB] 49% Done
- [37/717 files][ 17.7 MiB/ 36.0 MiB] 49% Done
- [38/717 files][ 17.7 MiB/ 36.0 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PCR_Allocate_fp.h [Content-Type=text/x-chdr]...
Step #8: - [38/717 files][ 17.7 MiB/ 36.0 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptRand_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptHash_fp.h [Content-Type=text/x-chdr]...
Step #8: - [38/717 files][ 17.7 MiB/ 36.0 MiB] 49% Done
- [38/717 files][ 17.7 MiB/ 36.0 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ClearControl_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyNameHash_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Clock.c [Content-Type=text/x-csrc]...
Step #8: - [38/717 files][ 17.7 MiB/ 36.0 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: - [38/717 files][ 17.7 MiB/ 36.0 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptSym.c [Content-Type=text/x-csrc]...
Step #8: - [38/717 files][ 17.7 MiB/ 36.0 MiB] 49% Done
- [38/717 files][ 17.7 MiB/ 36.0 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptHashData.c [Content-Type=text/x-csrc]...
Step #8: - [38/717 files][ 17.7 MiB/ 36.0 MiB] 49% Done
- [38/717 files][ 17.7 MiB/ 36.0 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CommandAudit.c [Content-Type=text/x-csrc]...
Step #8: - [39/717 files][ 17.7 MiB/ 36.0 MiB] 49% Done
- [39/717 files][ 17.7 MiB/ 36.0 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ClockRateAdjust_fp.h [Content-Type=text/x-chdr]...
Step #8: - [39/717 files][ 17.7 MiB/ 36.0 MiB] 49% Done
- [40/717 files][ 18.0 MiB/ 36.0 MiB] 49% Done
- [41/717 files][ 18.2 MiB/ 36.0 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Context_spt_fp.h [Content-Type=text/x-chdr]...
Step #8: - [42/717 files][ 18.2 MiB/ 36.0 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptEcc.h [Content-Type=text/x-chdr]...
Step #8: - [42/717 files][ 18.2 MiB/ 36.0 MiB] 50% Done
- [43/717 files][ 18.2 MiB/ 36.0 MiB] 50% Done
- [43/717 files][ 18.2 MiB/ 36.0 MiB] 50% Done
- [44/717 files][ 18.2 MiB/ 36.0 MiB] 50% Done
\
\ [45/717 files][ 18.2 MiB/ 36.0 MiB] 50% Done
\ [46/717 files][ 18.2 MiB/ 36.0 MiB] 50% Done
\ [47/717 files][ 18.2 MiB/ 36.0 MiB] 50% Done
\ [48/717 files][ 18.2 MiB/ 36.0 MiB] 50% Done
\ [49/717 files][ 18.2 MiB/ 36.0 MiB] 50% Done
\ [50/717 files][ 18.2 MiB/ 36.0 MiB] 50% Done
\ [51/717 files][ 18.3 MiB/ 36.0 MiB] 50% Done
\ [52/717 files][ 18.3 MiB/ 36.0 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SymmetricTestData.h [Content-Type=text/x-chdr]...
Step #8: \ [53/717 files][ 18.3 MiB/ 36.0 MiB] 50% Done
\ [53/717 files][ 18.3 MiB/ 36.0 MiB] 50% Done
\ [54/717 files][ 18.3 MiB/ 36.0 MiB] 50% Done
\ [55/717 files][ 18.3 MiB/ 36.0 MiB] 50% Done
\ [56/717 files][ 18.3 MiB/ 36.0 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CommandAttributeData.h [Content-Type=text/x-chdr]...
Step #8: \ [56/717 files][ 18.3 MiB/ 36.0 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Shutdown_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [57/717 files][ 18.3 MiB/ 36.0 MiB] 50% Done
\ [58/717 files][ 18.3 MiB/ 36.0 MiB] 50% Done
\ [58/717 files][ 18.3 MiB/ 36.0 MiB] 50% Done
\ [59/717 files][ 18.3 MiB/ 36.0 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyDuplicationSelect_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [59/717 files][ 18.3 MiB/ 36.0 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PP.c [Content-Type=text/x-csrc]...
Step #8: \ [60/717 files][ 18.3 MiB/ 36.0 MiB] 50% Done
\ [60/717 files][ 18.3 MiB/ 36.0 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TpmToOsslHash.h [Content-Type=text/x-chdr]...
Step #8: \ [61/717 files][ 18.3 MiB/ 36.0 MiB] 50% Done
\ [61/717 files][ 18.3 MiB/ 36.0 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PCR_Read_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [61/717 files][ 18.3 MiB/ 36.0 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SessionProcess.c [Content-Type=text/x-csrc]...
Step #8: \ [61/717 files][ 18.3 MiB/ 36.0 MiB] 50% Done
\ [62/717 files][ 18.3 MiB/ 36.0 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Marshal.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TpmToOsslMath_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [62/717 files][ 18.3 MiB/ 36.0 MiB] 50% Done
\ [62/717 files][ 18.3 MiB/ 36.0 MiB] 50% Done
\ [63/717 files][ 18.3 MiB/ 36.0 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyCommandCode_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [63/717 files][ 18.3 MiB/ 36.0 MiB] 50% Done
\ [64/717 files][ 18.3 MiB/ 36.0 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/BnConvert.c [Content-Type=text/x-csrc]...
Step #8: \ [64/717 files][ 18.3 MiB/ 36.0 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptUtil.c [Content-Type=text/x-csrc]...
Step #8: \ [64/717 files][ 18.3 MiB/ 36.0 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Implementation.h [Content-Type=text/x-chdr]...
Step #8: \ [64/717 files][ 18.3 MiB/ 36.0 MiB] 50% Done
\ [65/717 files][ 18.3 MiB/ 36.0 MiB] 50% Done
\ [66/717 files][ 18.3 MiB/ 36.0 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/GetCapability_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/MathOnByteBuffers_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [66/717 files][ 18.4 MiB/ 36.0 MiB] 50% Done
\ [66/717 files][ 18.4 MiB/ 36.0 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/HierarchyChangeAuth_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [66/717 files][ 18.4 MiB/ 36.0 MiB] 51% Done
\ [67/717 files][ 18.4 MiB/ 36.0 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PlatformData.c [Content-Type=text/x-csrc]...
Step #8: \ [67/717 files][ 18.4 MiB/ 36.0 MiB] 51% Done
\ [68/717 files][ 18.4 MiB/ 36.0 MiB] 51% Done
\ [69/717 files][ 18.4 MiB/ 36.0 MiB] 51% Done
\ [70/717 files][ 18.4 MiB/ 36.0 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TpmToOsslDesSupport_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [71/717 files][ 18.4 MiB/ 36.0 MiB] 51% Done
\ [72/717 files][ 18.4 MiB/ 36.0 MiB] 51% Done
\ [72/717 files][ 18.4 MiB/ 36.0 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_Certify_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [72/717 files][ 18.4 MiB/ 36.0 MiB] 51% Done
\ [73/717 files][ 18.4 MiB/ 36.0 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/IoBuffers.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptPrime.c [Content-Type=text/x-csrc]...
Step #8: \ [73/717 files][ 18.4 MiB/ 36.0 MiB] 51% Done
\ [73/717 files][ 18.4 MiB/ 36.0 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Platform_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyLocality_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [73/717 files][ 18.4 MiB/ 36.0 MiB] 51% Done
\ [73/717 files][ 18.4 MiB/ 36.0 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptDes.c [Content-Type=text/x-csrc]...
Step #8: \ [73/717 files][ 18.4 MiB/ 36.0 MiB] 51% Done
\ [74/717 files][ 18.4 MiB/ 36.0 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Quote_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_ReadLock_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [74/717 files][ 18.5 MiB/ 36.0 MiB] 51% Done
\ [74/717 files][ 18.5 MiB/ 36.0 MiB] 51% Done
\ [75/717 files][ 18.6 MiB/ 36.0 MiB] 51% Done
\ [76/717 files][ 18.6 MiB/ 36.0 MiB] 51% Done
\ [77/717 files][ 18.6 MiB/ 36.0 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/VendorString.h [Content-Type=text/x-chdr]...
Step #8: \ [78/717 files][ 18.6 MiB/ 36.0 MiB] 51% Done
\ [79/717 files][ 18.7 MiB/ 36.0 MiB] 51% Done
\ [79/717 files][ 18.7 MiB/ 36.0 MiB] 51% Done
\ [80/717 files][ 18.7 MiB/ 36.0 MiB] 51% Done
\ [81/717 files][ 18.7 MiB/ 36.0 MiB] 51% Done
\ [82/717 files][ 18.7 MiB/ 36.0 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyAuthorize_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptTest.h [Content-Type=text/x-chdr]...
Step #8: \ [82/717 files][ 18.9 MiB/ 36.0 MiB] 52% Done
\ [82/717 files][ 18.9 MiB/ 36.0 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ResponseCodeProcessing_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [82/717 files][ 18.9 MiB/ 36.0 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ChangeEPS_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [82/717 files][ 18.9 MiB/ 36.0 MiB] 52% Done
\ [83/717 files][ 18.9 MiB/ 36.0 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptSelfTest_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [83/717 files][ 18.9 MiB/ 36.0 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/EvictControl_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [83/717 files][ 18.9 MiB/ 36.0 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TPMCmdp.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Marshal_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [83/717 files][ 18.9 MiB/ 36.0 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/MakeCredential_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [83/717 files][ 18.9 MiB/ 36.0 MiB] 52% Done
\ [83/717 files][ 18.9 MiB/ 36.0 MiB] 52% Done
\ [84/717 files][ 18.9 MiB/ 36.0 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/MathOnByteBuffers.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/GpMacros.h [Content-Type=text/x-chdr]...
Step #8: \ [84/717 files][ 18.9 MiB/ 36.0 MiB] 52% Done
\ [84/717 files][ 18.9 MiB/ 36.0 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/RSA_Encrypt_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [84/717 files][ 18.9 MiB/ 36.0 MiB] 52% Done
\ [85/717 files][ 18.9 MiB/ 36.0 MiB] 52% Done
\ [86/717 files][ 18.9 MiB/ 36.0 MiB] 52% Done
\ [87/717 files][ 18.9 MiB/ 36.0 MiB] 52% Done
\ [88/717 files][ 18.9 MiB/ 36.0 MiB] 52% Done
\ [89/717 files][ 18.9 MiB/ 36.0 MiB] 52% Done
\ [90/717 files][ 18.9 MiB/ 36.0 MiB] 52% Done
\ [91/717 files][ 18.9 MiB/ 36.0 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Object.c [Content-Type=text/x-csrc]...
Step #8: \ [92/717 files][ 18.9 MiB/ 36.0 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/HashTestData.h [Content-Type=text/x-chdr]...
Step #8: \ [93/717 files][ 18.9 MiB/ 36.0 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TPMCmds.c [Content-Type=text/x-csrc]...
Step #8: \ [93/717 files][ 18.9 MiB/ 36.0 MiB] 52% Done
\ [94/717 files][ 18.9 MiB/ 36.0 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/HierarchyCommands.c [Content-Type=text/x-csrc]...
Step #8: \ [95/717 files][ 18.9 MiB/ 36.0 MiB] 52% Done
\ [95/717 files][ 18.9 MiB/ 36.0 MiB] 52% Done
\ [96/717 files][ 18.9 MiB/ 36.0 MiB] 52% Done
\ [97/717 files][ 18.9 MiB/ 36.0 MiB] 52% Done
\ [98/717 files][ 18.9 MiB/ 36.0 MiB] 52% Done
\ [99/717 files][ 18.9 MiB/ 36.0 MiB] 52% Done
\ [100/717 files][ 18.9 MiB/ 36.0 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Attest_spt_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [101/717 files][ 18.9 MiB/ 36.0 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/AuditCommands.c [Content-Type=text/x-csrc]...
Step #8: \ [102/717 files][ 19.0 MiB/ 36.0 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ntc2lib.c [Content-Type=text/x-csrc]...
Step #8: \ [102/717 files][ 19.0 MiB/ 36.0 MiB] 52% Done
\ [103/717 files][ 19.0 MiB/ 36.0 MiB] 52% Done
\ [104/717 files][ 19.0 MiB/ 36.0 MiB] 52% Done
\ [105/717 files][ 19.0 MiB/ 36.0 MiB] 52% Done
\ [105/717 files][ 19.0 MiB/ 36.0 MiB] 52% Done
\ [106/717 files][ 19.0 MiB/ 36.0 MiB] 52% Done
\ [107/717 files][ 19.0 MiB/ 36.0 MiB] 52% Done
\ [107/717 files][ 19.0 MiB/ 36.0 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_DefineSpace_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/_TPM_Init_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [108/717 files][ 19.0 MiB/ 36.0 MiB] 52% Done
\ [109/717 files][ 19.0 MiB/ 36.0 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Clear_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [109/717 files][ 19.0 MiB/ 36.0 MiB] 52% Done
\ [109/717 files][ 19.0 MiB/ 36.0 MiB] 52% Done
\ [110/717 files][ 19.0 MiB/ 36.0 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NVCommands.c [Content-Type=text/x-csrc]...
Step #8: \ [111/717 files][ 19.0 MiB/ 36.0 MiB] 52% Done
\ [111/717 files][ 19.0 MiB/ 36.0 MiB] 52% Done
\ [111/717 files][ 19.0 MiB/ 36.0 MiB] 52% Done
\ [112/717 files][ 19.0 MiB/ 36.0 MiB] 52% Done
\ [113/717 files][ 19.0 MiB/ 36.0 MiB] 52% Done
\ [113/717 files][ 19.0 MiB/ 36.0 MiB] 52% Done
\ [113/717 files][ 20.1 MiB/ 36.0 MiB] 55% Done
\ [114/717 files][ 20.8 MiB/ 36.0 MiB] 57% Done
\ [115/717 files][ 20.8 MiB/ 36.0 MiB] 57% Done
\ [116/717 files][ 20.8 MiB/ 36.0 MiB] 57% Done
\ [117/717 files][ 20.8 MiB/ 36.0 MiB] 57% Done
\ [118/717 files][ 20.8 MiB/ 36.0 MiB] 57% Done
\ [119/717 files][ 20.8 MiB/ 36.0 MiB] 57% Done
\ [120/717 files][ 20.8 MiB/ 36.0 MiB] 57% Done
\ [121/717 files][ 20.8 MiB/ 36.0 MiB] 57% Done
\ [122/717 files][ 20.8 MiB/ 36.0 MiB] 57% Done
\ [123/717 files][ 20.9 MiB/ 36.0 MiB] 57% Done
\ [124/717 files][ 20.9 MiB/ 36.0 MiB] 57% Done
\ [125/717 files][ 20.9 MiB/ 36.0 MiB] 57% Done
\ [126/717 files][ 20.9 MiB/ 36.0 MiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CreateLoaded_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [126/717 files][ 20.9 MiB/ 36.0 MiB] 57% Done
\ [127/717 files][ 21.1 MiB/ 36.0 MiB] 58% Done
\ [128/717 files][ 21.1 MiB/ 36.0 MiB] 58% Done
\ [129/717 files][ 21.1 MiB/ 36.0 MiB] 58% Done
\ [130/717 files][ 21.1 MiB/ 36.0 MiB] 58% Done
\ [131/717 files][ 21.2 MiB/ 36.0 MiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CommandDispatcher_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [132/717 files][ 21.7 MiB/ 36.0 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/EC_Ephemeral_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [132/717 files][ 21.9 MiB/ 36.0 MiB] 60% Done
\ [132/717 files][ 22.2 MiB/ 36.0 MiB] 61% Done
\ [133/717 files][ 22.2 MiB/ 36.0 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/AlgorithmTests.c [Content-Type=text/x-csrc]...
Step #8: \ [134/717 files][ 22.2 MiB/ 36.0 MiB] 61% Done
\ [135/717 files][ 22.2 MiB/ 36.0 MiB] 61% Done
\ [135/717 files][ 22.5 MiB/ 36.0 MiB] 62% Done
\ [136/717 files][ 22.5 MiB/ 36.0 MiB] 62% Done
\ [137/717 files][ 23.0 MiB/ 36.0 MiB] 63% Done
|
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptSym.h [Content-Type=text/x-chdr]...
Step #8: | [138/717 files][ 23.5 MiB/ 36.0 MiB] 65% Done
| [138/717 files][ 24.0 MiB/ 36.0 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/KdfTestData.h [Content-Type=text/x-chdr]...
Step #8: | [139/717 files][ 24.6 MiB/ 36.0 MiB] 68% Done
| [139/717 files][ 24.8 MiB/ 36.0 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/LibSupport.h [Content-Type=text/x-chdr]...
Step #8: | [140/717 files][ 24.8 MiB/ 36.0 MiB] 68% Done
| [141/717 files][ 25.1 MiB/ 36.0 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TcpServer.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyRestart_fp.h [Content-Type=text/x-chdr]...
Step #8: | [141/717 files][ 25.4 MiB/ 36.0 MiB] 70% Done
| [142/717 files][ 25.4 MiB/ 36.0 MiB] 70% Done
| [143/717 files][ 25.4 MiB/ 36.0 MiB] 70% Done
| [144/717 files][ 25.4 MiB/ 36.0 MiB] 70% Done
| [145/717 files][ 25.4 MiB/ 36.0 MiB] 70% Done
| [146/717 files][ 25.6 MiB/ 36.0 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TestingCommands.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptEccMain_fp.h [Content-Type=text/x-chdr]...
Step #8: | [146/717 files][ 26.2 MiB/ 36.0 MiB] 72% Done
| [146/717 files][ 26.4 MiB/ 36.0 MiB] 73% Done
| [147/717 files][ 26.7 MiB/ 36.0 MiB] 74% Done
| [147/717 files][ 27.0 MiB/ 36.0 MiB] 74% Done
| [148/717 files][ 27.0 MiB/ 36.0 MiB] 74% Done
| [148/717 files][ 27.0 MiB/ 36.0 MiB] 74% Done
| [149/717 files][ 27.2 MiB/ 36.0 MiB] 75% Done
| [150/717 files][ 27.2 MiB/ 36.0 MiB] 75% Done
| [151/717 files][ 27.5 MiB/ 36.0 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TpmError.h [Content-Type=text/x-chdr]...
Step #8: | [152/717 files][ 29.0 MiB/ 36.0 MiB] 80% Done
| [152/717 files][ 29.0 MiB/ 36.0 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/EncryptDecrypt_spt.c [Content-Type=text/x-csrc]...
Step #8: | [153/717 files][ 30.1 MiB/ 36.0 MiB] 83% Done
| [154/717 files][ 30.3 MiB/ 36.0 MiB] 84% Done
| [154/717 files][ 30.3 MiB/ 36.0 MiB] 84% Done
| [155/717 files][ 30.9 MiB/ 36.0 MiB] 85% Done
| [156/717 files][ 30.9 MiB/ 36.0 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SupportLibraryFunctionPrototypes_fp.h [Content-Type=text/x-chdr]...
Step #8: | [157/717 files][ 31.1 MiB/ 36.0 MiB] 86% Done
| [157/717 files][ 31.1 MiB/ 36.0 MiB] 86% Done
| [158/717 files][ 31.1 MiB/ 36.0 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Unique.c [Content-Type=text/x-csrc]...
Step #8: | [158/717 files][ 31.1 MiB/ 36.0 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/HashCommands.c [Content-Type=text/x-csrc]...
Step #8: | [159/717 files][ 31.1 MiB/ 36.0 MiB] 86% Done
| [159/717 files][ 31.1 MiB/ 36.0 MiB] 86% Done
| [160/717 files][ 31.1 MiB/ 36.0 MiB] 86% Done
| [161/717 files][ 31.1 MiB/ 36.0 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/EphemeralCommands.c [Content-Type=text/x-csrc]...
Step #8: | [162/717 files][ 31.1 MiB/ 36.0 MiB] 86% Done
| [162/717 files][ 31.1 MiB/ 36.0 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Vendor_TCG_Test.c [Content-Type=text/x-csrc]...
Step #8: | [162/717 files][ 31.1 MiB/ 36.0 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TPMB.h [Content-Type=text/x-chdr]...
Step #8: | [163/717 files][ 31.1 MiB/ 36.0 MiB] 86% Done
| [164/717 files][ 31.1 MiB/ 36.0 MiB] 86% Done
| [164/717 files][ 31.1 MiB/ 36.0 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ObjectCommands.c [Content-Type=text/x-csrc]...
Step #8: | [165/717 files][ 31.1 MiB/ 36.0 MiB] 86% Done
| [165/717 files][ 31.1 MiB/ 36.0 MiB] 86% Done
| [166/717 files][ 31.2 MiB/ 36.0 MiB] 86% Done
| [167/717 files][ 31.2 MiB/ 36.0 MiB] 86% Done
| [168/717 files][ 31.2 MiB/ 36.0 MiB] 86% Done
| [169/717 files][ 31.2 MiB/ 36.0 MiB] 86% Done
| [170/717 files][ 31.2 MiB/ 36.0 MiB] 86% Done
| [171/717 files][ 31.2 MiB/ 36.0 MiB] 86% Done
| [172/717 files][ 31.2 MiB/ 36.0 MiB] 86% Done
| [173/717 files][ 31.2 MiB/ 36.0 MiB] 86% Done
| [174/717 files][ 31.2 MiB/ 36.0 MiB] 86% Done
| [175/717 files][ 31.3 MiB/ 36.0 MiB] 86% Done
| [176/717 files][ 31.3 MiB/ 36.0 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/MAC_Start_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ReadPublic_fp.h [Content-Type=text/x-chdr]...
Step #8: | [176/717 files][ 31.3 MiB/ 36.0 MiB] 86% Done
| [176/717 files][ 31.3 MiB/ 36.0 MiB] 86% Done
| [177/717 files][ 31.3 MiB/ 36.0 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Memory.c [Content-Type=text/x-csrc]...
Step #8: | [177/717 files][ 31.3 MiB/ 36.0 MiB] 86% Done
| [178/717 files][ 31.3 MiB/ 36.0 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_Extend_fp.h [Content-Type=text/x-chdr]...
Step #8: | [178/717 files][ 31.3 MiB/ 36.0 MiB] 86% Done
| [179/717 files][ 31.3 MiB/ 36.0 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyTemplate_fp.h [Content-Type=text/x-chdr]...
Step #8: | [179/717 files][ 31.3 MiB/ 36.0 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_spt_fp.h [Content-Type=text/x-chdr]...
Step #8: | [179/717 files][ 31.3 MiB/ 36.0 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/EACommands.c [Content-Type=text/x-csrc]...
Step #8: | [179/717 files][ 31.3 MiB/ 36.0 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyNvWritten_fp.h [Content-Type=text/x-chdr]...
Step #8: | [179/717 files][ 31.3 MiB/ 36.0 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/BnMath_fp.h [Content-Type=text/x-chdr]...
Step #8: | [179/717 files][ 31.3 MiB/ 36.0 MiB] 87% Done
| [180/717 files][ 31.3 MiB/ 36.0 MiB] 87% Done
| [181/717 files][ 31.3 MiB/ 36.0 MiB] 87% Done
| [182/717 files][ 31.3 MiB/ 36.0 MiB] 87% Done
| [183/717 files][ 31.3 MiB/ 36.0 MiB] 87% Done
| [184/717 files][ 31.3 MiB/ 36.0 MiB] 87% Done
| [185/717 files][ 31.3 MiB/ 36.0 MiB] 87% Done
| [186/717 files][ 31.3 MiB/ 36.0 MiB] 87% Done
| [187/717 files][ 31.3 MiB/ 36.0 MiB] 87% Done
| [188/717 files][ 31.3 MiB/ 36.0 MiB] 87% Done
| [189/717 files][ 31.3 MiB/ 36.0 MiB] 87% Done
| [190/717 files][ 31.3 MiB/ 36.0 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyNV_fp.h [Content-Type=text/x-chdr]...
Step #8: | [190/717 files][ 31.4 MiB/ 36.0 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CommandDispatcher.c [Content-Type=text/x-csrc]...
Step #8: | [190/717 files][ 31.4 MiB/ 36.0 MiB] 87% Done
| [191/717 files][ 31.4 MiB/ 36.0 MiB] 87% Done
| [192/717 files][ 31.4 MiB/ 36.0 MiB] 87% Done
| [193/717 files][ 31.4 MiB/ 36.0 MiB] 87% Done
| [194/717 files][ 31.4 MiB/ 36.0 MiB] 87% Done
| [195/717 files][ 31.4 MiB/ 36.0 MiB] 87% Done
| [196/717 files][ 31.4 MiB/ 36.0 MiB] 87% Done
| [197/717 files][ 31.4 MiB/ 36.0 MiB] 87% Done
| [198/717 files][ 31.4 MiB/ 36.0 MiB] 87% Done
| [199/717 files][ 31.4 MiB/ 36.0 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ClockCommands.c [Content-Type=text/x-csrc]...
Step #8: | [200/717 files][ 31.4 MiB/ 36.0 MiB] 87% Done
| [201/717 files][ 31.4 MiB/ 36.0 MiB] 87% Done
| [202/717 files][ 31.4 MiB/ 36.0 MiB] 87% Done
| [203/717 files][ 31.4 MiB/ 36.0 MiB] 87% Done
| [203/717 files][ 31.4 MiB/ 36.0 MiB] 87% Done
| [204/717 files][ 31.4 MiB/ 36.0 MiB] 87% Done
| [205/717 files][ 31.4 MiB/ 36.0 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Policy_spt.c [Content-Type=text/x-csrc]...
Step #8: | [205/717 files][ 31.5 MiB/ 36.0 MiB] 87% Done
| [206/717 files][ 31.5 MiB/ 36.0 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/RsaTestData.h [Content-Type=text/x-chdr]...
Step #8: | [206/717 files][ 31.5 MiB/ 36.0 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Hierarchy_fp.h [Content-Type=text/x-chdr]...
Step #8: | [206/717 files][ 31.5 MiB/ 36.0 MiB] 87% Done
| [207/717 files][ 31.5 MiB/ 36.0 MiB] 87% Done
| [208/717 files][ 31.5 MiB/ 36.0 MiB] 87% Done
| [209/717 files][ 31.5 MiB/ 36.0 MiB] 87% Done
| [210/717 files][ 31.5 MiB/ 36.0 MiB] 87% Done
| [211/717 files][ 31.5 MiB/ 36.0 MiB] 87% Done
| [212/717 files][ 31.6 MiB/ 36.0 MiB] 87% Done
| [213/717 files][ 31.6 MiB/ 36.0 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ContextLoad_fp.h [Content-Type=text/x-chdr]...
Step #8: | [213/717 files][ 31.6 MiB/ 36.0 MiB] 87% Done
| [214/717 files][ 31.6 MiB/ 36.0 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Global.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Handle.c [Content-Type=text/x-csrc]...
Step #8: | [214/717 files][ 31.6 MiB/ 36.0 MiB] 87% Done
| [214/717 files][ 31.6 MiB/ 36.0 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ChangePPS_fp.h [Content-Type=text/x-chdr]...
Step #8: | [214/717 files][ 31.6 MiB/ 36.0 MiB] 87% Done
| [215/717 files][ 31.6 MiB/ 36.0 MiB] 87% Done
| [216/717 files][ 31.6 MiB/ 36.0 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ntc2_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptSelfTest.c [Content-Type=text/x-csrc]...
Step #8: | [216/717 files][ 31.6 MiB/ 36.0 MiB] 87% Done
| [216/717 files][ 31.6 MiB/ 36.0 MiB] 87% Done
| [217/717 files][ 31.6 MiB/ 36.0 MiB] 87% Done
| [218/717 files][ 31.6 MiB/ 36.0 MiB] 87% Done
| [219/717 files][ 31.6 MiB/ 36.0 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Vendor_TCG_Test_fp.h [Content-Type=text/x-chdr]...
Step #8: | [219/717 files][ 31.6 MiB/ 36.0 MiB] 87% Done
| [220/717 files][ 31.6 MiB/ 36.0 MiB] 87% Done
| [221/717 files][ 31.6 MiB/ 36.0 MiB] 87% Done
| [222/717 files][ 31.6 MiB/ 36.0 MiB] 87% Done
| [223/717 files][ 31.6 MiB/ 36.0 MiB] 87% Done
| [224/717 files][ 31.6 MiB/ 36.0 MiB] 87% Done
| [225/717 files][ 31.6 MiB/ 36.0 MiB] 87% Done
| [226/717 files][ 31.6 MiB/ 36.0 MiB] 87% Done
| [227/717 files][ 31.7 MiB/ 36.0 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/GetSessionAuditDigest_fp.h [Content-Type=text/x-chdr]...
Step #8: | [227/717 files][ 31.7 MiB/ 36.0 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/LocalityPlat.c [Content-Type=text/x-csrc]...
Step #8: | [227/717 files][ 31.7 MiB/ 36.0 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Time.c [Content-Type=text/x-csrc]...
Step #8: | [228/717 files][ 31.7 MiB/ 36.0 MiB] 88% Done
| [229/717 files][ 31.7 MiB/ 36.0 MiB] 88% Done
| [230/717 files][ 31.7 MiB/ 36.0 MiB] 88% Done
| [230/717 files][ 31.7 MiB/ 36.0 MiB] 88% Done
| [231/717 files][ 31.7 MiB/ 36.0 MiB] 88% Done
| [232/717 files][ 31.7 MiB/ 36.0 MiB] 88% Done
/
/ [233/717 files][ 31.7 MiB/ 36.0 MiB] 88% Done
/ [234/717 files][ 31.8 MiB/ 36.0 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Certify_fp.h [Content-Type=text/x-chdr]...
Step #8: / [234/717 files][ 31.8 MiB/ 36.0 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/AlgorithmTests_fp.h [Content-Type=text/x-chdr]...
Step #8: / [234/717 files][ 31.8 MiB/ 36.0 MiB] 88% Done
/ [235/717 files][ 31.8 MiB/ 36.0 MiB] 88% Done
/ [236/717 files][ 31.8 MiB/ 36.0 MiB] 88% Done
/ [237/717 files][ 31.8 MiB/ 36.0 MiB] 88% Done
/ [238/717 files][ 31.8 MiB/ 36.0 MiB] 88% Done
/ [239/717 files][ 31.8 MiB/ 36.0 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/RandomCommands.c [Content-Type=text/x-csrc]...
Step #8: / [239/717 files][ 31.8 MiB/ 36.0 MiB] 88% Done
/ [240/717 files][ 31.8 MiB/ 36.0 MiB] 88% Done
/ [241/717 files][ 31.8 MiB/ 36.0 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/DictionaryAttackLockReset_fp.h [Content-Type=text/x-chdr]...
Step #8: / [242/717 files][ 31.8 MiB/ 36.0 MiB] 88% Done
/ [242/717 files][ 31.8 MiB/ 36.0 MiB] 88% Done
/ [243/717 files][ 31.8 MiB/ 36.0 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptEccKeyExchange.c [Content-Type=text/x-csrc]...
Step #8: / [244/717 files][ 31.8 MiB/ 36.0 MiB] 88% Done
/ [245/717 files][ 31.8 MiB/ 36.0 MiB] 88% Done
/ [245/717 files][ 31.8 MiB/ 36.0 MiB] 88% Done
/ [246/717 files][ 31.8 MiB/ 36.0 MiB] 88% Done
/ [247/717 files][ 31.8 MiB/ 36.0 MiB] 88% Done
/ [248/717 files][ 31.8 MiB/ 36.0 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/GetCommandAuditDigest_fp.h [Content-Type=text/x-chdr]...
Step #8: / [249/717 files][ 31.8 MiB/ 36.0 MiB] 88% Done
/ [249/717 files][ 31.8 MiB/ 36.0 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/EventSequenceComplete_fp.h [Content-Type=text/x-chdr]...
Step #8: / [249/717 files][ 31.8 MiB/ 36.0 MiB] 88% Done
/ [250/717 files][ 31.8 MiB/ 36.0 MiB] 88% Done
/ [251/717 files][ 31.8 MiB/ 36.0 MiB] 88% Done
/ [252/717 files][ 31.8 MiB/ 36.0 MiB] 88% Done
/ [253/717 files][ 31.8 MiB/ 36.0 MiB] 88% Done
/ [254/717 files][ 31.8 MiB/ 36.0 MiB] 88% Done
/ [255/717 files][ 31.8 MiB/ 36.0 MiB] 88% Done
/ [256/717 files][ 31.8 MiB/ 36.0 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/IoBuffers_fp.h [Content-Type=text/x-chdr]...
Step #8: / [257/717 files][ 31.8 MiB/ 36.0 MiB] 88% Done
/ [257/717 files][ 31.8 MiB/ 36.0 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TpmBuildSwitches.h [Content-Type=text/x-chdr]...
Step #8: / [257/717 files][ 31.8 MiB/ 36.0 MiB] 88% Done
/ [258/717 files][ 31.8 MiB/ 36.0 MiB] 88% Done
/ [259/717 files][ 31.8 MiB/ 36.0 MiB] 88% Done
/ [260/717 files][ 31.9 MiB/ 36.0 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SymmetricTest.h [Content-Type=text/x-chdr]...
Step #8: / [261/717 files][ 31.9 MiB/ 36.0 MiB] 88% Done
/ [261/717 files][ 31.9 MiB/ 36.0 MiB] 88% Done
/ [262/717 files][ 31.9 MiB/ 36.0 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/StirRandom_fp.h [Content-Type=text/x-chdr]...
Step #8: / [262/717 files][ 31.9 MiB/ 36.0 MiB] 88% Done
/ [263/717 files][ 31.9 MiB/ 36.0 MiB] 88% Done
/ [264/717 files][ 31.9 MiB/ 36.0 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SetAlgorithmSet_fp.h [Content-Type=text/x-chdr]...
Step #8: / [264/717 files][ 31.9 MiB/ 36.0 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/BnMemory_fp.h [Content-Type=text/x-chdr]...
Step #8: / [264/717 files][ 31.9 MiB/ 36.0 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Response_fp.h [Content-Type=text/x-chdr]...
Step #8: / [264/717 files][ 31.9 MiB/ 36.0 MiB] 88% Done
/ [265/717 files][ 31.9 MiB/ 36.0 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ObjectChangeAuth_fp.h [Content-Type=text/x-chdr]...
Step #8: / [265/717 files][ 31.9 MiB/ 36.0 MiB] 88% Done
/ [266/717 files][ 31.9 MiB/ 36.0 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Unmarshal.c [Content-Type=text/x-csrc]...
Step #8: / [266/717 files][ 31.9 MiB/ 36.0 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Load_fp.h [Content-Type=text/x-chdr]...
Step #8: / [266/717 files][ 31.9 MiB/ 36.0 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CapabilityCommands.c [Content-Type=text/x-csrc]...
Step #8: / [266/717 files][ 31.9 MiB/ 36.0 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Attest_spt.c [Content-Type=text/x-csrc]...
Step #8: / [266/717 files][ 31.9 MiB/ 36.0 MiB] 88% Done
/ [267/717 files][ 31.9 MiB/ 36.0 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PowerPlat.c [Content-Type=text/x-csrc]...
Step #8: / [267/717 files][ 31.9 MiB/ 36.0 MiB] 88% Done
/ [268/717 files][ 31.9 MiB/ 36.0 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/DuplicationCommands.c [Content-Type=text/x-csrc]...
Step #8: / [268/717 files][ 31.9 MiB/ 36.0 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Unmarshal_fp.h [Content-Type=text/x-chdr]...
Step #8: / [268/717 files][ 31.9 MiB/ 36.0 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/DictionaryAttackParameters_fp.h [Content-Type=text/x-chdr]...
Step #8: / [268/717 files][ 32.0 MiB/ 36.0 MiB] 88% Done
/ [269/717 files][ 32.0 MiB/ 36.0 MiB] 88% Done
/ [270/717 files][ 32.0 MiB/ 36.0 MiB] 88% Done
/ [271/717 files][ 32.0 MiB/ 36.0 MiB] 88% Done
/ [272/717 files][ 32.0 MiB/ 36.0 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NVReserved_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PCR_Extend_fp.h [Content-Type=text/x-chdr]...
Step #8: / [273/717 files][ 32.0 MiB/ 36.0 MiB] 88% Done
/ [273/717 files][ 32.0 MiB/ 36.0 MiB] 88% Done
/ [274/717 files][ 32.0 MiB/ 36.0 MiB] 88% Done
/ [274/717 files][ 32.0 MiB/ 36.0 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SetPrimaryPolicy_fp.h [Content-Type=text/x-chdr]...
Step #8: / [274/717 files][ 32.0 MiB/ 36.0 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptEccKeyExchange_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyOR_fp.h [Content-Type=text/x-chdr]...
Step #8: / [274/717 files][ 32.0 MiB/ 36.0 MiB] 88% Done
/ [274/717 files][ 32.0 MiB/ 36.0 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/BnEccData.c [Content-Type=text/x-csrc]...
Step #8: / [274/717 files][ 32.1 MiB/ 36.0 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_Increment_fp.h [Content-Type=text/x-chdr]...
Step #8: / [274/717 files][ 32.1 MiB/ 36.0 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptCmac.c [Content-Type=text/x-csrc]...
Step #8: / [274/717 files][ 32.1 MiB/ 36.0 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ClockSet_fp.h [Content-Type=text/x-chdr]...
Step #8: / [275/717 files][ 32.1 MiB/ 36.0 MiB] 89% Done
/ [275/717 files][ 32.1 MiB/ 36.0 MiB] 89% Done
/ [276/717 files][ 32.1 MiB/ 36.0 MiB] 89% Done
/ [277/717 files][ 32.1 MiB/ 36.0 MiB] 89% Done
/ [278/717 files][ 32.1 MiB/ 36.0 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptPrime_fp.h [Content-Type=text/x-chdr]...
Step #8: / [278/717 files][ 32.1 MiB/ 36.0 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NVDynamic.c [Content-Type=text/x-csrc]...
Step #8: / [279/717 files][ 32.1 MiB/ 36.0 MiB] 89% Done
/ [279/717 files][ 32.1 MiB/ 36.0 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ExecCommand_fp.h [Content-Type=text/x-chdr]...
Step #8: / [279/717 files][ 32.1 MiB/ 36.0 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TpmTcpProtocol.h [Content-Type=text/x-chdr]...
Step #8: / [279/717 files][ 32.1 MiB/ 36.0 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Policy_spt_fp.h [Content-Type=text/x-chdr]...
Step #8: / [279/717 files][ 32.1 MiB/ 36.0 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Duplicate_fp.h [Content-Type=text/x-chdr]...
Step #8: / [279/717 files][ 32.1 MiB/ 36.0 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptRsa_fp.h [Content-Type=text/x-chdr]...
Step #8: / [279/717 files][ 32.1 MiB/ 36.0 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/FlushContext_fp.h [Content-Type=text/x-chdr]...
Step #8: / [279/717 files][ 32.1 MiB/ 36.0 MiB] 89% Done
/ [280/717 files][ 32.1 MiB/ 36.0 MiB] 89% Done
/ [281/717 files][ 32.1 MiB/ 36.0 MiB] 89% Done
/ [282/717 files][ 32.1 MiB/ 36.0 MiB] 89% Done
/ [283/717 files][ 32.1 MiB/ 36.0 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Memory_fp.h [Content-Type=text/x-chdr]...
Step #8: / [283/717 files][ 32.2 MiB/ 36.0 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptDataEcc.c [Content-Type=text/x-csrc]...
Step #8: / [283/717 files][ 32.2 MiB/ 36.0 MiB] 89% Done
/ [284/717 files][ 32.2 MiB/ 36.0 MiB] 89% Done
/ [285/717 files][ 32.2 MiB/ 36.0 MiB] 89% Done
/ [286/717 files][ 32.2 MiB/ 36.0 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptPrimeSieve.c [Content-Type=text/x-csrc]...
Step #8: / [286/717 files][ 32.2 MiB/ 36.0 MiB] 89% Done
/ [287/717 files][ 32.2 MiB/ 36.0 MiB] 89% Done
/ [288/717 files][ 32.2 MiB/ 36.0 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SequenceUpdate_fp.h [Content-Type=text/x-chdr]...
Step #8: / [288/717 files][ 32.2 MiB/ 36.0 MiB] 89% Done
/ [289/717 files][ 32.3 MiB/ 36.0 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PP_Commands_fp.h [Content-Type=text/x-chdr]...
Step #8: / [289/717 files][ 32.3 MiB/ 36.0 MiB] 89% Done
/ [290/717 files][ 32.3 MiB/ 36.0 MiB] 89% Done
/ [291/717 files][ 32.3 MiB/ 36.0 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptHash.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SequenceComplete_fp.h [Content-Type=text/x-chdr]...
Step #8: / [291/717 files][ 32.3 MiB/ 36.0 MiB] 89% Done
/ [291/717 files][ 32.3 MiB/ 36.0 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Object_fp.h [Content-Type=text/x-chdr]...
Step #8: / [291/717 files][ 32.3 MiB/ 36.0 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/EccTestData.h [Content-Type=text/x-chdr]...
Step #8: / [291/717 files][ 32.3 MiB/ 36.0 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Locality_fp.h [Content-Type=text/x-chdr]...
Step #8: / [291/717 files][ 32.3 MiB/ 36.0 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptRsa.h [Content-Type=text/x-chdr]...
Step #8: / [291/717 files][ 32.3 MiB/ 36.0 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TpmSizeChecks.c [Content-Type=text/x-csrc]...
Step #8: / [291/717 files][ 32.3 MiB/ 36.0 MiB] 89% Done
/ [292/717 files][ 32.3 MiB/ 36.0 MiB] 89% Done
/ [293/717 files][ 32.3 MiB/ 36.0 MiB] 89% Done
/ [294/717 files][ 32.3 MiB/ 36.0 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyPCR_fp.h [Content-Type=text/x-chdr]...
Step #8: / [295/717 files][ 32.3 MiB/ 36.0 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TpmToOsslSym.h [Content-Type=text/x-chdr]...
Step #8: / [295/717 files][ 32.3 MiB/ 36.0 MiB] 89% Done
/ [295/717 files][ 32.3 MiB/ 36.0 MiB] 89% Done
/ [296/717 files][ 32.3 MiB/ 36.0 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/swap.h [Content-Type=text/x-chdr]...
Step #8: / [297/717 files][ 32.3 MiB/ 36.0 MiB] 89% Done
/ [297/717 files][ 32.3 MiB/ 36.0 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Ticket_fp.h [Content-Type=text/x-chdr]...
Step #8: / [297/717 files][ 32.4 MiB/ 36.0 MiB] 89% Done
/ [298/717 files][ 32.4 MiB/ 36.0 MiB] 89% Done
/ [299/717 files][ 32.4 MiB/ 36.0 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Session.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptRand.c [Content-Type=text/x-csrc]...
Step #8: / [299/717 files][ 32.4 MiB/ 36.0 MiB] 89% Done
/ [299/717 files][ 32.4 MiB/ 36.0 MiB] 89% Done
/ [300/717 files][ 32.4 MiB/ 36.0 MiB] 89% Done
/ [301/717 files][ 32.4 MiB/ 36.0 MiB] 89% Done
/ [302/717 files][ 32.4 MiB/ 36.0 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TpmFail.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TcpServer_fp.h [Content-Type=text/x-chdr]...
Step #8: / [302/717 files][ 32.4 MiB/ 36.0 MiB] 89% Done
/ [302/717 files][ 32.4 MiB/ 36.0 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptEccMain.c [Content-Type=text/x-csrc]...
Step #8: / [302/717 files][ 32.4 MiB/ 36.0 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/_TPM_Hash_End_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PCR_fp.h [Content-Type=text/x-chdr]...
Step #8: / [303/717 files][ 32.4 MiB/ 36.0 MiB] 89% Done
/ [304/717 files][ 32.4 MiB/ 36.0 MiB] 89% Done
/ [304/717 files][ 32.4 MiB/ 36.0 MiB] 89% Done
-
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/RsaKeyCache.c [Content-Type=text/x-csrc]...
Step #8: - [305/717 files][ 32.4 MiB/ 36.0 MiB] 89% Done
- [305/717 files][ 32.4 MiB/ 36.0 MiB] 89% Done
- [305/717 files][ 32.4 MiB/ 36.0 MiB] 89% Done
- [306/717 files][ 32.4 MiB/ 36.0 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptPrimeSieve_fp.h [Content-Type=text/x-chdr]...
Step #8: - [307/717 files][ 32.4 MiB/ 36.0 MiB] 89% Done
- [308/717 files][ 32.4 MiB/ 36.0 MiB] 89% Done
- [308/717 files][ 32.4 MiB/ 36.0 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ActivateCredential_fp.h [Content-Type=text/x-chdr]...
Step #8: - [308/717 files][ 32.4 MiB/ 36.0 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PrimeData.c [Content-Type=text/x-csrc]...
Step #8: - [308/717 files][ 32.4 MiB/ 36.0 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptSmac.c [Content-Type=text/x-csrc]...
Step #8: - [308/717 files][ 32.4 MiB/ 36.0 MiB] 89% Done
- [309/717 files][ 32.4 MiB/ 36.0 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyCpHash_fp.h [Content-Type=text/x-chdr]...
Step #8: - [310/717 files][ 32.4 MiB/ 36.0 MiB] 90% Done
- [310/717 files][ 32.4 MiB/ 36.0 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_spt.c [Content-Type=text/x-csrc]...
Step #8: - [310/717 files][ 32.4 MiB/ 36.0 MiB] 90% Done
- [311/717 files][ 32.4 MiB/ 36.0 MiB] 90% Done
- [312/717 files][ 32.4 MiB/ 36.0 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptRand.h [Content-Type=text/x-chdr]...
Step #8: - [312/717 files][ 32.4 MiB/ 36.0 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Ticket.c [Content-Type=text/x-csrc]...
Step #8: - [312/717 files][ 32.4 MiB/ 36.0 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Sign_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Manufacture.c [Content-Type=text/x-csrc]...
Step #8: - [312/717 files][ 32.4 MiB/ 36.0 MiB] 90% Done
- [312/717 files][ 32.5 MiB/ 36.0 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SymmetricCommands.c [Content-Type=text/x-csrc]...
Step #8: - [312/717 files][ 32.5 MiB/ 36.0 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_Read_fp.h [Content-Type=text/x-chdr]...
Step #8: - [312/717 files][ 32.5 MiB/ 36.0 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyGetDigest_fp.h [Content-Type=text/x-chdr]...
Step #8: - [313/717 files][ 32.5 MiB/ 36.0 MiB] 90% Done
- [314/717 files][ 32.5 MiB/ 36.0 MiB] 90% Done
- [314/717 files][ 32.5 MiB/ 36.0 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SelfTest_fp.h [Content-Type=text/x-chdr]...
Step #8: - [314/717 files][ 32.5 MiB/ 36.0 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ECDH_ZGen_fp.h [Content-Type=text/x-chdr]...
Step #8: - [314/717 files][ 32.5 MiB/ 36.0 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/DA.c [Content-Type=text/x-csrc]...
Step #8: - [314/717 files][ 32.5 MiB/ 36.0 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/EncryptDecrypt_spt_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PRNG_TestVectors.h [Content-Type=text/x-chdr]...
Step #8: - [314/717 files][ 32.6 MiB/ 36.0 MiB] 90% Done
- [314/717 files][ 32.6 MiB/ 36.0 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Unseal_fp.h [Content-Type=text/x-chdr]...
Step #8: - [315/717 files][ 32.6 MiB/ 36.0 MiB] 90% Done
- [316/717 files][ 32.6 MiB/ 36.0 MiB] 90% Done
- [316/717 files][ 32.6 MiB/ 36.0 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Session_fp.h [Content-Type=text/x-chdr]...
Step #8: - [316/717 files][ 32.6 MiB/ 36.0 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/applink.c [Content-Type=text/x-csrc]...
Step #8: - [316/717 files][ 32.6 MiB/ 36.0 MiB] 90% Done
- [317/717 files][ 32.6 MiB/ 36.0 MiB] 90% Done
- [318/717 files][ 32.6 MiB/ 36.0 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ECC_Parameters_fp.h [Content-Type=text/x-chdr]...
Step #8: - [318/717 files][ 32.6 MiB/ 36.0 MiB] 90% Done
- [319/717 files][ 32.6 MiB/ 36.0 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SigningCommands.c [Content-Type=text/x-csrc]...
Step #8: - [319/717 files][ 32.6 MiB/ 36.0 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Entity_fp.h [Content-Type=text/x-chdr]...
Step #8: - [319/717 files][ 32.6 MiB/ 36.0 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/AlgorithmCap.c [Content-Type=text/x-csrc]...
Step #8: - [319/717 files][ 32.6 MiB/ 36.0 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NVDynamic_fp.h [Content-Type=text/x-chdr]...
Step #8: - [319/717 files][ 32.6 MiB/ 36.0 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/unistd.h [Content-Type=text/x-chdr]...
Step #8: - [319/717 files][ 32.6 MiB/ 36.0 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/setjmp.h [Content-Type=text/x-chdr]...
Step #8: - [319/717 files][ 32.6 MiB/ 36.0 MiB] 90% Done
- [320/717 files][ 32.6 MiB/ 36.0 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netinet/in.h [Content-Type=text/x-chdr]...
Step #8: - [321/717 files][ 32.6 MiB/ 36.0 MiB] 90% Done
- [322/717 files][ 32.6 MiB/ 36.0 MiB] 90% Done
- [322/717 files][ 32.6 MiB/ 36.0 MiB] 90% Done
- [323/717 files][ 32.6 MiB/ 36.0 MiB] 90% Done
- [324/717 files][ 32.6 MiB/ 36.0 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/ec.h [Content-Type=text/x-chdr]...
Step #8: - [324/717 files][ 32.6 MiB/ 36.0 MiB] 90% Done
- [325/717 files][ 32.6 MiB/ 36.0 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/ossl_typ.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/sha.h [Content-Type=text/x-chdr]...
Step #8: - [325/717 files][ 32.6 MiB/ 36.0 MiB] 90% Done
- [326/717 files][ 32.6 MiB/ 36.0 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/aes.h [Content-Type=text/x-chdr]...
Step #8: - [326/717 files][ 32.6 MiB/ 36.0 MiB] 90% Done
- [326/717 files][ 32.6 MiB/ 36.0 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/select.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]...
Step #8: - [327/717 files][ 32.6 MiB/ 36.0 MiB] 90% Done
- [328/717 files][ 32.6 MiB/ 36.0 MiB] 90% Done
- [328/717 files][ 32.6 MiB/ 36.0 MiB] 90% Done
- [328/717 files][ 32.6 MiB/ 36.0 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]...
Step #8: - [328/717 files][ 32.7 MiB/ 36.0 MiB] 90% Done
- [328/717 files][ 32.7 MiB/ 36.0 MiB] 90% Done
- [329/717 files][ 32.7 MiB/ 36.0 MiB] 90% Done
- [330/717 files][ 32.7 MiB/ 36.0 MiB] 90% Done
- [331/717 files][ 32.7 MiB/ 36.0 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]...
Step #8: - [331/717 files][ 32.7 MiB/ 36.0 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/setjmp.h [Content-Type=text/x-chdr]...
Step #8: - [331/717 files][ 32.7 MiB/ 36.0 MiB] 90% Done
- [332/717 files][ 32.7 MiB/ 36.0 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]...
Step #8: - [332/717 files][ 32.7 MiB/ 36.0 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/socket.h [Content-Type=text/x-chdr]...
Step #8: - [333/717 files][ 32.7 MiB/ 36.0 MiB] 90% Done
- [333/717 files][ 32.7 MiB/ 36.0 MiB] 90% Done
- [334/717 files][ 32.7 MiB/ 36.0 MiB] 90% Done
- [335/717 files][ 32.7 MiB/ 36.0 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h [Content-Type=text/x-chdr]...
Step #8: - [336/717 files][ 32.7 MiB/ 36.0 MiB] 90% Done
- [337/717 files][ 32.7 MiB/ 36.0 MiB] 90% Done
- [337/717 files][ 32.7 MiB/ 36.0 MiB] 90% Done
- [337/717 files][ 32.7 MiB/ 36.0 MiB] 90% Done
- [338/717 files][ 32.7 MiB/ 36.0 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]...
Step #8: - [338/717 files][ 32.7 MiB/ 36.0 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]...
Step #8: - [338/717 files][ 32.7 MiB/ 36.0 MiB] 90% Done
- [339/717 files][ 32.7 MiB/ 36.0 MiB] 90% Done
- [340/717 files][ 32.7 MiB/ 36.0 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]...
Step #8: - [340/717 files][ 32.7 MiB/ 36.0 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]...
Step #8: - [340/717 files][ 32.7 MiB/ 36.0 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]...
Step #8: - [340/717 files][ 32.7 MiB/ 36.0 MiB] 90% Done
- [340/717 files][ 32.7 MiB/ 36.0 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]...
Step #8: - [341/717 files][ 32.8 MiB/ 36.0 MiB] 90% Done
- [341/717 files][ 32.8 MiB/ 36.0 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]...
Step #8: - [342/717 files][ 32.8 MiB/ 36.0 MiB] 91% Done
- [343/717 files][ 32.8 MiB/ 36.0 MiB] 91% Done
- [343/717 files][ 32.8 MiB/ 36.0 MiB] 91% Done
- [343/717 files][ 32.8 MiB/ 36.0 MiB] 91% Done
- [344/717 files][ 32.8 MiB/ 36.0 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]...
Step #8: - [344/717 files][ 32.8 MiB/ 36.0 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]...
Step #8: - [344/717 files][ 32.8 MiB/ 36.0 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TpmTypes.h [Content-Type=text/x-chdr]...
Step #8: - [344/717 files][ 32.8 MiB/ 36.0 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TpmToOsslMath.h [Content-Type=text/x-chdr]...
Step #8: - [344/717 files][ 32.8 MiB/ 36.0 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TcpServerPosix_fp.h [Content-Type=text/x-chdr]...
Step #8: - [344/717 files][ 32.8 MiB/ 36.0 MiB] 91% Done
- [345/717 files][ 32.8 MiB/ 36.0 MiB] 91% Done
- [345/717 files][ 32.8 MiB/ 36.0 MiB] 91% Done
- [346/717 files][ 32.8 MiB/ 36.0 MiB] 91% Done
- [347/717 files][ 32.8 MiB/ 36.0 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Simulator_fp.h [Content-Type=text/x-chdr]...
Step #8: - [348/717 files][ 32.8 MiB/ 36.0 MiB] 91% Done
- [348/717 files][ 32.8 MiB/ 36.0 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Commands.h [Content-Type=text/x-chdr]...
Step #8: - [349/717 files][ 32.8 MiB/ 36.0 MiB] 91% Done
- [350/717 files][ 32.8 MiB/ 36.0 MiB] 91% Done
- [351/717 files][ 32.8 MiB/ 36.0 MiB] 91% Done
- [351/717 files][ 32.8 MiB/ 36.0 MiB] 91% Done
- [352/717 files][ 32.8 MiB/ 36.0 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Response.c [Content-Type=text/x-csrc]...
Step #8: - [352/717 files][ 32.8 MiB/ 36.0 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptSym_fp.h [Content-Type=text/x-chdr]...
Step #8: - [352/717 files][ 32.8 MiB/ 36.0 MiB] 91% Done
- [353/717 files][ 32.8 MiB/ 36.0 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/EncryptDecrypt_fp.h [Content-Type=text/x-chdr]...
Step #8: - [353/717 files][ 32.8 MiB/ 36.0 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/HierarchyControl_fp.h [Content-Type=text/x-chdr]...
Step #8: - [353/717 files][ 32.9 MiB/ 36.0 MiB] 91% Done
- [354/717 files][ 32.9 MiB/ 36.0 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NV_Write_fp.h [Content-Type=text/x-chdr]...
Step #8: - [354/717 files][ 32.9 MiB/ 36.0 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PPPlat.c [Content-Type=text/x-csrc]...
Step #8: - [354/717 files][ 32.9 MiB/ 36.0 MiB] 91% Done
- [355/717 files][ 32.9 MiB/ 36.0 MiB] 91% Done
- [356/717 files][ 32.9 MiB/ 36.0 MiB] 91% Done
- [357/717 files][ 32.9 MiB/ 36.0 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CommandCodeAttributes_fp.h [Content-Type=text/x-chdr]...
Step #8: - [358/717 files][ 32.9 MiB/ 36.0 MiB] 91% Done
- [358/717 files][ 32.9 MiB/ 36.0 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TpmToOsslDesSupport.c [Content-Type=text/x-csrc]...
Step #8: - [358/717 files][ 32.9 MiB/ 36.0 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptEccSignature.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicyPassword_fp.h [Content-Type=text/x-chdr]...
Step #8: - [358/717 files][ 32.9 MiB/ 36.0 MiB] 91% Done
- [358/717 files][ 32.9 MiB/ 36.0 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NV_ReadPublic_fp.h [Content-Type=text/x-chdr]...
Step #8: - [359/717 files][ 32.9 MiB/ 36.0 MiB] 91% Done
- [359/717 files][ 32.9 MiB/ 36.0 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicyTicket_fp.h [Content-Type=text/x-chdr]...
Step #8: - [359/717 files][ 32.9 MiB/ 36.0 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Cancel.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/GetTestResult_fp.h [Content-Type=text/x-chdr]...
Step #8: - [359/717 files][ 32.9 MiB/ 36.0 MiB] 91% Done
- [360/717 files][ 32.9 MiB/ 36.0 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CommandAttributes.h [Content-Type=text/x-chdr]...
Step #8: - [360/717 files][ 32.9 MiB/ 36.0 MiB] 91% Done
- [360/717 files][ 32.9 MiB/ 36.0 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NV_SetBits_fp.h [Content-Type=text/x-chdr]...
Step #8: - [360/717 files][ 32.9 MiB/ 36.0 MiB] 91% Done
- [361/717 files][ 33.0 MiB/ 36.0 MiB] 91% Done
- [362/717 files][ 33.0 MiB/ 36.0 MiB] 91% Done
- [363/717 files][ 33.0 MiB/ 36.0 MiB] 91% Done
- [364/717 files][ 33.0 MiB/ 36.0 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/HashSequenceStart_fp.h [Content-Type=text/x-chdr]...
Step #8: - [365/717 files][ 33.0 MiB/ 36.0 MiB] 91% Done
- [366/717 files][ 33.0 MiB/ 36.0 MiB] 91% Done
- [367/717 files][ 33.0 MiB/ 36.0 MiB] 91% Done
- [367/717 files][ 33.0 MiB/ 36.0 MiB] 91% Done
- [368/717 files][ 33.0 MiB/ 36.0 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/HMAC_fp.h [Content-Type=text/x-chdr]...
Step #8: - [368/717 files][ 33.0 MiB/ 36.0 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PP_fp.h [Content-Type=text/x-chdr]...
Step #8: - [368/717 files][ 33.0 MiB/ 36.0 MiB] 91% Done
- [369/717 files][ 33.0 MiB/ 36.0 MiB] 91% Done
- [370/717 files][ 33.0 MiB/ 36.0 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NVMem.c [Content-Type=text/x-csrc]...
Step #8: - [370/717 files][ 33.0 MiB/ 36.0 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CertifyCreation_fp.h [Content-Type=text/x-chdr]...
Step #8: - [370/717 files][ 33.0 MiB/ 36.0 MiB] 91% Done
- [371/717 files][ 33.0 MiB/ 36.0 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptCmac_fp.h [Content-Type=text/x-chdr]...
Step #8: - [372/717 files][ 33.0 MiB/ 36.0 MiB] 91% Done
- [372/717 files][ 33.0 MiB/ 36.0 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NV_WriteLock_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/BnMath.c [Content-Type=text/x-csrc]...
Step #8: - [372/717 files][ 33.0 MiB/ 36.0 MiB] 91% Done
- [372/717 files][ 33.0 MiB/ 36.0 MiB] 91% Done
- [373/717 files][ 33.0 MiB/ 36.0 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CommandCodeAttributes.c [Content-Type=text/x-csrc]...
Step #8: - [374/717 files][ 33.0 MiB/ 36.0 MiB] 91% Done
- [375/717 files][ 33.0 MiB/ 36.0 MiB] 91% Done
- [376/717 files][ 33.0 MiB/ 36.0 MiB] 91% Done
- [377/717 files][ 33.0 MiB/ 36.0 MiB] 91% Done
- [378/717 files][ 33.0 MiB/ 36.0 MiB] 91% Done
- [378/717 files][ 33.0 MiB/ 36.0 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Tpm.h [Content-Type=text/x-chdr]...
Step #8: - [378/717 files][ 33.1 MiB/ 36.0 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicySigned_fp.h [Content-Type=text/x-chdr]...
Step #8: - [379/717 files][ 33.1 MiB/ 36.0 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Power_fp.h [Content-Type=text/x-chdr]...
Step #8: - [379/717 files][ 33.1 MiB/ 36.0 MiB] 91% Done
- [380/717 files][ 33.1 MiB/ 36.0 MiB] 91% Done
- [380/717 files][ 33.1 MiB/ 36.0 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ExecCommand.c [Content-Type=text/x-csrc]...
Step #8: - [380/717 files][ 33.1 MiB/ 36.0 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptSmac_fp.h [Content-Type=text/x-chdr]...
Step #8: - [381/717 files][ 33.1 MiB/ 36.0 MiB] 91% Done
- [382/717 files][ 33.1 MiB/ 36.0 MiB] 91% Done
- [382/717 files][ 33.1 MiB/ 36.0 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/InternalRoutines.h [Content-Type=text/x-chdr]...
Step #8: - [382/717 files][ 33.1 MiB/ 36.0 MiB] 91% Done
- [383/717 files][ 33.1 MiB/ 36.0 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Startup_fp.h [Content-Type=text/x-chdr]...
Step #8: - [383/717 files][ 33.1 MiB/ 36.0 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Entity.c [Content-Type=text/x-csrc]...
Step #8: - [383/717 files][ 33.1 MiB/ 36.0 MiB] 91% Done
- [384/717 files][ 33.1 MiB/ 36.0 MiB] 91% Done
- [385/717 files][ 33.1 MiB/ 36.0 MiB] 91% Done
- [386/717 files][ 33.1 MiB/ 36.0 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ContextCommands.c [Content-Type=text/x-csrc]...
Step #8: - [386/717 files][ 33.1 MiB/ 36.0 MiB] 91% Done
- [387/717 files][ 33.1 MiB/ 36.0 MiB] 91% Done
- [388/717 files][ 33.1 MiB/ 36.0 MiB] 91% Done
- [389/717 files][ 33.1 MiB/ 36.0 MiB] 92% Done
- [390/717 files][ 33.2 MiB/ 36.0 MiB] 92% Done
- [391/717 files][ 33.2 MiB/ 36.0 MiB] 92% Done
- [392/717 files][ 33.2 MiB/ 36.0 MiB] 92% Done
- [393/717 files][ 33.2 MiB/ 36.0 MiB] 92% Done
- [394/717 files][ 33.2 MiB/ 36.0 MiB] 92% Done
- [395/717 files][ 33.2 MiB/ 36.0 MiB] 92% Done
- [396/717 files][ 33.2 MiB/ 36.0 MiB] 92% Done
\
\ [397/717 files][ 33.2 MiB/ 36.0 MiB] 92% Done
\ [398/717 files][ 33.2 MiB/ 36.0 MiB] 92% Done
\ [399/717 files][ 33.2 MiB/ 36.0 MiB] 92% Done
\ [400/717 files][ 33.2 MiB/ 36.0 MiB] 92% Done
\ [401/717 files][ 33.2 MiB/ 36.0 MiB] 92% Done
\ [402/717 files][ 33.2 MiB/ 36.0 MiB] 92% Done
\ [403/717 files][ 33.2 MiB/ 36.0 MiB] 92% Done
\ [404/717 files][ 33.2 MiB/ 36.0 MiB] 92% Done
\ [405/717 files][ 33.2 MiB/ 36.0 MiB] 92% Done
\ [406/717 files][ 33.2 MiB/ 36.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PCR.c [Content-Type=text/x-csrc]...
Step #8: \ [406/717 files][ 33.2 MiB/ 36.0 MiB] 92% Done
\ [407/717 files][ 33.2 MiB/ 36.0 MiB] 92% Done
\ [408/717 files][ 33.2 MiB/ 36.0 MiB] 92% Done
\ [409/717 files][ 33.2 MiB/ 36.0 MiB] 92% Done
\ [410/717 files][ 33.2 MiB/ 36.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/BaseTypes.h [Content-Type=text/x-chdr]...
Step #8: \ [410/717 files][ 33.2 MiB/ 36.0 MiB] 92% Done
\ [411/717 files][ 33.2 MiB/ 36.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NVReserved.c [Content-Type=text/x-csrc]...
Step #8: \ [411/717 files][ 33.2 MiB/ 36.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CompilerDependencies.h [Content-Type=text/x-chdr]...
Step #8: \ [412/717 files][ 33.2 MiB/ 36.0 MiB] 92% Done
\ [412/717 files][ 33.2 MiB/ 36.0 MiB] 92% Done
\ [413/717 files][ 33.2 MiB/ 36.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PropertyCap.c [Content-Type=text/x-csrc]...
Step #8: \ [413/717 files][ 33.2 MiB/ 36.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/BnValues.h [Content-Type=text/x-chdr]...
Step #8: \ [413/717 files][ 33.3 MiB/ 36.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/DA_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Bits_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [413/717 files][ 33.3 MiB/ 36.0 MiB] 92% Done
\ [413/717 files][ 33.3 MiB/ 36.0 MiB] 92% Done
\ [414/717 files][ 33.3 MiB/ 36.0 MiB] 92% Done
\ [415/717 files][ 33.3 MiB/ 36.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Hash_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [415/717 files][ 33.3 MiB/ 36.0 MiB] 92% Done
\ [416/717 files][ 33.3 MiB/ 36.0 MiB] 92% Done
\ [417/717 files][ 33.3 MiB/ 36.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TcpServerPosix.c [Content-Type=text/x-csrc]...
Step #8: \ [417/717 files][ 33.3 MiB/ 36.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Object_spt_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [417/717 files][ 33.3 MiB/ 36.0 MiB] 92% Done
\ [418/717 files][ 33.3 MiB/ 36.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Bits.c [Content-Type=text/x-csrc]...
Step #8: \ [418/717 files][ 33.3 MiB/ 36.0 MiB] 92% Done
\ [419/717 files][ 33.3 MiB/ 36.0 MiB] 92% Done
\ [420/717 files][ 33.3 MiB/ 36.0 MiB] 92% Done
\ [421/717 files][ 33.3 MiB/ 36.0 MiB] 92% Done
\ [422/717 files][ 33.3 MiB/ 36.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/LoadExternal_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [422/717 files][ 33.3 MiB/ 36.0 MiB] 92% Done
\ [423/717 files][ 33.3 MiB/ 36.0 MiB] 92% Done
\ [424/717 files][ 33.3 MiB/ 36.0 MiB] 92% Done
\ [425/717 files][ 33.3 MiB/ 36.0 MiB] 92% Done
\ [426/717 files][ 33.3 MiB/ 36.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/GetTime_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [426/717 files][ 33.4 MiB/ 36.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ECDH_KeyGen_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [426/717 files][ 33.4 MiB/ 36.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NV_UndefineSpace_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [426/717 files][ 33.4 MiB/ 36.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicySecret_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [426/717 files][ 33.4 MiB/ 36.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/StartAuthSession_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [426/717 files][ 33.4 MiB/ 36.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Manufacture_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [426/717 files][ 33.4 MiB/ 36.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Import_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [426/717 files][ 33.4 MiB/ 36.0 MiB] 92% Done
\ [427/717 files][ 33.4 MiB/ 36.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/SessionCommands.c [Content-Type=text/x-csrc]...
Step #8: \ [427/717 files][ 33.4 MiB/ 36.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/BnConvert_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [427/717 files][ 33.4 MiB/ 36.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptDes_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [427/717 files][ 33.4 MiB/ 36.0 MiB] 92% Done
\ [428/717 files][ 33.4 MiB/ 36.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/AsymmetricCommands.c [Content-Type=text/x-csrc]...
Step #8: \ [428/717 files][ 33.4 MiB/ 36.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/BnMemory.c [Content-Type=text/x-csrc]...
Step #8: \ [428/717 files][ 33.4 MiB/ 36.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/IncrementalSelfTest_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [428/717 files][ 33.4 MiB/ 36.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Global.c [Content-Type=text/x-csrc]...
Step #8: \ [428/717 files][ 33.4 MiB/ 36.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/EncryptDecrypt2_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/MAC_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [428/717 files][ 33.4 MiB/ 36.0 MiB] 92% Done
\ [428/717 files][ 33.4 MiB/ 36.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Handle_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [428/717 files][ 33.4 MiB/ 36.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PlatformData.h [Content-Type=text/x-chdr]...
Step #8: \ [429/717 files][ 33.4 MiB/ 36.0 MiB] 92% Done
\ [429/717 files][ 33.4 MiB/ 36.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ZGen_2Phase_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [429/717 files][ 33.4 MiB/ 36.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/HMAC_Start_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [429/717 files][ 33.4 MiB/ 36.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/_TPM_Hash_Data_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [429/717 files][ 33.4 MiB/ 36.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ContextSave_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [429/717 files][ 33.4 MiB/ 36.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/StartupCommands.c [Content-Type=text/x-csrc]...
Step #8: \ [429/717 files][ 33.4 MiB/ 36.0 MiB] 92% Done
\ [430/717 files][ 33.4 MiB/ 36.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/RSA_Decrypt_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [430/717 files][ 33.4 MiB/ 36.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TpmToOsslMath.c [Content-Type=text/x-csrc]...
Step #8: \ [430/717 files][ 33.4 MiB/ 36.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Entropy.c [Content-Type=text/x-csrc]...
Step #8: \ [430/717 files][ 33.4 MiB/ 36.0 MiB] 92% Done
\ [431/717 files][ 33.4 MiB/ 36.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TpmFail_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [432/717 files][ 33.4 MiB/ 36.0 MiB] 92% Done
\ [432/717 files][ 33.4 MiB/ 36.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TpmToOsslSupport_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [433/717 files][ 33.4 MiB/ 36.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Rewrap_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [434/717 files][ 33.4 MiB/ 36.0 MiB] 92% Done
\ [434/717 files][ 33.4 MiB/ 36.0 MiB] 92% Done
\ [434/717 files][ 33.4 MiB/ 36.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Power.c [Content-Type=text/x-csrc]...
Step #8: \ [434/717 files][ 33.4 MiB/ 36.0 MiB] 92% Done
\ [435/717 files][ 33.4 MiB/ 36.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/RunCommand.c [Content-Type=text/x-csrc]...
Step #8: \ [435/717 files][ 33.5 MiB/ 36.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CommandDispatchData.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TpmToOsslSupport.c [Content-Type=text/x-csrc]...
Step #8: \ [435/717 files][ 33.5 MiB/ 36.0 MiB] 92% Done
\ [435/717 files][ 33.5 MiB/ 36.0 MiB] 92% Done
\ [436/717 files][ 33.5 MiB/ 36.0 MiB] 92% Done
\ [437/717 files][ 33.5 MiB/ 36.0 MiB] 92% Done
\ [438/717 files][ 33.5 MiB/ 36.0 MiB] 92% Done
\ [439/717 files][ 33.5 MiB/ 36.0 MiB] 92% Done
\ [440/717 files][ 33.5 MiB/ 36.0 MiB] 92% Done
\ [441/717 files][ 33.5 MiB/ 36.0 MiB] 93% Done
\ [442/717 files][ 33.5 MiB/ 36.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptSym.c [Content-Type=text/x-csrc]...
Step #8: \ [442/717 files][ 33.5 MiB/ 36.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/AlgorithmCap_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [443/717 files][ 33.5 MiB/ 36.0 MiB] 93% Done
\ [443/717 files][ 33.5 MiB/ 36.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TpmSizeChecks_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [443/717 files][ 33.7 MiB/ 36.0 MiB] 93% Done
\ [444/717 files][ 33.7 MiB/ 36.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Commit_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [444/717 files][ 33.7 MiB/ 36.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/SessionProcess_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PCR_SetAuthPolicy_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [444/717 files][ 33.7 MiB/ 36.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CommandAudit_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [444/717 files][ 33.7 MiB/ 36.0 MiB] 93% Done
\ [444/717 files][ 33.7 MiB/ 36.0 MiB] 93% Done
\ [445/717 files][ 33.7 MiB/ 36.0 MiB] 93% Done
\ [446/717 files][ 33.7 MiB/ 36.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptUtil_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [447/717 files][ 33.7 MiB/ 36.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ClockRateAdjust_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [447/717 files][ 33.7 MiB/ 36.0 MiB] 93% Done
\ [448/717 files][ 33.7 MiB/ 36.0 MiB] 93% Done
\ [448/717 files][ 33.7 MiB/ 36.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NV.h [Content-Type=text/x-chdr]...
Step #8: \ [448/717 files][ 33.7 MiB/ 36.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptHashData.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CommandAudit.c [Content-Type=text/x-csrc]...
Step #8: \ [448/717 files][ 33.7 MiB/ 36.0 MiB] 93% Done
\ [448/717 files][ 33.7 MiB/ 36.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Object_spt.c [Content-Type=text/x-csrc]...
Step #8: \ [449/717 files][ 33.7 MiB/ 36.0 MiB] 93% Done
\ [450/717 files][ 33.7 MiB/ 36.0 MiB] 93% Done
\ [450/717 files][ 33.7 MiB/ 36.0 MiB] 93% Done
\ [451/717 files][ 33.7 MiB/ 36.0 MiB] 93% Done
\ [452/717 files][ 33.7 MiB/ 36.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicyAuthorizeNV_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [452/717 files][ 33.7 MiB/ 36.0 MiB] 93% Done
\ [453/717 files][ 33.7 MiB/ 36.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/_TPM_Hash_Start_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [453/717 files][ 33.7 MiB/ 36.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TestParms_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [453/717 files][ 33.7 MiB/ 36.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PCR_Reset_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [453/717 files][ 33.7 MiB/ 36.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PCR_SetAuthValue_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [453/717 files][ 33.8 MiB/ 36.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NV_ChangeAuth_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [453/717 files][ 33.8 MiB/ 36.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Time_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [453/717 files][ 33.8 MiB/ 36.0 MiB] 93% Done
\ [454/717 files][ 33.8 MiB/ 36.0 MiB] 93% Done
\ [455/717 files][ 33.8 MiB/ 36.0 MiB] 93% Done
\ [456/717 files][ 33.8 MiB/ 36.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CreatePrimary_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [456/717 files][ 33.8 MiB/ 36.0 MiB] 93% Done
\ [457/717 files][ 33.8 MiB/ 36.0 MiB] 93% Done
\ [458/717 files][ 33.8 MiB/ 36.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Hierarchy.c [Content-Type=text/x-csrc]...
Step #8: \ [458/717 files][ 33.8 MiB/ 36.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/GetRandom_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [459/717 files][ 33.8 MiB/ 36.0 MiB] 93% Done
\ [460/717 files][ 33.8 MiB/ 36.0 MiB] 93% Done
\ [461/717 files][ 33.8 MiB/ 36.0 MiB] 93% Done
\ [461/717 files][ 33.8 MiB/ 36.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/AttestationCommands.c [Content-Type=text/x-csrc]...
Step #8: \ [462/717 files][ 33.8 MiB/ 36.0 MiB] 93% Done
\ [462/717 files][ 33.8 MiB/ 36.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ReadClock_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [462/717 files][ 33.8 MiB/ 36.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/IntegrityCommands.c [Content-Type=text/x-csrc]...
Step #8: \ [462/717 files][ 33.8 MiB/ 36.0 MiB] 93% Done
\ [463/717 files][ 33.8 MiB/ 36.0 MiB] 93% Done
\ [464/717 files][ 33.8 MiB/ 36.0 MiB] 93% Done
\ [465/717 files][ 33.8 MiB/ 36.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NV_UndefineSpaceSpecial_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [466/717 files][ 33.9 MiB/ 36.0 MiB] 94% Done
\ [466/717 files][ 33.9 MiB/ 36.0 MiB] 94% Done
\ [467/717 files][ 33.9 MiB/ 36.0 MiB] 94% Done
\ [468/717 files][ 33.9 MiB/ 36.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/RsaKeyCache_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [468/717 files][ 33.9 MiB/ 36.0 MiB] 94% Done
\ [469/717 files][ 33.9 MiB/ 36.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/SelfTest.h [Content-Type=text/x-chdr]...
Step #8: \ [469/717 files][ 33.9 MiB/ 36.0 MiB] 94% Done
\ [470/717 files][ 33.9 MiB/ 36.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicyAuthValue_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [471/717 files][ 33.9 MiB/ 36.0 MiB] 94% Done
\ [471/717 files][ 33.9 MiB/ 36.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ResponseCodeProcessing.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicyCounterTimer_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [471/717 files][ 33.9 MiB/ 36.0 MiB] 94% Done
\ [472/717 files][ 33.9 MiB/ 36.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/SetCommandCodeAuditStatus_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [473/717 files][ 33.9 MiB/ 36.0 MiB] 94% Done
\ [473/717 files][ 33.9 MiB/ 36.0 MiB] 94% Done
\ [473/717 files][ 33.9 MiB/ 36.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicyPhysicalPresence_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [473/717 files][ 33.9 MiB/ 36.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PCR_Event_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ntc2.c [Content-Type=text/x-csrc]...
Step #8: \ [474/717 files][ 33.9 MiB/ 36.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptHashData.h [Content-Type=text/x-chdr]...
Step #8: \ [474/717 files][ 33.9 MiB/ 36.0 MiB] 94% Done
\ [475/717 files][ 33.9 MiB/ 36.0 MiB] 94% Done
\ [476/717 files][ 33.9 MiB/ 36.0 MiB] 94% Done
\ [476/717 files][ 33.9 MiB/ 36.0 MiB] 94% Done
\ [476/717 files][ 33.9 MiB/ 36.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptEccSignature_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [477/717 files][ 33.9 MiB/ 36.0 MiB] 94% Done
\ [477/717 files][ 33.9 MiB/ 36.0 MiB] 94% Done
\ [478/717 files][ 33.9 MiB/ 36.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ManagementCommands.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Create_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [478/717 files][ 33.9 MiB/ 36.0 MiB] 94% Done
\ [478/717 files][ 33.9 MiB/ 36.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptRand_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [478/717 files][ 33.9 MiB/ 36.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptHash_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicyNameHash_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [478/717 files][ 33.9 MiB/ 36.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/DictionaryCommands.c [Content-Type=text/x-csrc]...
Step #8: \ [478/717 files][ 33.9 MiB/ 36.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: \ [478/717 files][ 33.9 MiB/ 36.0 MiB] 94% Done
\ [478/717 files][ 33.9 MiB/ 36.0 MiB] 94% Done
\ [479/717 files][ 33.9 MiB/ 36.0 MiB] 94% Done
\ [480/717 files][ 33.9 MiB/ 36.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PCR_Allocate_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [481/717 files][ 33.9 MiB/ 36.0 MiB] 94% Done
\ [482/717 files][ 33.9 MiB/ 36.0 MiB] 94% Done
|
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ClearControl_fp.h [Content-Type=text/x-chdr]...
Step #8: | [482/717 files][ 33.9 MiB/ 36.0 MiB] 94% Done
| [482/717 files][ 34.0 MiB/ 36.0 MiB] 94% Done
| [483/717 files][ 34.0 MiB/ 36.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Clock.c [Content-Type=text/x-csrc]...
Step #8: | [484/717 files][ 34.0 MiB/ 36.0 MiB] 94% Done
| [484/717 files][ 34.0 MiB/ 36.0 MiB] 94% Done
| [485/717 files][ 34.0 MiB/ 36.0 MiB] 94% Done
| [486/717 files][ 34.0 MiB/ 36.0 MiB] 94% Done
| [487/717 files][ 34.0 MiB/ 36.0 MiB] 94% Done
| [488/717 files][ 34.0 MiB/ 36.0 MiB] 94% Done
| [489/717 files][ 34.0 MiB/ 36.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/VerifySignature_fp.h [Content-Type=text/x-chdr]...
Step #8: | [489/717 files][ 34.0 MiB/ 36.0 MiB] 94% Done
| [490/717 files][ 34.0 MiB/ 36.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PropertyCap_fp.h [Content-Type=text/x-chdr]...
Step #8: | [490/717 files][ 34.0 MiB/ 36.0 MiB] 94% Done
| [491/717 files][ 34.0 MiB/ 36.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Locality.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Capabilities.h [Content-Type=text/x-chdr]...
Step #8: | [492/717 files][ 34.0 MiB/ 36.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ntc2lib.h [Content-Type=text/x-chdr]...
Step #8: | [493/717 files][ 34.0 MiB/ 36.0 MiB] 94% Done
| [493/717 files][ 34.0 MiB/ 36.0 MiB] 94% Done
| [494/717 files][ 34.0 MiB/ 36.0 MiB] 94% Done
| [494/717 files][ 34.0 MiB/ 36.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NV_GlobalWriteLock_fp.h [Content-Type=text/x-chdr]...
Step #8: | [495/717 files][ 34.0 MiB/ 36.0 MiB] 94% Done
| [495/717 files][ 34.0 MiB/ 36.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptHash.h [Content-Type=text/x-chdr]...
Step #8: | [495/717 files][ 34.0 MiB/ 36.0 MiB] 94% Done
| [495/717 files][ 34.0 MiB/ 36.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Context_spt_fp.h [Content-Type=text/x-chdr]...
Step #8: | [495/717 files][ 34.0 MiB/ 36.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Context_spt.c [Content-Type=text/x-csrc]...
Step #8: | [495/717 files][ 34.0 MiB/ 36.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptRsa.c [Content-Type=text/x-csrc]...
Step #8: | [495/717 files][ 34.0 MiB/ 36.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptEcc.h [Content-Type=text/x-chdr]...
Step #8: | [496/717 files][ 34.0 MiB/ 36.0 MiB] 94% Done
| [496/717 files][ 34.0 MiB/ 36.0 MiB] 94% Done
| [497/717 files][ 34.0 MiB/ 36.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/SymmetricTestData.h [Content-Type=text/x-chdr]...
Step #8: | [497/717 files][ 34.0 MiB/ 36.0 MiB] 94% Done
| [498/717 files][ 34.0 MiB/ 36.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CommandAttributeData.h [Content-Type=text/x-chdr]...
Step #8: | [499/717 files][ 34.0 MiB/ 36.0 MiB] 94% Done
| [499/717 files][ 34.0 MiB/ 36.0 MiB] 94% Done
| [500/717 files][ 34.0 MiB/ 36.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PCR_Read_fp.h [Content-Type=text/x-chdr]...
Step #8: | [500/717 files][ 34.0 MiB/ 36.0 MiB] 94% Done
| [501/717 files][ 34.0 MiB/ 36.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Shutdown_fp.h [Content-Type=text/x-chdr]...
Step #8: | [501/717 files][ 34.0 MiB/ 36.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TpmToOsslHash.h [Content-Type=text/x-chdr]...
Step #8: | [501/717 files][ 34.0 MiB/ 36.0 MiB] 94% Done
| [502/717 files][ 34.0 MiB/ 36.0 MiB] 94% Done
| [503/717 files][ 34.0 MiB/ 36.0 MiB] 94% Done
| [504/717 files][ 34.0 MiB/ 36.0 MiB] 94% Done
| [505/717 files][ 34.0 MiB/ 36.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicyDuplicationSelect_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PP.c [Content-Type=text/x-csrc]...
Step #8: | [505/717 files][ 34.1 MiB/ 36.0 MiB] 94% Done
| [505/717 files][ 34.1 MiB/ 36.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TpmToOsslMath_fp.h [Content-Type=text/x-chdr]...
Step #8: | [505/717 files][ 34.1 MiB/ 36.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/SessionProcess.c [Content-Type=text/x-csrc]...
Step #8: | [505/717 files][ 34.1 MiB/ 36.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicyCommandCode_fp.h [Content-Type=text/x-chdr]...
Step #8: | [505/717 files][ 34.1 MiB/ 36.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Marshal.c [Content-Type=text/x-csrc]...
Step #8: | [506/717 files][ 34.1 MiB/ 36.0 MiB] 94% Done
| [507/717 files][ 34.1 MiB/ 36.0 MiB] 94% Done
| [507/717 files][ 34.1 MiB/ 36.0 MiB] 94% Done
| [508/717 files][ 34.1 MiB/ 36.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/BnConvert.c [Content-Type=text/x-csrc]...
Step #8: | [509/717 files][ 34.1 MiB/ 36.0 MiB] 94% Done
| [509/717 files][ 34.1 MiB/ 36.0 MiB] 94% Done
| [510/717 files][ 34.1 MiB/ 36.0 MiB] 94% Done
| [511/717 files][ 34.1 MiB/ 36.0 MiB] 94% Done
| [512/717 files][ 34.1 MiB/ 36.0 MiB] 94% Done
| [513/717 files][ 34.1 MiB/ 36.0 MiB] 94% Done
| [514/717 files][ 34.1 MiB/ 36.0 MiB] 94% Done
| [515/717 files][ 34.2 MiB/ 36.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/GetCapability_fp.h [Content-Type=text/x-chdr]...
Step #8: | [515/717 files][ 34.2 MiB/ 36.0 MiB] 94% Done
| [516/717 files][ 34.2 MiB/ 36.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptUtil.c [Content-Type=text/x-csrc]...
Step #8: | [516/717 files][ 34.2 MiB/ 36.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Implementation.h [Content-Type=text/x-chdr]...
Step #8: | [516/717 files][ 34.2 MiB/ 36.0 MiB] 94% Done
| [517/717 files][ 34.2 MiB/ 36.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/MathOnByteBuffers_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/HierarchyChangeAuth_fp.h [Content-Type=text/x-chdr]...
Step #8: | [518/717 files][ 34.2 MiB/ 36.0 MiB] 94% Done
| [518/717 files][ 34.2 MiB/ 36.0 MiB] 94% Done
| [518/717 files][ 34.2 MiB/ 36.0 MiB] 94% Done
| [519/717 files][ 34.2 MiB/ 36.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PlatformData.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TpmToOsslDesSupport_fp.h [Content-Type=text/x-chdr]...
Step #8: | [519/717 files][ 34.3 MiB/ 36.0 MiB] 95% Done
| [519/717 files][ 34.3 MiB/ 36.0 MiB] 95% Done
| [520/717 files][ 34.3 MiB/ 36.0 MiB] 95% Done
| [521/717 files][ 34.4 MiB/ 36.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/IoBuffers.c [Content-Type=text/x-csrc]...
Step #8: | [521/717 files][ 34.4 MiB/ 36.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NV_Certify_fp.h [Content-Type=text/x-chdr]...
Step #8: | [521/717 files][ 34.4 MiB/ 36.0 MiB] 95% Done
| [522/717 files][ 34.4 MiB/ 36.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Platform_fp.h [Content-Type=text/x-chdr]...
Step #8: | [522/717 files][ 34.5 MiB/ 36.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptPrime.c [Content-Type=text/x-csrc]...
Step #8: | [522/717 files][ 34.5 MiB/ 36.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicyLocality_fp.h [Content-Type=text/x-chdr]...
Step #8: | [522/717 files][ 34.5 MiB/ 36.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Quote_fp.h [Content-Type=text/x-chdr]...
Step #8: | [522/717 files][ 34.5 MiB/ 36.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NV_ReadLock_fp.h [Content-Type=text/x-chdr]...
Step #8: | [523/717 files][ 34.5 MiB/ 36.0 MiB] 95% Done
| [524/717 files][ 34.5 MiB/ 36.0 MiB] 95% Done
| [524/717 files][ 34.5 MiB/ 36.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/VendorString.h [Content-Type=text/x-chdr]...
Step #8: | [524/717 files][ 34.5 MiB/ 36.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicyAuthorize_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ResponseCodeProcessing_fp.h [Content-Type=text/x-chdr]...
Step #8: | [524/717 files][ 34.5 MiB/ 36.0 MiB] 95% Done
| [524/717 files][ 34.5 MiB/ 36.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptDes.c [Content-Type=text/x-csrc]...
Step #8: | [525/717 files][ 34.5 MiB/ 36.0 MiB] 95% Done
| [525/717 files][ 34.5 MiB/ 36.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptTest.h [Content-Type=text/x-chdr]...
Step #8: | [526/717 files][ 34.5 MiB/ 36.0 MiB] 95% Done
| [526/717 files][ 34.5 MiB/ 36.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ChangeEPS_fp.h [Content-Type=text/x-chdr]...
Step #8: | [526/717 files][ 34.5 MiB/ 36.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/EvictControl_fp.h [Content-Type=text/x-chdr]...
Step #8: | [526/717 files][ 34.5 MiB/ 36.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Marshal_fp.h [Content-Type=text/x-chdr]...
Step #8: | [526/717 files][ 34.5 MiB/ 36.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptSelfTest_fp.h [Content-Type=text/x-chdr]...
Step #8: | [526/717 files][ 34.5 MiB/ 36.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/GpMacros.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/MakeCredential_fp.h [Content-Type=text/x-chdr]...
Step #8: | [526/717 files][ 34.5 MiB/ 36.0 MiB] 95% Done
| [526/717 files][ 34.5 MiB/ 36.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TPMCmdp.c [Content-Type=text/x-csrc]...
Step #8: | [526/717 files][ 34.5 MiB/ 36.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/MathOnByteBuffers.c [Content-Type=text/x-csrc]...
Step #8: | [526/717 files][ 34.5 MiB/ 36.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Object.c [Content-Type=text/x-csrc]...
Step #8: | [526/717 files][ 34.5 MiB/ 36.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/RSA_Encrypt_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/HashTestData.h [Content-Type=text/x-chdr]...
Step #8: | [526/717 files][ 34.5 MiB/ 36.0 MiB] 95% Done
| [526/717 files][ 34.5 MiB/ 36.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TPMCmds.c [Content-Type=text/x-csrc]...
Step #8: | [526/717 files][ 34.5 MiB/ 36.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/HierarchyCommands.c [Content-Type=text/x-csrc]...
Step #8: | [526/717 files][ 34.5 MiB/ 36.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/AuditCommands.c [Content-Type=text/x-csrc]...
Step #8: | [526/717 files][ 34.5 MiB/ 36.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Attest_spt_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ntc2lib.c [Content-Type=text/x-csrc]...
Step #8: | [526/717 files][ 34.5 MiB/ 36.0 MiB] 95% Done
| [526/717 files][ 34.5 MiB/ 36.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/_TPM_Init_fp.h [Content-Type=text/x-chdr]...
Step #8: | [527/717 files][ 34.5 MiB/ 36.0 MiB] 95% Done
| [528/717 files][ 34.5 MiB/ 36.0 MiB] 95% Done
| [529/717 files][ 34.5 MiB/ 36.0 MiB] 95% Done
| [530/717 files][ 34.5 MiB/ 36.0 MiB] 95% Done
| [531/717 files][ 34.5 MiB/ 36.0 MiB] 95% Done
| [532/717 files][ 34.5 MiB/ 36.0 MiB] 95% Done
| [533/717 files][ 34.5 MiB/ 36.0 MiB] 95% Done
| [533/717 files][ 34.5 MiB/ 36.0 MiB] 95% Done
| [534/717 files][ 34.5 MiB/ 36.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Clear_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NV_DefineSpace_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NVCommands.c [Content-Type=text/x-csrc]...
Step #8: | [535/717 files][ 34.5 MiB/ 36.0 MiB] 95% Done
| [536/717 files][ 34.5 MiB/ 36.0 MiB] 95% Done
| [537/717 files][ 34.5 MiB/ 36.0 MiB] 95% Done
| [538/717 files][ 34.5 MiB/ 36.0 MiB] 95% Done
| [538/717 files][ 34.5 MiB/ 36.0 MiB] 95% Done
| [538/717 files][ 34.5 MiB/ 36.0 MiB] 95% Done
| [538/717 files][ 34.5 MiB/ 36.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CreateLoaded_fp.h [Content-Type=text/x-chdr]...
Step #8: | [538/717 files][ 34.6 MiB/ 36.0 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/EC_Ephemeral_fp.h [Content-Type=text/x-chdr]...
Step #8: | [538/717 files][ 34.6 MiB/ 36.0 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CommandDispatcher_fp.h [Content-Type=text/x-chdr]...
Step #8: | [538/717 files][ 34.6 MiB/ 36.0 MiB] 96% Done
| [539/717 files][ 34.6 MiB/ 36.0 MiB] 96% Done
| [540/717 files][ 34.6 MiB/ 36.0 MiB] 96% Done
| [541/717 files][ 34.6 MiB/ 36.0 MiB] 96% Done
| [542/717 files][ 34.6 MiB/ 36.0 MiB] 96% Done
| [543/717 files][ 34.6 MiB/ 36.0 MiB] 96% Done
| [544/717 files][ 34.6 MiB/ 36.0 MiB] 96% Done
| [545/717 files][ 34.6 MiB/ 36.0 MiB] 96% Done
| [546/717 files][ 34.6 MiB/ 36.0 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/AlgorithmTests.c [Content-Type=text/x-csrc]...
Step #8: | [547/717 files][ 34.6 MiB/ 36.0 MiB] 96% Done
| [547/717 files][ 34.6 MiB/ 36.0 MiB] 96% Done
| [548/717 files][ 34.6 MiB/ 36.0 MiB] 96% Done
| [549/717 files][ 34.6 MiB/ 36.0 MiB] 96% Done
| [550/717 files][ 34.6 MiB/ 36.0 MiB] 96% Done
| [551/717 files][ 34.7 MiB/ 36.0 MiB] 96% Done
| [552/717 files][ 34.7 MiB/ 36.0 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptSym.h [Content-Type=text/x-chdr]...
Step #8: | [552/717 files][ 34.7 MiB/ 36.0 MiB] 96% Done
| [553/717 files][ 34.7 MiB/ 36.0 MiB] 96% Done
| [554/717 files][ 34.7 MiB/ 36.0 MiB] 96% Done
| [555/717 files][ 34.7 MiB/ 36.0 MiB] 96% Done
| [556/717 files][ 34.7 MiB/ 36.0 MiB] 96% Done
| [557/717 files][ 34.8 MiB/ 36.0 MiB] 96% Done
| [558/717 files][ 34.8 MiB/ 36.0 MiB] 96% Done
| [559/717 files][ 34.8 MiB/ 36.0 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Vendor_TCG_Test.c [Content-Type=text/x-csrc]...
Step #8: | [560/717 files][ 34.8 MiB/ 36.0 MiB] 96% Done
| [560/717 files][ 34.8 MiB/ 36.0 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/LibSupport.h [Content-Type=text/x-chdr]...
Step #8: | [560/717 files][ 34.8 MiB/ 36.0 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TestingCommands.c [Content-Type=text/x-csrc]...
Step #8: | [561/717 files][ 34.8 MiB/ 36.0 MiB] 96% Done
| [561/717 files][ 34.8 MiB/ 36.0 MiB] 96% Done
| [562/717 files][ 34.8 MiB/ 36.0 MiB] 96% Done
| [563/717 files][ 34.8 MiB/ 36.0 MiB] 96% Done
| [564/717 files][ 34.8 MiB/ 36.0 MiB] 96% Done
| [565/717 files][ 34.8 MiB/ 36.0 MiB] 96% Done
| [566/717 files][ 34.8 MiB/ 36.0 MiB] 96% Done
| [567/717 files][ 34.8 MiB/ 36.0 MiB] 96% Done
| [568/717 files][ 34.8 MiB/ 36.0 MiB] 96% Done
| [569/717 files][ 34.8 MiB/ 36.0 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TcpServer.c [Content-Type=text/x-csrc]...
Step #8: | [569/717 files][ 34.8 MiB/ 36.0 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicyRestart_fp.h [Content-Type=text/x-chdr]...
Step #8: | [569/717 files][ 34.8 MiB/ 36.0 MiB] 96% Done
| [570/717 files][ 34.8 MiB/ 36.0 MiB] 96% Done
| [571/717 files][ 34.8 MiB/ 36.0 MiB] 96% Done
| [572/717 files][ 34.8 MiB/ 36.0 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptEccMain_fp.h [Content-Type=text/x-chdr]...
Step #8: | [572/717 files][ 34.8 MiB/ 36.0 MiB] 96% Done
| [573/717 files][ 34.8 MiB/ 36.0 MiB] 96% Done
| [574/717 files][ 34.8 MiB/ 36.0 MiB] 96% Done
| [575/717 files][ 34.8 MiB/ 36.0 MiB] 96% Done
| [576/717 files][ 34.8 MiB/ 36.0 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/KdfTestData.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/SupportLibraryFunctionPrototypes_fp.h [Content-Type=text/x-chdr]...
Step #8: | [576/717 files][ 34.8 MiB/ 36.0 MiB] 96% Done
| [576/717 files][ 34.8 MiB/ 36.0 MiB] 96% Done
| [577/717 files][ 34.8 MiB/ 36.0 MiB] 96% Done
| [578/717 files][ 34.8 MiB/ 36.0 MiB] 96% Done
| [579/717 files][ 34.8 MiB/ 36.0 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Unique.c [Content-Type=text/x-csrc]...
Step #8: | [579/717 files][ 34.8 MiB/ 36.0 MiB] 96% Done
| [580/717 files][ 34.8 MiB/ 36.0 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/HashCommands.c [Content-Type=text/x-csrc]...
Step #8: | [580/717 files][ 34.8 MiB/ 36.0 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/EncryptDecrypt_spt.c [Content-Type=text/x-csrc]...
Step #8: | [580/717 files][ 34.8 MiB/ 36.0 MiB] 96% Done
| [581/717 files][ 34.8 MiB/ 36.0 MiB] 96% Done
| [582/717 files][ 34.8 MiB/ 36.0 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TpmError.h [Content-Type=text/x-chdr]...
Step #8: | [582/717 files][ 34.8 MiB/ 36.0 MiB] 96% Done
| [583/717 files][ 34.8 MiB/ 36.0 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/EphemeralCommands.c [Content-Type=text/x-csrc]...
Step #8: | [583/717 files][ 34.8 MiB/ 36.0 MiB] 96% Done
/
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TPMB.h [Content-Type=text/x-chdr]...
Step #8: / [583/717 files][ 34.8 MiB/ 36.0 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ObjectCommands.c [Content-Type=text/x-csrc]...
Step #8: / [583/717 files][ 34.8 MiB/ 36.0 MiB] 96% Done
/ [584/717 files][ 34.8 MiB/ 36.0 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/MAC_Start_fp.h [Content-Type=text/x-chdr]...
Step #8: / [584/717 files][ 34.8 MiB/ 36.0 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicyTemplate_fp.h [Content-Type=text/x-chdr]...
Step #8: / [584/717 files][ 34.8 MiB/ 36.0 MiB] 96% Done
/ [585/717 files][ 34.8 MiB/ 36.0 MiB] 96% Done
/ [586/717 files][ 34.8 MiB/ 36.0 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ReadPublic_fp.h [Content-Type=text/x-chdr]...
Step #8: / [586/717 files][ 34.8 MiB/ 36.0 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NV_Extend_fp.h [Content-Type=text/x-chdr]...
Step #8: / [586/717 files][ 34.8 MiB/ 36.0 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicyNV_fp.h [Content-Type=text/x-chdr]...
Step #8: / [586/717 files][ 34.8 MiB/ 36.0 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Memory.c [Content-Type=text/x-csrc]...
Step #8: / [586/717 files][ 34.8 MiB/ 36.0 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/BnMath_fp.h [Content-Type=text/x-chdr]...
Step #8: / [586/717 files][ 34.8 MiB/ 36.0 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/EACommands.c [Content-Type=text/x-csrc]...
Step #8: / [586/717 files][ 34.9 MiB/ 36.0 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicyNvWritten_fp.h [Content-Type=text/x-chdr]...
Step #8: / [586/717 files][ 34.9 MiB/ 36.0 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ClockCommands.c [Content-Type=text/x-csrc]...
Step #8: / [586/717 files][ 34.9 MiB/ 36.0 MiB] 96% Done
/ [587/717 files][ 34.9 MiB/ 36.0 MiB] 96% Done
/ [588/717 files][ 34.9 MiB/ 36.0 MiB] 96% Done
/ [589/717 files][ 34.9 MiB/ 36.0 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CommandDispatcher.c [Content-Type=text/x-csrc]...
Step #8: / [590/717 files][ 34.9 MiB/ 36.0 MiB] 96% Done
/ [590/717 files][ 34.9 MiB/ 36.0 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Policy_spt.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Hierarchy_fp.h [Content-Type=text/x-chdr]...
Step #8: / [590/717 files][ 34.9 MiB/ 36.0 MiB] 96% Done
/ [590/717 files][ 34.9 MiB/ 36.0 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ContextLoad_fp.h [Content-Type=text/x-chdr]...
Step #8: / [590/717 files][ 34.9 MiB/ 36.0 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Global.h [Content-Type=text/x-chdr]...
Step #8: / [591/717 files][ 34.9 MiB/ 36.0 MiB] 96% Done
/ [591/717 files][ 34.9 MiB/ 36.0 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Handle.c [Content-Type=text/x-csrc]...
Step #8: / [591/717 files][ 34.9 MiB/ 36.0 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/RsaTestData.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ChangePPS_fp.h [Content-Type=text/x-chdr]...
Step #8: / [591/717 files][ 34.9 MiB/ 36.0 MiB] 96% Done
/ [591/717 files][ 34.9 MiB/ 36.0 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ntc2_fp.h [Content-Type=text/x-chdr]...
Step #8: / [591/717 files][ 34.9 MiB/ 36.0 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Vendor_TCG_Test_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptSelfTest.c [Content-Type=text/x-csrc]...
Step #8: / [591/717 files][ 34.9 MiB/ 36.0 MiB] 96% Done
/ [591/717 files][ 34.9 MiB/ 36.0 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/GetSessionAuditDigest_fp.h [Content-Type=text/x-chdr]...
Step #8: / [591/717 files][ 34.9 MiB/ 36.0 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/LocalityPlat.c [Content-Type=text/x-csrc]...
Step #8: / [591/717 files][ 34.9 MiB/ 36.0 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Certify_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Time.c [Content-Type=text/x-csrc]...
Step #8: / [591/717 files][ 34.9 MiB/ 36.0 MiB] 96% Done
/ [591/717 files][ 34.9 MiB/ 36.0 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/AlgorithmTests_fp.h [Content-Type=text/x-chdr]...
Step #8: / [592/717 files][ 34.9 MiB/ 36.0 MiB] 96% Done
/ [592/717 files][ 34.9 MiB/ 36.0 MiB] 96% Done
/ [593/717 files][ 34.9 MiB/ 36.0 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/RandomCommands.c [Content-Type=text/x-csrc]...
Step #8: / [593/717 files][ 34.9 MiB/ 36.0 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/DictionaryAttackLockReset_fp.h [Content-Type=text/x-chdr]...
Step #8: / [593/717 files][ 34.9 MiB/ 36.0 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptEccKeyExchange.c [Content-Type=text/x-csrc]...
Step #8: / [593/717 files][ 34.9 MiB/ 36.0 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/GetCommandAuditDigest_fp.h [Content-Type=text/x-chdr]...
Step #8: / [593/717 files][ 34.9 MiB/ 36.0 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TpmBuildSwitches.h [Content-Type=text/x-chdr]...
Step #8: / [594/717 files][ 34.9 MiB/ 36.0 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/SymmetricTest.h [Content-Type=text/x-chdr]...
Step #8: / [594/717 files][ 34.9 MiB/ 36.0 MiB] 96% Done
/ [594/717 files][ 34.9 MiB/ 36.0 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/EventSequenceComplete_fp.h [Content-Type=text/x-chdr]...
Step #8: / [594/717 files][ 35.0 MiB/ 36.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/StirRandom_fp.h [Content-Type=text/x-chdr]...
Step #8: / [594/717 files][ 35.0 MiB/ 36.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/IoBuffers_fp.h [Content-Type=text/x-chdr]...
Step #8: / [594/717 files][ 35.0 MiB/ 36.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/BnMemory_fp.h [Content-Type=text/x-chdr]...
Step #8: / [594/717 files][ 35.0 MiB/ 36.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/SetAlgorithmSet_fp.h [Content-Type=text/x-chdr]...
Step #8: / [594/717 files][ 35.0 MiB/ 36.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Response_fp.h [Content-Type=text/x-chdr]...
Step #8: / [594/717 files][ 35.0 MiB/ 36.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Unmarshal.c [Content-Type=text/x-csrc]...
Step #8: / [594/717 files][ 35.0 MiB/ 36.0 MiB] 97% Done
/ [595/717 files][ 35.0 MiB/ 36.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Load_fp.h [Content-Type=text/x-chdr]...
Step #8: / [596/717 files][ 35.0 MiB/ 36.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NV_spt_fp.h [Content-Type=text/x-chdr]...
Step #8: / [597/717 files][ 35.0 MiB/ 36.0 MiB] 97% Done
/ [598/717 files][ 35.0 MiB/ 36.0 MiB] 97% Done
/ [599/717 files][ 35.0 MiB/ 36.0 MiB] 97% Done
/ [600/717 files][ 35.0 MiB/ 36.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ObjectChangeAuth_fp.h [Content-Type=text/x-chdr]...
Step #8: / [600/717 files][ 35.0 MiB/ 36.0 MiB] 97% Done
/ [600/717 files][ 35.0 MiB/ 36.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CapabilityCommands.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PowerPlat.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/DictionaryAttackParameters_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Attest_spt.c [Content-Type=text/x-csrc]...
Step #8: / [600/717 files][ 35.1 MiB/ 36.0 MiB] 97% Done
/ [600/717 files][ 35.1 MiB/ 36.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Session.c [Content-Type=text/x-csrc]...
Step #8: / [600/717 files][ 35.1 MiB/ 36.0 MiB] 97% Done
/ [600/717 files][ 35.1 MiB/ 36.0 MiB] 97% Done
/ [600/717 files][ 35.1 MiB/ 36.0 MiB] 97% Done
/ [600/717 files][ 35.1 MiB/ 36.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Unmarshal_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/DuplicationCommands.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NVReserved_fp.h [Content-Type=text/x-chdr]...
Step #8: / [601/717 files][ 35.2 MiB/ 36.0 MiB] 97% Done
/ [602/717 files][ 35.2 MiB/ 36.0 MiB] 97% Done
/ [603/717 files][ 35.2 MiB/ 36.0 MiB] 97% Done
/ [603/717 files][ 35.2 MiB/ 36.0 MiB] 97% Done
/ [603/717 files][ 35.2 MiB/ 36.0 MiB] 97% Done
/ [603/717 files][ 35.2 MiB/ 36.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PCR_Extend_fp.h [Content-Type=text/x-chdr]...
Step #8: / [604/717 files][ 35.2 MiB/ 36.0 MiB] 97% Done
/ [605/717 files][ 35.2 MiB/ 36.0 MiB] 97% Done
/ [605/717 files][ 35.2 MiB/ 36.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptEccKeyExchange_fp.h [Content-Type=text/x-chdr]...
Step #8: / [605/717 files][ 35.2 MiB/ 36.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/SetPrimaryPolicy_fp.h [Content-Type=text/x-chdr]...
Step #8: / [605/717 files][ 35.2 MiB/ 36.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicyOR_fp.h [Content-Type=text/x-chdr]...
Step #8: / [605/717 files][ 35.2 MiB/ 36.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/BnEccData.c [Content-Type=text/x-csrc]...
Step #8: / [606/717 files][ 35.2 MiB/ 36.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NV_Increment_fp.h [Content-Type=text/x-chdr]...
Step #8: / [606/717 files][ 35.2 MiB/ 36.0 MiB] 97% Done
/ [607/717 files][ 35.2 MiB/ 36.0 MiB] 97% Done
/ [608/717 files][ 35.2 MiB/ 36.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptCmac.c [Content-Type=text/x-csrc]...
Step #8: / [608/717 files][ 35.2 MiB/ 36.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ClockSet_fp.h [Content-Type=text/x-chdr]...
Step #8: / [609/717 files][ 35.2 MiB/ 36.0 MiB] 97% Done
/ [609/717 files][ 35.2 MiB/ 36.0 MiB] 97% Done
/ [610/717 files][ 35.2 MiB/ 36.0 MiB] 97% Done
/ [610/717 files][ 35.2 MiB/ 36.0 MiB] 97% Done
/ [611/717 files][ 35.2 MiB/ 36.0 MiB] 97% Done
/ [612/717 files][ 35.2 MiB/ 36.0 MiB] 97% Done
/ [613/717 files][ 35.2 MiB/ 36.0 MiB] 97% Done
/ [614/717 files][ 35.2 MiB/ 36.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptPrime_fp.h [Content-Type=text/x-chdr]...
Step #8: / [615/717 files][ 35.4 MiB/ 36.0 MiB] 98% Done
/ [615/717 files][ 35.4 MiB/ 36.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ExecCommand_fp.h [Content-Type=text/x-chdr]...
Step #8: / [615/717 files][ 35.4 MiB/ 36.0 MiB] 98% Done
/ [616/717 files][ 35.4 MiB/ 36.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Duplicate_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NVDynamic.c [Content-Type=text/x-csrc]...
Step #8: / [616/717 files][ 35.5 MiB/ 36.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Policy_spt_fp.h [Content-Type=text/x-chdr]...
Step #8: / [617/717 files][ 35.5 MiB/ 36.0 MiB] 98% Done
/ [617/717 files][ 35.5 MiB/ 36.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TpmTcpProtocol.h [Content-Type=text/x-chdr]...
Step #8: / [618/717 files][ 35.5 MiB/ 36.0 MiB] 98% Done
/ [618/717 files][ 35.5 MiB/ 36.0 MiB] 98% Done
/ [618/717 files][ 35.5 MiB/ 36.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptRsa_fp.h [Content-Type=text/x-chdr]...
Step #8: / [619/717 files][ 35.5 MiB/ 36.0 MiB] 98% Done
/ [620/717 files][ 35.5 MiB/ 36.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptDataEcc.c [Content-Type=text/x-csrc]...
Step #8: / [621/717 files][ 35.5 MiB/ 36.0 MiB] 98% Done
/ [621/717 files][ 35.5 MiB/ 36.0 MiB] 98% Done
/ [621/717 files][ 35.5 MiB/ 36.0 MiB] 98% Done
/ [622/717 files][ 35.5 MiB/ 36.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptPrimeSieve.c [Content-Type=text/x-csrc]...
Step #8: / [622/717 files][ 35.5 MiB/ 36.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/FlushContext_fp.h [Content-Type=text/x-chdr]...
Step #8: / [622/717 files][ 35.5 MiB/ 36.0 MiB] 98% Done
/ [623/717 files][ 35.5 MiB/ 36.0 MiB] 98% Done
/ [624/717 files][ 35.5 MiB/ 36.0 MiB] 98% Done
/ [625/717 files][ 35.5 MiB/ 36.0 MiB] 98% Done
/ [626/717 files][ 35.5 MiB/ 36.0 MiB] 98% Done
/ [627/717 files][ 35.5 MiB/ 36.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/SequenceUpdate_fp.h [Content-Type=text/x-chdr]...
Step #8: / [627/717 files][ 35.5 MiB/ 36.0 MiB] 98% Done
/ [628/717 files][ 35.5 MiB/ 36.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Memory_fp.h [Content-Type=text/x-chdr]...
Step #8: / [629/717 files][ 35.5 MiB/ 36.0 MiB] 98% Done
/ [629/717 files][ 35.5 MiB/ 36.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptHash.c [Content-Type=text/x-csrc]...
Step #8: / [630/717 files][ 35.5 MiB/ 36.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PP_Commands_fp.h [Content-Type=text/x-chdr]...
Step #8: / [630/717 files][ 35.5 MiB/ 36.0 MiB] 98% Done
/ [630/717 files][ 35.5 MiB/ 36.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/SequenceComplete_fp.h [Content-Type=text/x-chdr]...
Step #8: / [630/717 files][ 35.5 MiB/ 36.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Object_fp.h [Content-Type=text/x-chdr]...
Step #8: / [631/717 files][ 35.5 MiB/ 36.0 MiB] 98% Done
/ [631/717 files][ 35.5 MiB/ 36.0 MiB] 98% Done
/ [632/717 files][ 35.5 MiB/ 36.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Locality_fp.h [Content-Type=text/x-chdr]...
Step #8: / [632/717 files][ 35.5 MiB/ 36.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/EccTestData.h [Content-Type=text/x-chdr]...
Step #8: / [633/717 files][ 35.6 MiB/ 36.0 MiB] 98% Done
/ [633/717 files][ 35.6 MiB/ 36.0 MiB] 98% Done
/ [634/717 files][ 35.6 MiB/ 36.0 MiB] 98% Done
/ [635/717 files][ 35.6 MiB/ 36.0 MiB] 98% Done
/ [636/717 files][ 35.6 MiB/ 36.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptRsa.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TpmToOsslSym.h [Content-Type=text/x-chdr]...
Step #8: / [637/717 files][ 35.6 MiB/ 36.0 MiB] 98% Done
/ [637/717 files][ 35.6 MiB/ 36.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TpmSizeChecks.c [Content-Type=text/x-csrc]...
Step #8: / [637/717 files][ 35.6 MiB/ 36.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicyPCR_fp.h [Content-Type=text/x-chdr]...
Step #8: / [638/717 files][ 35.6 MiB/ 36.0 MiB] 98% Done
/ [638/717 files][ 35.6 MiB/ 36.0 MiB] 98% Done
/ [639/717 files][ 35.6 MiB/ 36.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/swap.h [Content-Type=text/x-chdr]...
Step #8: / [640/717 files][ 35.6 MiB/ 36.0 MiB] 98% Done
/ [641/717 files][ 35.6 MiB/ 36.0 MiB] 98% Done
/ [642/717 files][ 35.6 MiB/ 36.0 MiB] 98% Done
/ [642/717 files][ 35.6 MiB/ 36.0 MiB] 98% Done
/ [642/717 files][ 35.7 MiB/ 36.0 MiB] 99% Done
/ [643/717 files][ 35.7 MiB/ 36.0 MiB] 99% Done
/ [644/717 files][ 35.7 MiB/ 36.0 MiB] 99% Done
/ [645/717 files][ 35.7 MiB/ 36.0 MiB] 99% Done
/ [646/717 files][ 35.7 MiB/ 36.0 MiB] 99% Done
/ [647/717 files][ 35.7 MiB/ 36.0 MiB] 99% Done
/ [648/717 files][ 35.7 MiB/ 36.0 MiB] 99% Done
/ [649/717 files][ 35.7 MiB/ 36.0 MiB] 99% Done
/ [650/717 files][ 35.7 MiB/ 36.0 MiB] 99% Done
/ [651/717 files][ 35.7 MiB/ 36.0 MiB] 99% Done
/ [652/717 files][ 35.7 MiB/ 36.0 MiB] 99% Done
/ [653/717 files][ 35.7 MiB/ 36.0 MiB] 99% Done
/ [654/717 files][ 35.7 MiB/ 36.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Ticket_fp.h [Content-Type=text/x-chdr]...
Step #8: / [655/717 files][ 35.7 MiB/ 36.0 MiB] 99% Done
/ [656/717 files][ 35.7 MiB/ 36.0 MiB] 99% Done
/ [656/717 files][ 35.7 MiB/ 36.0 MiB] 99% Done
/ [657/717 files][ 35.7 MiB/ 36.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NV_Read_fp.h [Content-Type=text/x-chdr]...
Step #8: / [657/717 files][ 35.7 MiB/ 36.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TpmFail.c [Content-Type=text/x-csrc]...
Step #8: / [658/717 files][ 35.7 MiB/ 36.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptRand.c [Content-Type=text/x-csrc]...
Step #8: / [658/717 files][ 35.7 MiB/ 36.0 MiB] 99% Done
/ [658/717 files][ 35.7 MiB/ 36.0 MiB] 99% Done
/ [659/717 files][ 35.7 MiB/ 36.0 MiB] 99% Done
/ [660/717 files][ 35.7 MiB/ 36.0 MiB] 99% Done
/ [661/717 files][ 35.7 MiB/ 36.0 MiB] 99% Done
/ [662/717 files][ 35.7 MiB/ 36.0 MiB] 99% Done
/ [663/717 files][ 35.7 MiB/ 36.0 MiB] 99% Done
/ [664/717 files][ 35.7 MiB/ 36.0 MiB] 99% Done
/ [665/717 files][ 35.7 MiB/ 36.0 MiB] 99% Done
/ [666/717 files][ 35.7 MiB/ 36.0 MiB] 99% Done
/ [667/717 files][ 35.8 MiB/ 36.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptEccMain.c [Content-Type=text/x-csrc]...
Step #8: / [667/717 files][ 35.8 MiB/ 36.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/_TPM_Hash_End_fp.h [Content-Type=text/x-chdr]...
Step #8: / [667/717 files][ 35.8 MiB/ 36.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TcpServer_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/RsaKeyCache.c [Content-Type=text/x-csrc]...
Step #8: / [667/717 files][ 35.8 MiB/ 36.0 MiB] 99% Done
/ [667/717 files][ 35.8 MiB/ 36.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PCR_fp.h [Content-Type=text/x-chdr]...
Step #8: / [668/717 files][ 35.8 MiB/ 36.0 MiB] 99% Done
/ [669/717 files][ 35.8 MiB/ 36.0 MiB] 99% Done
/ [670/717 files][ 35.8 MiB/ 36.0 MiB] 99% Done
/ [671/717 files][ 35.8 MiB/ 36.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptSmac.c [Content-Type=text/x-csrc]...
Step #8: / [671/717 files][ 35.8 MiB/ 36.0 MiB] 99% Done
/ [671/717 files][ 35.8 MiB/ 36.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptPrimeSieve_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicyCpHash_fp.h [Content-Type=text/x-chdr]...
Step #8: / [671/717 files][ 35.8 MiB/ 36.0 MiB] 99% Done
/ [671/717 files][ 35.8 MiB/ 36.0 MiB] 99% Done
/ [672/717 files][ 35.8 MiB/ 36.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ActivateCredential_fp.h [Content-Type=text/x-chdr]...
Step #8: / [672/717 files][ 35.8 MiB/ 36.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NV_spt.c [Content-Type=text/x-csrc]...
Step #8: / [672/717 files][ 35.8 MiB/ 36.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PrimeData.c [Content-Type=text/x-csrc]...
Step #8: / [672/717 files][ 35.8 MiB/ 36.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptRand.h [Content-Type=text/x-chdr]...
Step #8: / [673/717 files][ 35.8 MiB/ 36.0 MiB] 99% Done
/ [674/717 files][ 35.8 MiB/ 36.0 MiB] 99% Done
/ [674/717 files][ 35.8 MiB/ 36.0 MiB] 99% Done
/ [675/717 files][ 35.8 MiB/ 36.0 MiB] 99% Done
/ [676/717 files][ 35.8 MiB/ 36.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Manufacture.c [Content-Type=text/x-csrc]...
Step #8: / [677/717 files][ 35.8 MiB/ 36.0 MiB] 99% Done
/ [677/717 files][ 35.8 MiB/ 36.0 MiB] 99% Done
/ [678/717 files][ 35.8 MiB/ 36.0 MiB] 99% Done
/ [679/717 files][ 35.8 MiB/ 36.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicyGetDigest_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Sign_fp.h [Content-Type=text/x-chdr]...
Step #8: / [679/717 files][ 35.8 MiB/ 36.0 MiB] 99% Done
/ [679/717 files][ 35.8 MiB/ 36.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Ticket.c [Content-Type=text/x-csrc]...
Step #8: / [679/717 files][ 35.8 MiB/ 36.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Unseal_fp.h [Content-Type=text/x-chdr]...
Step #8: / [680/717 files][ 35.8 MiB/ 36.0 MiB] 99% Done
/ [680/717 files][ 35.8 MiB/ 36.0 MiB] 99% Done
/ [681/717 files][ 35.8 MiB/ 36.0 MiB] 99% Done
/ [682/717 files][ 35.8 MiB/ 36.0 MiB] 99% Done
/ [683/717 files][ 35.8 MiB/ 36.0 MiB] 99% Done
-
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/SelfTest_fp.h [Content-Type=text/x-chdr]...
Step #8: - [683/717 files][ 35.8 MiB/ 36.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/DA.c [Content-Type=text/x-csrc]...
Step #8: - [683/717 files][ 35.8 MiB/ 36.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/EncryptDecrypt_spt_fp.h [Content-Type=text/x-chdr]...
Step #8: - [683/717 files][ 35.8 MiB/ 36.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ECDH_ZGen_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/SymmetricCommands.c [Content-Type=text/x-csrc]...
Step #8: - [683/717 files][ 35.8 MiB/ 36.0 MiB] 99% Done
- [683/717 files][ 35.8 MiB/ 36.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/SigningCommands.c [Content-Type=text/x-csrc]...
Step #8: - [683/717 files][ 35.8 MiB/ 36.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PRNG_TestVectors.h [Content-Type=text/x-chdr]...
Step #8: - [683/717 files][ 35.8 MiB/ 36.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/applink.c [Content-Type=text/x-csrc]...
Step #8: - [683/717 files][ 35.8 MiB/ 36.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Entity_fp.h [Content-Type=text/x-chdr]...
Step #8: - [683/717 files][ 35.8 MiB/ 36.0 MiB] 99% Done
- [684/717 files][ 35.8 MiB/ 36.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Session_fp.h [Content-Type=text/x-chdr]...
Step #8: - [684/717 files][ 35.8 MiB/ 36.0 MiB] 99% Done
- [685/717 files][ 35.8 MiB/ 36.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NVDynamic_fp.h [Content-Type=text/x-chdr]...
Step #8: - [685/717 files][ 35.8 MiB/ 36.0 MiB] 99% Done
- [686/717 files][ 35.8 MiB/ 36.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ECC_Parameters_fp.h [Content-Type=text/x-chdr]...
Step #8: - [686/717 files][ 35.8 MiB/ 36.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/AlgorithmCap.c [Content-Type=text/x-csrc]...
Step #8: - [686/717 files][ 35.8 MiB/ 36.0 MiB] 99% Done
- [687/717 files][ 35.9 MiB/ 36.0 MiB] 99% Done
- [688/717 files][ 36.0 MiB/ 36.0 MiB] 99% Done
- [689/717 files][ 36.0 MiB/ 36.0 MiB] 99% Done
- [690/717 files][ 36.0 MiB/ 36.0 MiB] 99% Done
- [691/717 files][ 36.0 MiB/ 36.0 MiB] 99% Done
- [692/717 files][ 36.0 MiB/ 36.0 MiB] 99% Done
- [693/717 files][ 36.0 MiB/ 36.0 MiB] 99% Done
- [694/717 files][ 36.0 MiB/ 36.0 MiB] 99% Done
- [695/717 files][ 36.0 MiB/ 36.0 MiB] 99% Done
- [696/717 files][ 36.0 MiB/ 36.0 MiB] 99% Done
- [697/717 files][ 36.0 MiB/ 36.0 MiB] 99% Done
- [698/717 files][ 36.0 MiB/ 36.0 MiB] 99% Done
- [699/717 files][ 36.0 MiB/ 36.0 MiB] 99% Done
- [700/717 files][ 36.0 MiB/ 36.0 MiB] 99% Done
- [701/717 files][ 36.0 MiB/ 36.0 MiB] 99% Done
- [702/717 files][ 36.0 MiB/ 36.0 MiB] 99% Done
- [703/717 files][ 36.0 MiB/ 36.0 MiB] 99% Done
- [704/717 files][ 36.0 MiB/ 36.0 MiB] 99% Done
- [705/717 files][ 36.0 MiB/ 36.0 MiB] 99% Done
- [706/717 files][ 36.0 MiB/ 36.0 MiB] 99% Done
- [707/717 files][ 36.0 MiB/ 36.0 MiB] 99% Done
- [708/717 files][ 36.0 MiB/ 36.0 MiB] 99% Done
- [709/717 files][ 36.0 MiB/ 36.0 MiB] 99% Done
- [710/717 files][ 36.0 MiB/ 36.0 MiB] 99% Done
- [711/717 files][ 36.0 MiB/ 36.0 MiB] 99% Done
- [712/717 files][ 36.0 MiB/ 36.0 MiB] 99% Done
- [713/717 files][ 36.0 MiB/ 36.0 MiB] 99% Done
- [714/717 files][ 36.0 MiB/ 36.0 MiB] 99% Done
- [715/717 files][ 36.0 MiB/ 36.0 MiB] 99% Done
- [716/717 files][ 36.0 MiB/ 36.0 MiB] 99% Done
- [717/717 files][ 36.0 MiB/ 36.0 MiB] 100% Done
Step #8: Operation completed over 717 objects/36.0 MiB.
Finished Step #8
PUSH
DONE