starting build "b39234b4-a102-482b-b13e-459b5aac764f" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 7b954c5d6182: Pulling fs layer Step #0: 42697d346cd9: Pulling fs layer Step #0: 09f77b3bad54: Pulling fs layer Step #0: 5d92ce38937d: Pulling fs layer Step #0: 971e09a4a99a: Pulling fs layer Step #0: a3be303a7a23: Pulling fs layer Step #0: 29f9e5c9e821: Pulling fs layer Step #0: 3c23c5d6256f: Pulling fs layer Step #0: 964dd7552db2: Pulling fs layer Step #0: 325a1ce7fc52: Pulling fs layer Step #0: ea4bf89a09a5: Pulling fs layer Step #0: eebd7cefcdb0: Pulling fs layer Step #0: 4aaef292ee4a: Pulling fs layer Step #0: 9595f85751c3: Pulling fs layer Step #0: 89fc4dc16b08: Pulling fs layer Step #0: 267fec2025d2: Pulling fs layer Step #0: 366211f092ab: Pulling fs layer Step #0: 09f77b3bad54: Waiting Step #0: c6dfd4a7ded3: Pulling fs layer Step #0: 9f882fe06bac: Pulling fs layer Step #0: 5d92ce38937d: Waiting Step #0: 00beec93eae6: Pulling fs layer Step #0: 69cb1222c609: Pulling fs layer Step #0: 971e09a4a99a: Waiting Step #0: f9a64467344b: Pulling fs layer Step #0: a3be303a7a23: Waiting Step #0: 29f9e5c9e821: Waiting Step #0: 488a80725a27: Pulling fs layer Step #0: 3c23c5d6256f: Waiting Step #0: 5a5751d3dcf8: Pulling fs layer Step #0: 964dd7552db2: Waiting Step #0: 31d07bbf8abb: Pulling fs layer Step #0: 4aaef292ee4a: Waiting Step #0: 9595f85751c3: Waiting Step #0: 89fc4dc16b08: Waiting Step #0: 325a1ce7fc52: Waiting Step #0: 267fec2025d2: Waiting Step #0: ea4bf89a09a5: Waiting Step #0: 366211f092ab: Waiting Step #0: 69cb1222c609: Waiting Step #0: c6dfd4a7ded3: Waiting Step #0: eebd7cefcdb0: Waiting Step #0: 9f882fe06bac: Waiting Step #0: 00beec93eae6: Waiting Step #0: 31d07bbf8abb: Waiting Step #0: 488a80725a27: Waiting Step #0: 5a5751d3dcf8: Waiting Step #0: 42697d346cd9: Verifying Checksum Step #0: 42697d346cd9: Download complete Step #0: 09f77b3bad54: Verifying Checksum Step #0: 09f77b3bad54: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 5d92ce38937d: Verifying Checksum Step #0: 5d92ce38937d: Download complete Step #0: 971e09a4a99a: Verifying Checksum Step #0: 971e09a4a99a: Download complete Step #0: 29f9e5c9e821: Verifying Checksum Step #0: 29f9e5c9e821: Download complete Step #0: a3be303a7a23: Verifying Checksum Step #0: a3be303a7a23: Download complete Step #0: 964dd7552db2: Verifying Checksum Step #0: 964dd7552db2: Download complete Step #0: 7b954c5d6182: Verifying Checksum Step #0: 7b954c5d6182: Download complete Step #0: 325a1ce7fc52: Verifying Checksum Step #0: 325a1ce7fc52: Download complete Step #0: ea4bf89a09a5: Verifying Checksum Step #0: ea4bf89a09a5: Download complete Step #0: 3c23c5d6256f: Verifying Checksum Step #0: 3c23c5d6256f: Download complete Step #0: 4aaef292ee4a: Download complete Step #0: 9595f85751c3: Verifying Checksum Step #0: 9595f85751c3: Download complete Step #0: b549f31133a9: Pull complete Step #0: 89fc4dc16b08: Verifying Checksum Step #0: 89fc4dc16b08: Download complete Step #0: 366211f092ab: Verifying Checksum Step #0: 366211f092ab: Download complete Step #0: eebd7cefcdb0: Verifying Checksum Step #0: eebd7cefcdb0: Download complete Step #0: 9f882fe06bac: Verifying Checksum Step #0: 9f882fe06bac: Download complete Step #0: 267fec2025d2: Verifying Checksum Step #0: 267fec2025d2: Download complete Step #0: 00beec93eae6: Verifying Checksum Step #0: 00beec93eae6: Download complete Step #0: 69cb1222c609: Verifying Checksum Step #0: 69cb1222c609: Download complete Step #0: f9a64467344b: Verifying Checksum Step #0: f9a64467344b: Download complete Step #0: 488a80725a27: Verifying Checksum Step #0: 488a80725a27: Download complete Step #0: 5a5751d3dcf8: Verifying Checksum Step #0: 5a5751d3dcf8: Download complete Step #0: c6dfd4a7ded3: Verifying Checksum Step #0: c6dfd4a7ded3: Download complete Step #0: 31d07bbf8abb: Download complete Step #0: 7b954c5d6182: Pull complete Step #0: 42697d346cd9: Pull complete Step #0: 09f77b3bad54: Pull complete Step #0: 5d92ce38937d: Pull complete Step #0: 971e09a4a99a: Pull complete Step #0: a3be303a7a23: Pull complete Step #0: 29f9e5c9e821: Pull complete Step #0: 3c23c5d6256f: Pull complete Step #0: 964dd7552db2: Pull complete Step #0: 325a1ce7fc52: Pull complete Step #0: ea4bf89a09a5: Pull complete Step #0: eebd7cefcdb0: Pull complete Step #0: 4aaef292ee4a: Pull complete Step #0: 9595f85751c3: Pull complete Step #0: 89fc4dc16b08: Pull complete Step #0: 267fec2025d2: Pull complete Step #0: 366211f092ab: Pull complete Step #0: c6dfd4a7ded3: Pull complete Step #0: 9f882fe06bac: Pull complete Step #0: 00beec93eae6: Pull complete Step #0: 69cb1222c609: Pull complete Step #0: f9a64467344b: Pull complete Step #0: 488a80725a27: Pull complete Step #0: 5a5751d3dcf8: Pull complete Step #0: 31d07bbf8abb: Pull complete Step #0: Digest: sha256:629a4ee90356753711fb3d27424bb77fd58375f74b0910eaf6d1783d7c0a1c81 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/ibmswtpm2/textcov_reports/20250508/fuzz_tpm_server.covreport... Step #1: / [0/1 files][ 0.0 B/ 1.2 MiB] 0% Done / [1/1 files][ 1.2 MiB/ 1.2 MiB] 100% Done Step #1: Operation completed over 1 objects/1.2 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 1216 Step #2: -rw-r--r-- 1 root root 1243248 May 8 10:12 fuzz_tpm_server.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f" Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": Sending build context to Docker daemon 12.29kB Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": Step 1/9 : FROM gcr.io/oss-fuzz-base/base-builder Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": latest: Pulling from oss-fuzz-base/base-builder Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": b549f31133a9: Already exists Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": 7b954c5d6182: Already exists Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": 42697d346cd9: Already exists Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": 5b19aac274d4: Pulling fs layer Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": b6999eff076d: Pulling fs layer Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": 238a665da098: Pulling fs layer Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": 4f46d5590e24: Pulling fs layer Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": cd2b4c9da7fd: Pulling fs layer Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": d808497c1dbf: Pulling fs layer Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": 5896cc6581b6: Pulling fs layer Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": a142c85897f9: Pulling fs layer Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": 21e67379fcf0: Pulling fs layer Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": da02b2034e8d: Pulling fs layer Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": c93cbaef1fbb: Pulling fs layer Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": 7b9f7a3d1124: Pulling fs layer Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": f9f64acbb284: Pulling fs layer Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": 923220995acc: Pulling fs layer Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": eee4c2054a82: Pulling fs layer Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ca686f029ae6: Pulling fs layer Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": 352854b41c7f: Pulling fs layer Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": fdb016024c59: Pulling fs layer Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": a6a68ef1e3a5: Pulling fs layer Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": b8c729f4a0da: Pulling fs layer Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": d808497c1dbf: Waiting Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": 5c74af6d0a68: Pulling fs layer Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": dbbe6f0a4b88: Pulling fs layer Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": 0752dfadb35a: Pulling fs layer Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": 5896cc6581b6: Waiting Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": f1d7e23a64f2: Pulling fs layer Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": a142c85897f9: Waiting Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": dc3e4ad9f9ca: Pulling fs layer Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": 21e67379fcf0: Waiting Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": 4c3a0eae4060: Pulling fs layer Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": da02b2034e8d: Waiting Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": 1478f6795730: Pulling fs layer Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": 30cbb873dae5: Pulling fs layer Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": c93cbaef1fbb: Waiting Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": bb8628f7ef74: Pulling fs layer Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": 4ea1d2f93bf5: Pulling fs layer Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": 7b9f7a3d1124: Waiting Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": 04aff6b4b34c: Pulling fs layer Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": 0d19f32fc376: Pulling fs layer Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ca686f029ae6: Waiting Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": f9f64acbb284: Waiting Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": 989666b15241: Pulling fs layer Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": 352854b41c7f: Waiting Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": 67c526b96287: Pulling fs layer Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": 923220995acc: Waiting Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": f7f42c5ecb02: Pulling fs layer Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": 7649df07cef5: Pulling fs layer Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": a6a68ef1e3a5: Waiting Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": baf75b2ea6d2: Pulling fs layer Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": eee4c2054a82: Waiting Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": fdb016024c59: Waiting Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": 30cbb873dae5: Waiting Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": b8c729f4a0da: Waiting Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": bb8628f7ef74: Waiting Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": 4ea1d2f93bf5: Waiting Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": f1d7e23a64f2: Waiting Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": 989666b15241: Waiting Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": 67c526b96287: Waiting Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": 5c74af6d0a68: Waiting Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": 04aff6b4b34c: Waiting Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": 4c3a0eae4060: Waiting Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": 0d19f32fc376: Waiting Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": 7649df07cef5: Waiting Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": dbbe6f0a4b88: Waiting Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": 0752dfadb35a: Waiting Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": baf75b2ea6d2: Waiting Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": 4f46d5590e24: Waiting Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": cd2b4c9da7fd: Waiting Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": 238a665da098: Verifying Checksum Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": 238a665da098: Download complete Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": b6999eff076d: Verifying Checksum Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": b6999eff076d: Download complete Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": cd2b4c9da7fd: Download complete Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": d808497c1dbf: Verifying Checksum Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": d808497c1dbf: Download complete Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": 5b19aac274d4: Verifying Checksum Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": 5b19aac274d4: Download complete Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": a142c85897f9: Verifying Checksum Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": a142c85897f9: Download complete Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": 21e67379fcf0: Verifying Checksum Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": 21e67379fcf0: Download complete Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": da02b2034e8d: Download complete Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": c93cbaef1fbb: Verifying Checksum Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": c93cbaef1fbb: Download complete Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": 7b9f7a3d1124: Verifying Checksum Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": 7b9f7a3d1124: Download complete Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": 5b19aac274d4: Pull complete Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": f9f64acbb284: Verifying Checksum Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": f9f64acbb284: Download complete Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": 5896cc6581b6: Verifying Checksum Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": 5896cc6581b6: Download complete Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": 923220995acc: Verifying Checksum Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": 923220995acc: Download complete Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": eee4c2054a82: Download complete Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": b6999eff076d: Pull complete Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": 352854b41c7f: Verifying Checksum Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": 352854b41c7f: Download complete Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ca686f029ae6: Verifying Checksum Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ca686f029ae6: Download complete Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": 238a665da098: Pull complete Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": a6a68ef1e3a5: Download complete Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": fdb016024c59: Verifying Checksum Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": fdb016024c59: Download complete Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": 5c74af6d0a68: Verifying Checksum Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": 5c74af6d0a68: Download complete Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": b8c729f4a0da: Verifying Checksum Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": b8c729f4a0da: Download complete Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": dbbe6f0a4b88: Verifying Checksum Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": dbbe6f0a4b88: Download complete Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": 4f46d5590e24: Verifying Checksum Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": 4f46d5590e24: Download complete Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": 0752dfadb35a: Download complete Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": f1d7e23a64f2: Verifying Checksum Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": f1d7e23a64f2: Download complete Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": dc3e4ad9f9ca: Verifying Checksum Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": dc3e4ad9f9ca: Download complete Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": 4c3a0eae4060: Verifying Checksum Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": 4c3a0eae4060: Download complete Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": 30cbb873dae5: Download complete Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": 1478f6795730: Verifying Checksum Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": 1478f6795730: Download complete Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": bb8628f7ef74: Verifying Checksum Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": bb8628f7ef74: Download complete Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": 4ea1d2f93bf5: Verifying Checksum Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": 4ea1d2f93bf5: Download complete Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": 04aff6b4b34c: Download complete Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": 0d19f32fc376: Download complete Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": 989666b15241: Download complete Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": 67c526b96287: Verifying Checksum Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": 67c526b96287: Download complete Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": 7649df07cef5: Download complete Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": f7f42c5ecb02: Verifying Checksum Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": f7f42c5ecb02: Download complete Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": baf75b2ea6d2: Verifying Checksum Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": baf75b2ea6d2: Download complete Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": 4f46d5590e24: Pull complete Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": cd2b4c9da7fd: Pull complete Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": d808497c1dbf: Pull complete Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": 5896cc6581b6: Pull complete Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": a142c85897f9: Pull complete Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": 21e67379fcf0: Pull complete Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": da02b2034e8d: Pull complete Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": c93cbaef1fbb: Pull complete Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": 7b9f7a3d1124: Pull complete Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": f9f64acbb284: Pull complete Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": 923220995acc: Pull complete Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": eee4c2054a82: Pull complete Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ca686f029ae6: Pull complete Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": 352854b41c7f: Pull complete Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": fdb016024c59: Pull complete Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": a6a68ef1e3a5: Pull complete Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": b8c729f4a0da: Pull complete Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": 5c74af6d0a68: Pull complete Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": dbbe6f0a4b88: Pull complete Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": 0752dfadb35a: Pull complete Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": f1d7e23a64f2: Pull complete Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": dc3e4ad9f9ca: Pull complete Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": 4c3a0eae4060: Pull complete Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": 1478f6795730: Pull complete Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": 30cbb873dae5: Pull complete Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": bb8628f7ef74: Pull complete Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": 4ea1d2f93bf5: Pull complete Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": 04aff6b4b34c: Pull complete Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": 0d19f32fc376: Pull complete Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": 989666b15241: Pull complete Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": 67c526b96287: Pull complete Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": f7f42c5ecb02: Pull complete Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": 7649df07cef5: Pull complete Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": baf75b2ea6d2: Pull complete Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": Digest: sha256:71766527f1dfc361aa9c913ceb0976362ea38a88cb28eea709421cb1c613a723 Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ---> 5288b3545088 Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": Step 2/9 : ARG SIM_DL_URL=https://downloads.sourceforge.net/project/ibmswtpm2/ibmtpm1332.tar.gz Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ---> Running in 737fa92dcd72 Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": Removing intermediate container 737fa92dcd72 Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ---> 6649d73aced7 Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": Step 3/9 : RUN apt-get update && apt-get install -y make autoconf automake libtool libssl-dev curl tar g++ Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ---> Running in eddb5e2f6f71 Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": Get:2 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4883 kB] Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": Fetched 5266 kB in 2s (2851 kB/s) Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": Reading package lists... Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": Reading package lists... Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": Building dependency tree... Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": Reading state information... Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": g++ is already the newest version (4:9.3.0-1ubuntu2). Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": g++ set to manually installed. Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": make is already the newest version (4.2.1-1.2). Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": make set to manually installed. Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": curl is already the newest version (7.68.0-1ubuntu2.25). Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": libssl-dev is already the newest version (1.1.1f-1ubuntu2.24). Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": tar is already the newest version (1.30+dfsg-7ubuntu0.20.04.4). Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": Suggested packages: Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": autoconf-archive gnu-standards autoconf-doc gettext libtool-doc gfortran Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": | fortran95-compiler gcj-jdk Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": The following NEW packages will be installed: Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": autoconf automake file libltdl-dev libltdl7 libmagic-mgc libmagic1 libtool Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": Need to get 1522 kB of archives. Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": After this operation, 12.3 MB of additional disk space will be used. Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": debconf: delaying package configuration, since apt-utils is not installed Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": Fetched 1522 kB in 1s (1358 kB/s) Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": Selecting previously unselected package libmagic-mgc. Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17483 files and directories currently installed.) Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": Preparing to unpack .../0-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": Unpacking libmagic-mgc (1:5.38-4) ... Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": Selecting previously unselected package libmagic1:amd64. Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": Preparing to unpack .../1-libmagic1_1%3a5.38-4_amd64.deb ... Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": Selecting previously unselected package file. Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": Preparing to unpack .../2-file_1%3a5.38-4_amd64.deb ... Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": Unpacking file (1:5.38-4) ... Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": Selecting previously unselected package autoconf. Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": Preparing to unpack .../3-autoconf_2.69-11.1_all.deb ... Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": Unpacking autoconf (2.69-11.1) ... Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": Selecting previously unselected package automake. Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": Preparing to unpack .../4-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": Selecting previously unselected package libltdl7:amd64. Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": Preparing to unpack .../5-libltdl7_2.4.6-14_amd64.deb ... Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": Selecting previously unselected package libltdl-dev:amd64. Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": Preparing to unpack .../6-libltdl-dev_2.4.6-14_amd64.deb ... Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": Selecting previously unselected package libtool. Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": Preparing to unpack .../7-libtool_2.4.6-14_all.deb ... Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": Unpacking libtool (2.4.6-14) ... Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": Setting up libmagic-mgc (1:5.38-4) ... Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": Setting up libmagic1:amd64 (1:5.38-4) ... Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": Setting up file (1:5.38-4) ... Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": Setting up libltdl7:amd64 (2.4.6-14) ... Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": Setting up autoconf (2.69-11.1) ... Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": Setting up automake (1:1.16.1-4ubuntu6) ... Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": Setting up libtool (2.4.6-14) ... Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": Processing triggers for libc-bin (2.31-0ubuntu9.17) ... Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": Removing intermediate container eddb5e2f6f71 Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ---> 1c720e3be4b1 Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": Step 4/9 : RUN mkdir ibmswtpm2 && cd ibmswtpm2 && curl -sSL "${SIM_DL_URL}" | tar xvz Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ---> Running in 16447a698108 Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./ Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/ Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/CryptSym.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/AsymmetricCommands.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/TpmBuildSwitches.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/NV_spt_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/SequenceComplete_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/PolicyOR_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/PolicyNvWritten_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/SessionProcess_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/ntc2.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/SetPrimaryPolicy_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/ReadClock_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/PolicyDuplicationSelect_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/NV_ReadPublic_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/CryptEccKeyExchange.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/CommandAudit.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/PolicyCounterTimer_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/MAC_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/BaseTypes.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/GetCapability_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/CryptCmac.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/ChangeEPS_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/Rewrap_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/AlgorithmTests_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/HierarchyControl_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/EphemeralCommands.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/MAC_Start_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/TpmToOsslHash.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/BnValues.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/Object_spt.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/StartupCommands.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/_TPM_Hash_Data_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/RandomCommands.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/HierarchyCommands.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/TPMCmdp.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/PolicySecret_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/DA_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/Vendor_TCG_Test_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/ActivateCredential_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/TPMB.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/CryptEccKeyExchange_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/ResponseCodeProcessing_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/NV_GlobalWriteLock_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/Commit_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/GetTestResult_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/EncryptDecrypt_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/NVMem.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/Entropy.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/ClockCommands.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/IntegrityCommands.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/SequenceUpdate_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/ntc2lib.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/CryptRand.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/Attest_spt_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/Policy_spt.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/Time.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/Clock.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/ntc2_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/CryptHash.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/_TPM_Init_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/HMAC_Start_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/Sign_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/Startup_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/CryptHash_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/Manufacture.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/EccTestData.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/NV_Extend_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/ObjectCommands.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/PCR_SetAuthValue_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/EC_Ephemeral_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/Marshal_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/IncrementalSelfTest_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/Unique.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/GpMacros.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/Memory_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/TpmToOsslSym.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/PolicyCommandCode_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/EncryptDecrypt_spt.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/SymmetricTestData.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/TpmTypes.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/PCR.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/CreatePrimary_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/makefile Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/HierarchyChangeAuth_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/Global.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/TcpServer_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/Hierarchy.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/PCR_Event_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/Power.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/CommandDispatchData.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/Import_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/CryptRand_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/makefile11.mak Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/CryptEccMain_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/Context_spt_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/Power_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/RSA_Decrypt_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/ExecCommand.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/_TPM_Hash_End_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/HashTestData.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/ContextLoad_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/SetCommandCodeAuditStatus_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/CryptDes_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/TpmToOsslSupport_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/Hierarchy_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/DuplicationCommands.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/Unseal_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/Entity_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/PolicyNV_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/PolicyPassword_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/ContextSave_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/Session.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/TpmFail_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/Vendor_TCG_Test.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/TcpServerPosix.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/EvictControl_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/CryptPrime_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/ObjectChangeAuth_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/ExecCommand_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/TpmToOsslDesSupport_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/PP_Commands_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/CertifyCreation_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/ClearControl_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/DictionaryCommands.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/CryptEccMain.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/EncryptDecrypt2_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/DictionaryAttackLockReset_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/Bits.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/ECC_Parameters_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/CryptSelfTest.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/ntc2lib.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/HashCommands.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/ReadPublic_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/DictionaryAttackParameters_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/Hash_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/PP.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/FlushContext_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/ECDH_ZGen_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/BnMemory_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/Locality_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/RunCommand.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/CryptHashData.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/TpmToOsslMath.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/CryptCmac_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/Context_spt.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/IoBuffers.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/Object_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/Unmarshal.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/PrimeData.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/Commands.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/PolicyAuthorizeNV_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/TpmToOsslDesSupport.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/SessionCommands.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/BnMath_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/GetRandom_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/TpmSizeChecks.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/Ticket_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/NVReserved.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/Marshal.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/NV.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/Handle.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/Quote_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/CommandCodeAttributes.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/CommandDispatcher.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/CryptRsa_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/CryptPrimeSieve_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/CryptEccSignature.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/PolicyPCR_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/RsaTestData.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/Certify_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/makefile-common Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/BnConvert.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/Bits_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/Session_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/CapabilityCommands.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/TpmError.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/PolicyGetDigest_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/CryptUtil.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/Duplicate_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/BnMemory.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/Shutdown_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/HashSequenceStart_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/IoBuffers_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/NV_SetBits_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/CommandDispatcher_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/PolicyAuthorize_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/CryptSmac.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/AuditCommands.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/ClockSet_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/BnConvert_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/SupportLibraryFunctionPrototypes_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/CryptEccSignature_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/TpmFail.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/NV_spt.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/Policy_spt_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/NV_Write_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/applink.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/GetCommandAuditDigest_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/NVCommands.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/Locality.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/Ticket.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/PCR_Read_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/NV_ReadLock_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/CryptTest.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/VendorString.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/ResponseCodeProcessing.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/MakeCredential_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/TpmTcpProtocol.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/TestingCommands.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/GetTime_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/PCR_SetAuthPolicy_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/HMAC_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/SessionProcess.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/Object_spt_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/ContextCommands.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/TpmToOsslMath_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/TestParms_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/DA.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/KdfTestData.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/PolicyCpHash_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/AttestationCommands.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/CryptDes.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/PPPlat.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/PropertyCap_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/SigningCommands.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/StirRandom_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/Attest_spt.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/EventSequenceComplete_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/PolicyRestart_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/makefile.mak Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/ManagementCommands.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/makefile.mac Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/PolicyNameHash_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/LibSupport.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/CryptPrimeSieve.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/CryptSelfTest_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/CryptDataEcc.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/SetAlgorithmSet_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/Memory.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/AlgorithmTests.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/CommandCodeAttributes_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/CryptRsa.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/NV_Increment_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/Unmarshal_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/PRNG_TestVectors.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/MathOnByteBuffers.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/NV_UndefineSpace_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/CryptRsa.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/Create_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/TpmToOsslSupport.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/LocalityPlat.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/PolicyLocality_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/NV_UndefineSpaceSpecial_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/NVDynamic.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/PCR_Reset_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/Clear_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/RsaKeyCache.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/SelfTest_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/Platform_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/CryptEcc.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/EncryptDecrypt_spt_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/CommandAttributes.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/Tpm.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/CreateLoaded_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/EACommands.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/PropertyCap.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/CommandAttributeData.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/makefile11 Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/TpmSizeChecks_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/ZGen_2Phase_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/RsaKeyCache_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/Response_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/NV_ChangeAuth_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/InternalRoutines.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/SelfTest.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/CryptSym.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/Manufacture_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/Simulator_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/PlatformData.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/LoadExternal_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/PlatformData.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/PolicySigned_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/PCR_Extend_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/NV_DefineSpace_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/Object.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/TcpServer.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/NVReserved_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/SymmetricCommands.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/Response.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/PolicyPhysicalPresence_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/Load_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/TPMCmds.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/Handle_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/BnEccData.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/Entity.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/PCR_Allocate_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/Cancel.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/CompilerDependencies.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/CryptUtil_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/StartAuthSession_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/CryptPrime.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/PowerPlat.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/NV_Certify_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/CryptHash.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/NV_WriteLock_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/ChangePPS_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/NV_Read_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/CryptSym_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/SymmetricTest.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/CommandAudit_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/CryptSmac_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/MathOnByteBuffers_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/NVDynamic_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/ClockRateAdjust_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/AlgorithmCap.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/VerifySignature_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/TpmToOsslMath.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/CryptRand.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/BnMath.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/RSA_Encrypt_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/ECDH_KeyGen_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/CryptHashData.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/_TPM_Hash_Start_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/PP_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/AlgorithmCap_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/PolicyTicket_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/Capabilities.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/PolicyTemplate_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/TcpServerPosix_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/Implementation.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/Global.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/GetSessionAuditDigest_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/Time_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/PolicyAuthValue_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/PCR_fp.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./src/swap.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./tpmvstudio/ Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./tpmvstudio/tpm_server/ Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./tpmvstudio/tpm_server/tpm_server.vcxproj Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./tpmvstudio/tpm_server/tpm_server.sln Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./tpmvstudio/tpm_server/tpm_server.vcxproj.filters Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./ibmtpm.doc Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ./LICENSE Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": Removing intermediate container 16447a698108 Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ---> 7caf1f03d11e Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": Step 5/9 : WORKDIR ibmswtpm2/src Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ---> Running in 1ffe2e3cf1c6 Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": Removing intermediate container 1ffe2e3cf1c6 Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ---> de62ee540a9b Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": Step 6/9 : COPY build.sh $SRC/ Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ---> 3aca9c240c1e Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": Step 7/9 : COPY fuzzer.cc ./ Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ---> bd3eee167980 Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": Step 8/9 : COPY no_writes.patch $SRC/ Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ---> 79a03380a709 Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": Step 9/9 : RUN patch -p1 < $SRC/no_writes.patch Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ---> Running in 755e41a37d93 Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": patching file CompilerDependencies.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": patching file GpMacros.h Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": patching file TPMCmds.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": patching file TcpServerPosix.c Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": patching file makefile Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": Removing intermediate container 755e41a37d93 Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": ---> 59c5c09ff857 Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": Successfully built 59c5c09ff857 Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": Successfully tagged gcr.io/oss-fuzz/ibmswtpm2:latest Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/ibmswtpm2:latest Finished Step #4 - "build-9700c2b0-b1ef-4346-b10f-97a974a05d6f" Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/ibmswtpm2 Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileGBW0dM Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileGBW0dM Step #5 - "srcmap": + rm /tmp/fileGBW0dM Step #5 - "srcmap": {} Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 29% Reading package lists... 29% Reading package lists... 39% Reading package lists... 41% Reading package lists... 41% Reading package lists... 42% Reading package lists... 42% Reading package lists... 42% Reading package lists... 42% Reading package lists... 52% Reading package lists... 52% Reading package lists... 55% Reading package lists... 55% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 69% Reading package lists... 69% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 87% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 424 B/2194 B 19%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 838 B/1552 B 54%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 0 B/1546 B 0%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 1058 B/155 kB 1%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 2670 B/58.2 kB 5%] 100% [Working] Fetched 624 kB in 1s (665 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17797 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.17) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.10/site-packages (25.1.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.10/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.3.1-py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.3.1-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 29.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-80.3.1 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.13.4-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.4.0-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.7-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.13.2-py3-none-any.whl.metadata (3.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (751 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/751.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 751.2/751.2 kB 23.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.13.4-py3-none-any.whl (187 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.4.0-cp310-cp310-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 98.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.7-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.13.2-py3-none-any.whl (45 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 4/7 [pyyaml]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 5/7 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7/7 [beautifulsoup4] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed beautifulsoup4-4.13.4 cxxfilt-0.3.0 lxml-5.4.0 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.7 typing-extensions-4.13.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.57.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (102 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.2.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-25.0-py3-none-any.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.2.1-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (8.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.3-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 105.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (325 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.57.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.6/4.6 MB 100.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (1.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.6/1.6 MB 97.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.2.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.4/16.4 MB 150.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-25.0-py3-none-any.whl (66 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.2.1-cp310-cp310-manylinux_2_28_x86_64.whl (4.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.6/4.6 MB 134.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.3-py3-none-any.whl (111 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━  7/10 [cycler]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10/10 [matplotlib] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed contourpy-1.3.2 cycler-0.12.1 fonttools-4.57.0 kiwisolver-1.4.8 matplotlib-3.10.1 numpy-2.2.5 packaging-25.0 pillow-11.2.1 pyparsing-3.2.3 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src/ibmswtpm2/src Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / - done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==4.9.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting PyYAML==6.0.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.2.0-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.15.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.5-py3-none-any.whl.metadata (7.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.8.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (8.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting atheris (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (80.3.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.4.2-py3-none-any.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-c==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.57.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.0-py3-none-any.whl.metadata (7.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.3-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl.metadata (12 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.21.0-py3-none-any.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset-normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.4.0-py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.4.26-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.14.0,>=2.13.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.13.0-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.4.0,>=3.3.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.3.2-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.10) (4.13.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting exceptiongroup>=1.0.0rc8 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading exceptiongroup-1.2.2-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.5.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl (6.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/6.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 6.9/6.9 MB 99.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 123.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.3/16.3 MB 156.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading PyYAML-6.0.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (705 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/705.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 705.5/705.5 kB 45.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 141.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (566 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/566.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 566.6/566.6 kB 34.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 135.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 34.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading babel-2.17.0-py3-none-any.whl (10.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/10.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10.2/10.2 MB 143.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl (27 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl (18 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 85.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.3-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (149 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.4.0-py3-none-any.whl (128 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.4.26-py3-none-any.whl (159 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.0-py3-none-any.whl (102 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl (14 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.21.0-py3-none-any.whl (9.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (30.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/30.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.9/30.9 MB 166.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading configparser-7.2.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.8.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (239 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.2.0-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.13.0-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.3.2-py2.py3-none-any.whl (63 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.15.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl (12.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/12.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12.4/12.4 MB 152.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading mypy_extensions-1.1.0-py3-none-any.whl (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.4.2-py3-none-any.whl (1.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.7/1.7 MB 83.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (277 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.5-py3-none-any.whl (343 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.5.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading exceptiongroup-1.2.2-py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl (6.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 133.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3909 sha256=677af89c0223cfb1f79d0bb4c781d8e19e1b9dc802c97ac307ff063bdcf7a670 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-b37nya7f/wheels/ce/ec/9e/e0f680466f0d02256e58f72aba9efaf05145b62b6274f28ccb Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pep8, atheris, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter-c, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, snowballstemmer, PyYAML, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, exceptiongroup, docutils, coverage, configparser, charset-normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  1/60 [atheris]  ╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  1/60 [atheris]  ╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  1/60 [atheris]  ╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  1/60 [atheris]  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  3/60 [urllib3]  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 11/60 [tqdm]  ━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17/60 [sphinxcontrib-htmlhelp]  Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17/60 [sphinxcontrib-htmlhelp]  Found existing installation: soupsieve 2.7 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17/60 [sphinxcontrib-htmlhelp]  Uninstalling soupsieve-2.7: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17/60 [sphinxcontrib-htmlhelp]  Successfully uninstalled soupsieve-2.7 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17/60 [sphinxcontrib-htmlhelp]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/60 [snowballstemmer]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/60 [snowballstemmer]  Attempting uninstall: PyYAML Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/60 [snowballstemmer]  Found existing installation: PyYAML 6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/60 [snowballstemmer]  Uninstalling PyYAML-6.0.2: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/60 [snowballstemmer]  Successfully uninstalled PyYAML-6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/60 [snowballstemmer]  ━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━ 23/60 [Pygments]  ━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━ 23/60 [Pygments]  ━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━ 23/60 [Pygments]  ━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━ 23/60 [Pygments]  ━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━ 23/60 [Pygments]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 24/60 [pyflakes]  ━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━ 26/60 [psutil]  Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━ 26/60 [psutil]  Found existing installation: numpy 2.2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━ 26/60 [psutil]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 29/60 [numpy]  Uninstalling numpy-2.2.5: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 29/60 [numpy]  Successfully uninstalled numpy-2.2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 29/60 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 29/60 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 29/60 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 29/60 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 29/60 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 29/60 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 29/60 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 29/60 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 29/60 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 29/60 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 29/60 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 29/60 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 29/60 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 29/60 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 29/60 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 29/60 [numpy]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 30/60 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 30/60 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 30/60 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 30/60 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 30/60 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 30/60 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 30/60 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 30/60 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 30/60 [networkx]  Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 30/60 [networkx]  Found existing installation: lxml 5.4.0 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 30/60 [networkx]  Uninstalling lxml-5.4.0: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 30/60 [networkx]  Successfully uninstalled lxml-5.4.0 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 30/60 [networkx]  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 34/60 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━ 37/60 [idna]  ━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━ 37/60 [idna]  ━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━ 39/60 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━ 39/60 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 40/60 [coverage]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━ 44/60 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━ 44/60 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━ 44/60 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━ 46/60 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━ 46/60 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━ 47/60 [requests]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 48/60 [pytest]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 49/60 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 49/60 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 49/60 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 49/60 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 49/60 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 49/60 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 49/60 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 49/60 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 49/60 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 49/60 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 50/60 [Jinja2]  Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 50/60 [Jinja2]  Found existing installation: beautifulsoup4 4.13.4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 50/60 [Jinja2]  Uninstalling beautifulsoup4-4.13.4: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 50/60 [Jinja2]  Successfully uninstalled beautifulsoup4-4.13.4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 50/60 [Jinja2]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━ 53/60 [beautifulsoup4]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 54/60 [yapf]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 55/60 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 55/60 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 55/60 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 55/60 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 55/60 [sphinx]  Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 55/60 [sphinx]  Found existing installation: matplotlib 3.10.1 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 55/60 [sphinx]  Uninstalling matplotlib-3.10.1: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 55/60 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 56/60 [matplotlib]  Successfully uninstalled matplotlib-3.10.1 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 56/60 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 56/60 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 56/60 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 56/60 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 56/60 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 56/60 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 56/60 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 56/60 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 56/60 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 56/60 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 56/60 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━ 57/60 [sphinxcontrib-jquery]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 60/60 [fuzz-introspector] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed Jinja2-3.1.6 MarkupSafe-3.0.2 PyYAML-6.0.1 Pygments-2.19.1 alabaster-0.7.16 atheris-2.3.0 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.4.26 charset-normalizer-3.4.2 configparser-7.2.0 coverage-7.8.0 docutils-0.19 exceptiongroup-1.2.2 flake8-7.2.0 fuzz-introspector-0.1.10 idna-3.10 imagesize-1.4.1 importlib-metadata-8.7.0 iniconfig-2.1.0 lxml-4.9.1 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.15.0 mypy_extensions-1.1.0 networkx-3.4.2 numpy-2.1.0 pep8-1.7.1 platformdirs-4.3.8 pluggy-1.5.0 psutil-7.0.0 pycodestyle-2.13.0 pyflakes-3.3.2 pytest-8.3.5 requests-2.32.3 snowballstemmer-3.0.0 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-c-0.23.4 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.4.0 yapf-0.40.1 zipp-3.21.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:13:49.304 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:13:49.931 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:13:49.931 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:13:49.932 INFO analysis - extract_tests_from_directories: /src/ibmswtpm2/src/AttestationCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:13:49.932 INFO analysis - extract_tests_from_directories: /src/ibmswtpm2/src/Attest_spt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:13:49.933 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:13:49.933 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:13:49.933 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_tpm_server.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:13:50.015 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:13:50.277 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:13:50.290 INFO oss_fuzz - analyse_folder: Found 330 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:13:50.290 INFO oss_fuzz - analyse_folder: Going C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:13:50.290 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:13:51.319 INFO frontend_cpp - load_treesitter_trees: harness: /src/ibmswtpm2/src/fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:13:51.321 INFO oss_fuzz - analyse_folder: Dump methods for fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:13:51.321 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:13:55.731 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:13:55.805 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:13:55.805 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:13:56.534 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:13:56.536 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:13:57.500 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:13:57.500 INFO commands - analyse_end_to_end: No harness list at place Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:13:57.501 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:13:57.533 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:13:57.533 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:13:57.536 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:13:57.536 INFO data_loader - load_all_profiles: - found 1 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:13:57.564 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:13:57.565 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:13:57.565 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:13:58.584 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:13:58.630 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:13:58.756 INFO analysis - load_data_files: Found 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:13:58.756 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:13:58.756 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:13:58.772 INFO fuzzer_profile - accummulate_profile: /src/ibmswtpm2/src/fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:13:58.802 INFO fuzzer_profile - accummulate_profile: /src/ibmswtpm2/src/fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:13:58.803 INFO fuzzer_profile - accummulate_profile: /src/ibmswtpm2/src/fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:13:58.811 INFO fuzzer_profile - accummulate_profile: /src/ibmswtpm2/src/fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:13:58.811 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:13:58.811 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/ibmswtpm2/src/fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:13:58.813 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:13:58.813 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_tpm_server.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:13:58.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tpm_server.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:13:59.349 INFO fuzzer_profile - accummulate_profile: /src/ibmswtpm2/src/fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:13:59.352 INFO fuzzer_profile - accummulate_profile: /src/ibmswtpm2/src/fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:13:59.353 INFO fuzzer_profile - accummulate_profile: /src/ibmswtpm2/src/fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:13:59.353 INFO fuzzer_profile - accummulate_profile: /src/ibmswtpm2/src/fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:13:59.356 INFO fuzzer_profile - accummulate_profile: /src/ibmswtpm2/src/fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:13:59.493 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:13:59.493 INFO project_profile - __init__: Creating merged profile of 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:13:59.493 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:13:59.493 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:13:59.494 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:13:59.504 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:13:59.535 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:13:59.535 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:13:59.541 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ibmswtpm2/reports/20250508/linux -- fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:13:59.541 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/ibmswtpm2/reports-by-target/20250508/fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:13:59.627 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:13:59.628 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:13:59.631 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:13:59.634 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:13:59.645 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:13:59.645 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:13:59.645 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:13:59.645 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:13:59.690 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:13:59.691 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:13:59.770 INFO html_report - create_all_function_table: Assembled a total of 1168 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:13:59.770 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:13:59.770 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:13:59.770 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:13:59.783 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:13:59.785 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2109 -- : 2109 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:13:59.788 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:13:59.789 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:01.656 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:01.938 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:01.939 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1790 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:02.055 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:02.055 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:02.347 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:02.347 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:02.363 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:02.363 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:02.364 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:02.562 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:02.562 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1168 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:02.564 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:02.564 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:02.564 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:02.564 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { [] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:02.654 INFO html_report - create_all_function_table: Assembled a total of 1168 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:02.676 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:02.678 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:02.678 INFO engine_input - analysis_func: Generating input for fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:02.679 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:02.681 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: TestAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:02.681 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: CryptRandomGenerate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:02.681 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ParseSessionBuffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:02.681 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: CommandDispatcher Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:02.681 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ClearBit Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:02.681 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ExecuteCommand Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:02.681 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: CryptHashEnd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:02.681 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _plat__RunCommand Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:02.681 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:02.681 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:02.682 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:02.682 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:02.683 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:02.683 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:02.876 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:02.876 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1168 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:02.877 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:02.877 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:02.877 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:02.878 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { [] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:02.878 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { [] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:02.878 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:02.880 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:02.880 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:02.932 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:02.939 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:02.940 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:02.940 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:02.962 INFO sinks_analyser - analysis_func: ['fuzzer.cc'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:02.962 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:02.964 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:02.967 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:02.971 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:02.973 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:02.975 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:02.979 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:02.982 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:02.984 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:02.987 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:02.987 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:02.987 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:02.987 INFO annotated_cfg - analysis_func: Analysing: fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:03.007 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:03.007 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:03.007 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:03.069 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:03.069 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:03.070 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:03.135 INFO public_candidate_analyser - standalone_analysis: Found 1014 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:03.135 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:03.174 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ibmswtpm2/reports/20250508/linux -- fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:03.174 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:03.174 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:03.174 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:03.174 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:03.175 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:03.180 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:03.322 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:03.505 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_tpm_server.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": result.json Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ActivateCredential_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/AlgorithmCap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/AlgorithmCap_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/AlgorithmTests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/AlgorithmTests_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/AsymmetricCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Attest_spt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Attest_spt_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/AttestationCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/AuditCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/BaseTypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Bits.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Bits_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/BnConvert.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/BnConvert_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/BnEccData.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/BnMath.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/BnMath_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/BnMemory.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/BnMemory_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/BnValues.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Cancel.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Capabilities.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CapabilityCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CertifyCreation_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Certify_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ChangeEPS_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ChangePPS_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ClearControl_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Clear_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Clock.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ClockCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ClockRateAdjust_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ClockSet_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CommandAttributeData.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CommandAttributes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CommandAudit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CommandAudit_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CommandCodeAttributes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CommandCodeAttributes_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CommandDispatchData.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CommandDispatcher.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CommandDispatcher_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Commands.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Commit_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CompilerDependencies.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ContextCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ContextLoad_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ContextSave_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Context_spt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Context_spt_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CreateLoaded_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CreatePrimary_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Create_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptCmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptCmac_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptDataEcc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptDes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptDes_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptEcc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptEccKeyExchange.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptEccKeyExchange_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptEccMain.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptEccMain_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptEccSignature.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptEccSignature_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptHash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptHash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptHashData.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptHashData.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptHash_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptPrime.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptPrimeSieve.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptPrimeSieve_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptPrime_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptRand.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptRand.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptRand_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptRsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptRsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptRsa_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptSelfTest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptSelfTest_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptSmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptSmac_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptSym.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptSym.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptSym_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptTest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptUtil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptUtil_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/DA.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/DA_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/DictionaryAttackLockReset_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/DictionaryAttackParameters_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/DictionaryCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Duplicate_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/DuplicationCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/EACommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ECC_Parameters_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ECDH_KeyGen_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ECDH_ZGen_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/EC_Ephemeral_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/EccTestData.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/EncryptDecrypt2_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/EncryptDecrypt_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/EncryptDecrypt_spt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/EncryptDecrypt_spt_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Entity.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Entity_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Entropy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/EphemeralCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/EventSequenceComplete_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/EvictControl_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ExecCommand.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ExecCommand_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/FlushContext_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/GetCapability_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/GetCommandAuditDigest_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/GetRandom_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/GetSessionAuditDigest_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/GetTestResult_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/GetTime_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Global.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Global.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/GpMacros.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/HMAC_Start_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/HMAC_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Handle.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Handle_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/HashCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/HashSequenceStart_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/HashTestData.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Hash_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Hierarchy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/HierarchyChangeAuth_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/HierarchyCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/HierarchyControl_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Hierarchy_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Implementation.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Import_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/IncrementalSelfTest_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/IntegrityCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/InternalRoutines.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/IoBuffers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/IoBuffers_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/KdfTestData.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/LibSupport.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/LoadExternal_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Load_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Locality.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/LocalityPlat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Locality_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/MAC_Start_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/MAC_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/MakeCredential_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ManagementCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Manufacture.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Manufacture_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Marshal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Marshal_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/MathOnByteBuffers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/MathOnByteBuffers_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Memory.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Memory_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NVCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NVDynamic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NVDynamic_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NVMem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NVReserved.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NVReserved_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_Certify_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_ChangeAuth_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_DefineSpace_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_Extend_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_GlobalWriteLock_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_Increment_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_ReadLock_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_ReadPublic_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_Read_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_SetBits_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_UndefineSpaceSpecial_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_UndefineSpace_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_WriteLock_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_Write_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_spt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_spt_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Object.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ObjectChangeAuth_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ObjectCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Object_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Object_spt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Object_spt_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PCR.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PCR_Allocate_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PCR_Event_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PCR_Extend_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PCR_Read_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PCR_Reset_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PCR_SetAuthPolicy_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PCR_SetAuthValue_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PCR_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PP.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PPPlat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PP_Commands_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PP_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PRNG_TestVectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PlatformData.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PlatformData.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Platform_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyAuthValue_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyAuthorizeNV_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyAuthorize_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyCommandCode_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyCounterTimer_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyCpHash_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyDuplicationSelect_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyGetDigest_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyLocality_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyNV_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyNameHash_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyNvWritten_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyOR_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyPCR_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyPassword_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyPhysicalPresence_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyRestart_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicySecret_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicySigned_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyTemplate_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyTicket_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Policy_spt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Policy_spt_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Power.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PowerPlat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Power_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PrimeData.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PropertyCap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PropertyCap_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Quote_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/RSA_Decrypt_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/RSA_Encrypt_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/RandomCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ReadClock_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ReadPublic_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Response.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ResponseCodeProcessing.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ResponseCodeProcessing_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Response_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Rewrap_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/RsaKeyCache.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/RsaKeyCache_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/RsaTestData.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/RunCommand.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SelfTest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SelfTest_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SequenceComplete_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SequenceUpdate_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Session.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SessionCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SessionProcess.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SessionProcess_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Session_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SetAlgorithmSet_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SetCommandCodeAuditStatus_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SetPrimaryPolicy_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Shutdown_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Sign_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SigningCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Simulator_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/StartAuthSession_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/StartupCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Startup_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/StirRandom_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SupportLibraryFunctionPrototypes_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SymmetricCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SymmetricTest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SymmetricTestData.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TPMB.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TPMCmdp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TPMCmds.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TcpServer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TcpServerPosix.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TcpServerPosix_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TcpServer_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TestParms_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TestingCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Ticket.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Ticket_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Time.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Time_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Tpm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmBuildSwitches.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmError.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmFail.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmFail_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmSizeChecks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmSizeChecks_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmTcpProtocol.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmToOsslDesSupport.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmToOsslDesSupport_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmToOsslHash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmToOsslMath.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmToOsslMath.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmToOsslMath_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmToOsslSupport.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmToOsslSupport_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmToOsslSym.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmTypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Unique.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Unmarshal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Unmarshal_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Unseal_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/VendorString.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Vendor_TCG_Test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Vendor_TCG_Test_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/VerifySignature_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ZGen_2Phase_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/_TPM_Hash_Data_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/_TPM_Hash_End_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/_TPM_Hash_Start_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/_TPM_Init_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/applink.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ntc2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ntc2_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ntc2lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ntc2lib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/swap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ActivateCredential_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/AlgorithmCap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/AlgorithmCap_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/AlgorithmTests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/AlgorithmTests_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/AsymmetricCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Attest_spt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Attest_spt_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/AttestationCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/AuditCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/BaseTypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Bits.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Bits_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/BnConvert.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/BnConvert_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/BnEccData.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/BnMath.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/BnMath_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/BnMemory.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/BnMemory_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/BnValues.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Cancel.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Capabilities.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CapabilityCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CertifyCreation_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Certify_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ChangeEPS_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ChangePPS_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ClearControl_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Clear_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Clock.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ClockCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ClockRateAdjust_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ClockSet_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CommandAttributeData.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CommandAttributes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CommandAudit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CommandAudit_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CommandCodeAttributes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CommandCodeAttributes_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CommandDispatchData.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CommandDispatcher.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CommandDispatcher_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Commands.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Commit_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CompilerDependencies.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ContextCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ContextLoad_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ContextSave_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Context_spt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Context_spt_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CreateLoaded_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CreatePrimary_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Create_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptCmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptCmac_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptDataEcc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptDes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptDes_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptEcc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptEccKeyExchange.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptEccKeyExchange_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptEccMain.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptEccMain_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptEccSignature.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptEccSignature_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptHash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptHash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptHashData.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptHashData.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptHash_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptPrime.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptPrimeSieve.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptPrimeSieve_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptPrime_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptRand.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptRand.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptRand_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptRsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptRsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptRsa_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptSelfTest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptSelfTest_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptSmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptSmac_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptSym.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptSym.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptSym_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptTest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptUtil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptUtil_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/DA.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/DA_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/DictionaryAttackLockReset_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/DictionaryAttackParameters_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/DictionaryCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Duplicate_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/DuplicationCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/EACommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ECC_Parameters_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ECDH_KeyGen_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ECDH_ZGen_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/EC_Ephemeral_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/EccTestData.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/EncryptDecrypt2_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/EncryptDecrypt_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/EncryptDecrypt_spt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/EncryptDecrypt_spt_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Entity.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Entity_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Entropy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/EphemeralCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/EventSequenceComplete_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/EvictControl_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ExecCommand.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ExecCommand_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/FlushContext_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/GetCapability_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/GetCommandAuditDigest_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/GetRandom_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/GetSessionAuditDigest_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/GetTestResult_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/GetTime_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Global.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Global.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/GpMacros.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/HMAC_Start_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/HMAC_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Handle.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Handle_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/HashCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/HashSequenceStart_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/HashTestData.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Hash_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Hierarchy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/HierarchyChangeAuth_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/HierarchyCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/HierarchyControl_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Hierarchy_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Implementation.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Import_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/IncrementalSelfTest_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/IntegrityCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/InternalRoutines.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/IoBuffers.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/IoBuffers_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/KdfTestData.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/LibSupport.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/LoadExternal_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Load_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Locality.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/LocalityPlat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Locality_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/MAC_Start_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/MAC_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/MakeCredential_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ManagementCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Manufacture.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Manufacture_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Marshal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Marshal_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/MathOnByteBuffers.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/MathOnByteBuffers_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Memory.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Memory_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NVCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NVDynamic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NVDynamic_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NVMem.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NVReserved.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NVReserved_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_Certify_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_ChangeAuth_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_DefineSpace_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_Extend_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_GlobalWriteLock_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_Increment_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_ReadLock_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_ReadPublic_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_Read_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_SetBits_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_UndefineSpaceSpecial_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_UndefineSpace_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_WriteLock_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_Write_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_spt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_spt_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Object.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ObjectChangeAuth_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ObjectCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Object_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Object_spt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Object_spt_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PCR.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PCR_Allocate_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PCR_Event_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PCR_Extend_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PCR_Read_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PCR_Reset_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PCR_SetAuthPolicy_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PCR_SetAuthValue_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PCR_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PP.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PPPlat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PP_Commands_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PP_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PRNG_TestVectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PlatformData.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PlatformData.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Platform_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyAuthValue_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyAuthorizeNV_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyAuthorize_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyCommandCode_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyCounterTimer_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyCpHash_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyDuplicationSelect_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyGetDigest_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyLocality_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyNV_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyNameHash_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyNvWritten_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyOR_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyPCR_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyPassword_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyPhysicalPresence_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyRestart_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicySecret_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicySigned_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyTemplate_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyTicket_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Policy_spt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Policy_spt_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Power.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PowerPlat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Power_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PrimeData.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PropertyCap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PropertyCap_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Quote_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/RSA_Decrypt_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/RSA_Encrypt_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/RandomCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ReadClock_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ReadPublic_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Response.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ResponseCodeProcessing.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ResponseCodeProcessing_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Response_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Rewrap_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/RsaKeyCache.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/RsaKeyCache_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/RsaTestData.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/RunCommand.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SelfTest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SelfTest_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SequenceComplete_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SequenceUpdate_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Session.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SessionCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SessionProcess.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SessionProcess_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Session_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SetAlgorithmSet_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SetCommandCodeAuditStatus_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SetPrimaryPolicy_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Shutdown_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Sign_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SigningCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Simulator_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/StartAuthSession_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/StartupCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Startup_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/StirRandom_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SupportLibraryFunctionPrototypes_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SymmetricCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SymmetricTest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SymmetricTestData.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TPMB.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TPMCmdp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TPMCmds.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TcpServer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TcpServerPosix.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TcpServerPosix_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TcpServer_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TestParms_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TestingCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Ticket.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Ticket_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Time.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Time_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Tpm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmBuildSwitches.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmError.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmFail.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmFail_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmSizeChecks.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmSizeChecks_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmTcpProtocol.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmToOsslDesSupport.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmToOsslDesSupport_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmToOsslHash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmToOsslMath.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmToOsslMath.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmToOsslMath_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmToOsslSupport.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmToOsslSupport_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmToOsslSym.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmTypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Unique.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Unmarshal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Unmarshal_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Unseal_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/VendorString.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Vendor_TCG_Test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Vendor_TCG_Test_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/VerifySignature_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ZGen_2Phase_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/_TPM_Hash_Data_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/_TPM_Hash_End_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/_TPM_Hash_Start_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/_TPM_Init_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/applink.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ntc2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ntc2_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ntc2lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ntc2lib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/swap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 17,762,869 bytes received 13,290 bytes 35,552,318.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 17,710,293 speedup is 1.00 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 fuzz_tpm_server Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO AlgorithmCap.c -o AlgorithmCap.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO AlgorithmTests.c -o AlgorithmTests.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO AsymmetricCommands.c -o AsymmetricCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Attest_spt.c -o Attest_spt.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO AttestationCommands.c -o AttestationCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO AuditCommands.c -o AuditCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Bits.c -o Bits.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO BnConvert.c -o BnConvert.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO BnEccData.c -o BnEccData.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO BnMath.c -o BnMath.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO BnMemory.c -o BnMemory.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Cancel.c -o Cancel.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CapabilityCommands.c -o CapabilityCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Clock.c -o Clock.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ClockCommands.c -o ClockCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CommandAudit.c -o CommandAudit.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CommandCodeAttributes.c -o CommandCodeAttributes.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CommandDispatcher.c -o CommandDispatcher.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ContextCommands.c -o ContextCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Context_spt.c -o Context_spt.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptDes.c -o CryptDes.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptCmac.c -o CryptCmac.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptEccKeyExchange.c -o CryptEccKeyExchange.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptEccMain.c -o CryptEccMain.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptEccSignature.c -o CryptEccSignature.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptHash.c -o CryptHash.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptHashData.c -o CryptHashData.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptPrime.c -o CryptPrime.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptPrimeSieve.c -o CryptPrimeSieve.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptRand.c -o CryptRand.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptRsa.c -o CryptRsa.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptSelfTest.c -o CryptSelfTest.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptSmac.c -o CryptSmac.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptSym.c -o CryptSym.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from CapabilityCommands.c:62: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: In file included from Attest_spt.c:62: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from AuditCommands.c: Step #6 - "compile-libfuzzer-introspector-x86_64": 62: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h129 | :#i71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from f ./Global.h:SM84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129: 5:A129 | C_IMP LEM#if SEMAC_NTIEMPLEMENTEDwarning: D Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]|  ^| Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:./CryptHash.h:93:2793::27  Step #6 - "compile-libfuzzer-introspector-x86_64": : 129note:  | #expanded from macro 'SMAC_IMPLEMENTED'if S Step #6 - "compile-libfuzzer-introspector-x86_64": note: MAC_ 93In file included from IMPLEAlgorithmCap.c: | expanded from macro 'SMAC_IMPLEMENTED'#67def: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from  Step #6 - "compile-libfuzzer-introspector-x86_64": ./Tpm.h:71i: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from M ./Global.h93n | :84#d: Step #6 - "compile-libfuzzer-introspector-x86_64": efe ./CryptHash.h:iS129EnNeT:E5D:  Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from S M| ACM ^A Step #6 - "compile-libfuzzer-introspector-x86_64": C_warning: _IMP./CryptHash.hmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]:L93E Step #6 - "compile-libfuzzer-introspector-x86_64": M:ENI27TE:M D PL(defBits.ciEnMenote: dEN expanded from macro 'SMAC_IMPLEMENTED'TPTM Step #6 - "compile-libfuzzer-introspector-x86_64": :_CEC69_ D93 | (#ddeMfinAe: Step #6 - "compile-libfuzzer-introspector-x86_64": Cf ienIn file included from ed|./Tpm.h T|P dSMefAMCine_In file included from dI MP:TLPAsymmetricCommands.cEM__MCCCEC_:M62ACN_TSED : Step #6 - "compile-libfuzzer-introspector-x86_64": (In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": 71dIn file included from eBnConvert.c:f67i: Step #6 - "compile-libfuzzer-introspector-x86_64": nIn file included from e_./Tpm.hM In file included from A129: | C71# : Step #6 - "compile-libfuzzer-introspector-x86_64": |iIn file included from |f ./Global.hdStd TPM_CC./Global.hIn file included from a_:r:84: Step #6 - "compile-libfuzzer-introspector-x86_64": etM)AC_ Step #6 - "compile-libfuzzer-introspector-x86_64": IMP : Step #6 - "compile-libfuzzer-introspector-x86_64": | LEAlgorithmTests.cIn file included from M ^:E./Global.hN Step #6 - "compile-libfuzzer-introspector-x86_64": T66E:D: Step #6 - "compile-libfuzzer-introspector-x86_64": 84In file included from : Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ./Tpm.h :| ./CryptHash.h71: ^129 Step #6 - "compile-libfuzzer-introspector-x86_64": :M./CryptHash.hA./CryptHash.h::C12993 ::|527|: de:f note: inewarning: dexpanded from macro 'SMAC_IMPLEMENTED' T Step #6 - "compile-libfuzzer-introspector-x86_64": PM _93C | C#_dMeAfi: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.hne :S129M:A5C:_ IMPwarning: LEMENmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]TE Step #6 - "compile-libfuzzer-introspector-x86_64": D (de84 f129i | n#./CryptHash.hefi:d129f ine TdSP MMT_APCCMC___ICMMCPA_LCEM M|AE|CN _TdSEetDfairn Step #6 - "compile-libfuzzer-introspector-x86_64": te) d| Step #6 - "compile-libfuzzer-introspector-x86_64": T ^P| M Step #6 - "compile-libfuzzer-introspector-x86_64": _C ^C Step #6 - "compile-libfuzzer-introspector-x86_64": _M./CryptHash.hA:C93_:S27t:a ./CryptHash.hrt)5note:  Step #6 - "compile-libfuzzer-introspector-x86_64": macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]:expanded from macro 'SMAC_IMPLEMENTED' : C_ Step #6 - "compile-libfuzzer-introspector-x86_64": Star: Step #6 - "compile-libfuzzer-introspector-x86_64": t./CryptHash.h)| : Step #6 - "compile-libfuzzer-introspector-x86_64": 93 Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ./CryptHash.h ^5warning: ./CryptHash.h Step #6 - "compile-libfuzzer-introspector-x86_64": ::129 macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]:5 Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:warning: : 129 In file included from :129BnEccData.c5warning:  | :#:macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]63i : Step #6 - "compile-libfuzzer-introspector-x86_64": fmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.hS:warning: Step #6 - "compile-libfuzzer-introspector-x86_64": MAC71./CryptHash.hmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] :93 | :129#d::ef5129:49i: 5n:e warning: SMAwarning: Cmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]_macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": I./CryptHash.hM:P93L:E49M: E129N | T#Enote: Di fexpanded from macro 'SMAC_IMPLEMENTED'( dS Step #6 - "compile-libfuzzer-introspector-x86_64": MeAf Ci93_n | Ie#MddP eLTfEPiMMnE_eN CSTCME_ADMCA_ Step #6 - "compile-libfuzzer-introspector-x86_64": CI M |P| L| E ^Md Step #6 - "compile-libfuzzer-introspector-x86_64": EeNTED./CryptHash.h f(i:dn93ee:fd27i :nT ePdM _Tnote: CPCMexpanded from macro 'SMAC_IMPLEMENTED'__CM Step #6 - "compile-libfuzzer-introspector-x86_64": CA_CM_AS Ct93 a | |r#|td )edfe Step #6 - "compile-libfuzzer-introspector-x86_64": i fn| ien ^S Step #6 - "compile-libfuzzer-introspector-x86_64": eMdA C_T_PI./CryptHash.h: Step #6 - "compile-libfuzzer-introspector-x86_64": IMM:_MIn file included from P129CP./Global.hL:L:ECE_584MM:: Step #6 - "compile-libfuzzer-introspector-x86_64": EIn file included from NEAttestationCommands.c./CryptHash.hTN::warning: ETD62129E: Step #6 - "compile-libfuzzer-introspector-x86_64": : Step #6 - "compile-libfuzzer-introspector-x86_64": 5D:In file included from 93ClockCommands.c:: Step #6 - "compile-libfuzzer-introspector-x86_64": 4962:: Step #6 - "compile-libfuzzer-introspector-x86_64":  In file included from ./Tpm.h:129note: 71:: Step #6 - "compile-libfuzzer-introspector-x86_64": | expanded from macro 'SMAC_IMPLEMENTED'M Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h :71| : Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ^:./Global.h Step #6 - "compile-libfuzzer-introspector-x86_64": : 84: Step #6 - "compile-libfuzzer-introspector-x86_64": macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]./CryptHash.hwarning: : ./CryptHash.h129(:d:macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]5e93:f: Step #6 - "compile-libfuzzer-introspector-x86_64": i27n:e warning: d note: 129Tmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] | PMexpanded from macro 'SMAC_IMPLEMENTED'# Step #6 - "compile-libfuzzer-introspector-x86_64": _i Step #6 - "compile-libfuzzer-introspector-x86_64": fC CS_MMA C93 | A_129#CI | Md #Pe|iLf|fEi n MdeSEeN TMfSEADiMCn Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: In file included from note: #iAf CS_S tMAa93Cr | _t# Step #6 - "compile-libfuzzer-introspector-x86_64": I)dMPnote: e./CryptHash.hA Step #6 - "compile-libfuzzer-introspector-x86_64": Lf Eexpanded from macro 'SMAC_IMPLEMENTED'Ci| :_n93_ Step #6 - "compile-libfuzzer-introspector-x86_64": e ^:I Step #6 - "compile-libfuzzer-introspector-x86_64": S49 MM:93AP | CL#_EIdMMeEPfNiLTnEEeMDE NST Step #6 - "compile-libfuzzer-introspector-x86_64": MEA CD| _ (I ^d Step #6 - "compile-libfuzzer-introspector-x86_64": efinM./CryptHash.heP:dL93 E:TMP27EMN:T_ECDC _ (MdACnote: |eexpanded from macro 'SMAC_IMPLEMENTED'|f in Step #6 - "compile-libfuzzer-introspector-x86_64": de 93 | e#fd iden| fIn file included from eTiContextCommands.c ^dP n: Step #6 - "compile-libfuzzer-introspector-x86_64": MTe62_PC C: Step #6 - "compile-libfuzzer-introspector-x86_64": MS_In file included from _MC./CryptHash.hM./Tpm.hAC:AC_93C_M:A_I:27CSM71:_tSP: Step #6 - "compile-libfuzzer-introspector-x86_64": atLIn file included from ./Global.hraEr:tMtnote: 84)E): Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'SMAC_IMPLEMENTED'NTE Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.hD Step #6 - "compile-libfuzzer-introspector-x86_64": :| | 129( : ^d93 ^5 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": e | :f# idne./CryptHash.hefwarning: i:dn129 e:Tmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] 5PS:M Step #6 - "compile-libfuzzer-introspector-x86_64": M _ACCCwarning: __ IMA129expanded from macro 'SMAC_IMPLEMENTED'Mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]C | P#i./Global.h L Step #6 - "compile-libfuzzer-introspector-x86_64": f|E:M ./CryptHash.h|84ESN: : Step #6 - "compile-libfuzzer-introspector-x86_64": dMT93eA./CryptHash.hE:f49C:Di :_129n( dI:M5e:d ePTfLPnote: iEnwarning: eMM_expanded from macro 'SMAC_IMPLEMENTED'ECdNmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]C Step #6 - "compile-libfuzzer-introspector-x86_64": T_TE Step #6 - "compile-libfuzzer-introspector-x86_64": M PDA93M | C _# Step #6 - "compile-libfuzzer-introspector-x86_64": _129Cd eS | C| ft#_iaiM ^Anref Step #6 - "compile-libfuzzer-introspector-x86_64": SCt M)|SAM|In file included from CA./CryptHash.hC Step #6 - "compile-libfuzzer-introspector-x86_64": _d:e93:_ IfBnMemory.ci:27I| :Mn66M Pe: Step #6 - "compile-libfuzzer-introspector-x86_64": P ^LdIn file included from note: L Step #6 - "compile-libfuzzer-introspector-x86_64": E MTEPN./Tpm.hEexpanded from macro 'SMAC_IMPLEMENTED'MT:M Step #6 - "compile-libfuzzer-introspector-x86_64": _E71E./CryptHash.hCD : Step #6 - "compile-libfuzzer-introspector-x86_64": 93N | :C _In file included from (T#129M./Global.hd:E84d:AeD: Step #6 - "compile-libfuzzer-introspector-x86_64": e5Cf_f:iS Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.hi nt ean| edrt )warning: ^ Step #6 - "compile-libfuzzer-introspector-x86_64": T Step #6 - "compile-libfuzzer-introspector-x86_64":  Pmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]| MM_./CryptHash.h Step #6 - "compile-libfuzzer-introspector-x86_64": ^C:CE Step #6 - "compile-libfuzzer-introspector-x86_64": 93_N ./CryptHash.h:MT:27AeIM Step #6 - "compile-libfuzzer-introspector-x86_64": :dPLS ETM93M129EC | P:ANEC_93Inote: D:M49Pexpanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": :L E Step #6 - "compile-libfuzzer-introspector-x86_64": | Mnote: E ^N93 Step #6 - "compile-libfuzzer-introspector-x86_64": T | Eexpanded from macro 'SMAC_IMPLEMENTED'#Dd Step #6 - "compile-libfuzzer-introspector-x86_64": e(./CryptHash.hfd: ie9393nf: | ei27# nS:deM edAf CiT_note: nPIeMMexpanded from macro 'SMAC_IMPLEMENTED'P _LSEC Step #6 - "compile-libfuzzer-introspector-x86_64": MMCAE _CN93M_T | EAIC# DMd|e|f Pid(LdneEe Sfeif:./CryptHash.h nIn file included from i:neCommandAudit.c129ed:dnote: :5 T66:Texpanded from macro 'SMAC_IMPLEMENTED'PPM: Step #6 - "compile-libfuzzer-introspector-x86_64": M_In file included from  Step #6 - "compile-libfuzzer-introspector-x86_64": _C./Tpm.hCCwarning: C:__M AC71M93 | _: Step #6 - "compile-libfuzzer-introspector-x86_64": SAmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]#In file included from dtC./Global.hea Step #6 - "compile-libfuzzer-introspector-x86_64": |:|fr84 it: Step #6 - "compile-libfuzzer-introspector-x86_64": d./CryptHash.hn)e:e./CryptHash.hf93 Step #6 - "compile-libfuzzer-introspector-x86_64": :i:S M129n49e| A::dC5 ^_:T Step #6 - "compile-libfuzzer-introspector-x86_64": I PMnote: MP./CryptHash.hexpanded from macro 'SMAC_IMPLEMENTED'_Lwarning: :CE129 Step #6 - "compile-libfuzzer-introspector-x86_64": CM:_E macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]935MNT | E:A Step #6 - "compile-libfuzzer-introspector-x86_64": #D Cd_ eS(ftdwarning: iae129nrf | imacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]net#e )i Step #6 - "compile-libfuzzer-introspector-x86_64": dSf M Step #6 - "compile-libfuzzer-introspector-x86_64": TAP./CryptHash.h In file included from SCBnMath.cM:| M_:_93CCA_I64: ^CMM: Step #6 - "compile-libfuzzer-introspector-x86_64": 49 Step #6 - "compile-libfuzzer-introspector-x86_64": _APIn file included from : ICL./Tpm.hM E:Pnote: |M71L|E: Step #6 - "compile-libfuzzer-introspector-x86_64": EIn file included from expanded from macro 'SMAC_IMPLEMENTED' NM./Global.hdTE: Step #6 - "compile-libfuzzer-introspector-x86_64": eEN84fD T: Step #6 - "compile-libfuzzer-introspector-x86_64": i 93En(./CryptHash.h | Ded:#de129de Step #6 - "compile-libfuzzer-introspector-x86_64": f:f Ti5i| PnM:ne_ e ^dC Step #6 - "compile-libfuzzer-introspector-x86_64": CSwarning: T_MPMMAA_C./CryptHash.h_macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]CC:I_C93_M Step #6 - "compile-libfuzzer-introspector-x86_64": PS:MLt 27AEa129:MrC | Et #N)|iTnote: |E Step #6 - "compile-libfuzzer-introspector-x86_64": f Dexpanded from macro 'SMAC_IMPLEMENTED' d | SeM(fAd ^#Cie Step #6 - "compile-libfuzzer-introspector-x86_64": _n fdi5IeenM:dfe| iPd|./CryptHash.hTnL :PeETMd129warning: M PEe:_SMNfT5:C M_iEmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]CAC_DCC Step #6 - "compile-libfuzzer-introspector-x86_64": _Mwarning: _MA IAC129M | C_macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]P#L ESi Step #6 - "compile-libfuzzer-introspector-x86_64": |Mtf|Ea N./CryptHash.hrSIn file included from dT:tMCommandCodeAttributes.ce:E93)Af66D: Ci: Step #6 - "compile-libfuzzer-introspector-x86_64": 49( Step #6 - "compile-libfuzzer-introspector-x86_64": _nIn file included from :d Ie./Tpm.h :e71f| Md: Step #6 - "compile-libfuzzer-introspector-x86_64": iP TIn file included from n ^Lnote: PeM Step #6 - "compile-libfuzzer-introspector-x86_64": EMd_expanded from macro 'SMAC_IMPLEMENTED'E./Global.hN C:TTEC Step #6 - "compile-libfuzzer-introspector-x86_64": 84PD_: Step #6 - "compile-libfuzzer-introspector-x86_64": MM _./CryptHash.h Step #6 - "compile-libfuzzer-introspector-x86_64": A93C: C | C129| :_#_5SdM ^:teAf Step #6 - "compile-libfuzzer-introspector-x86_64": i aCn re|warning: t./CryptHash.h |):S macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64":  93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": M 93_ | CT#Cd_eEMfDAMi Cn( EMed|N e|TSf Step #6 - "compile-libfuzzer-introspector-x86_64": EMidADAneCe_I Mfd93Pin | LnT#PdEeMeMd_fE CTinNPCeTM_ E_MS Step #6 - "compile-libfuzzer-introspector-x86_64": DC M AMC| CA__CM ^AI_M Step #6 - "compile-libfuzzer-introspector-x86_64": CIP_MLSEPtMLaEENMTEEN./CryptHash.hTrEDD: t 93()d(:de27e Step #6 - "compile-libfuzzer-introspector-x86_64": f :fi| n ined ^ed Step #6 - "compile-libfuzzer-introspector-x86_64": note:  TTPexpanded from macro 'SMAC_IMPLEMENTED'PM_M Step #6 - "compile-libfuzzer-introspector-x86_64": C_CC_CM_AM CA 93C| | |#|d |ed fedifneiefn ieSndMeA dCT _PIn file included from TIMMCryptEccMain.cP_:MC64_C: Step #6 - "compile-libfuzzer-introspector-x86_64": C_In file included from C./Tpm.hM:A71C_: Step #6 - "compile-libfuzzer-introspector-x86_64": M_In file included from AS./Global.hCt:_P84SL: Step #6 - "compile-libfuzzer-introspector-x86_64": atEraMt./CryptHash.hrE):tN129)T Step #6 - "compile-libfuzzer-introspector-x86_64": :E 5 Step #6 - "compile-libfuzzer-introspector-x86_64": D| : In file included from  | (Context_spt.c ^d: Step #6 - "compile-libfuzzer-introspector-x86_64":  ^e63warning: Step #6 - "compile-libfuzzer-introspector-x86_64": f: Step #6 - "compile-libfuzzer-introspector-x86_64": iIn file included from n./Tpm.hmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]e:d71 ./CryptHash.h Step #6 - "compile-libfuzzer-introspector-x86_64": : Step #6 - "compile-libfuzzer-introspector-x86_64": T:In file included from P129./Global.hM ::_129584C | :: Step #6 - "compile-libfuzzer-introspector-x86_64": C# _i./CryptHash.hMf:A warning: S129C:M 5A|:macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]C| _ d Step #6 - "compile-libfuzzer-introspector-x86_64": eIwarning: fM./CryptHash.hiP:nLmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]93eEIn file included from : Step #6 - "compile-libfuzzer-introspector-x86_64": dMCommandDispatcher.cE49 :T:N P 78T129M: Step #6 - "compile-libfuzzer-introspector-x86_64": ED | _#In file included from note: CiC./Tpm.h Step #6 - "compile-libfuzzer-introspector-x86_64": f_ :expanded from macro 'SMAC_IMPLEMENTED' MSAM71| CA: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": _CSIn file included from t a_./Global.h93rI: ^ | tM84P Step #6 - "compile-libfuzzer-introspector-x86_64": L#): Step #6 - "compile-libfuzzer-introspector-x86_64": EdMeE Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.hfN./CryptHash.h In file included from :iT:| CryptEccKeyExchange.c129:nE93:63eD: ^5: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from 27 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": :S./Tpm.h:  M: A71| ./CryptHash.h ^:C: Step #6 - "compile-libfuzzer-introspector-x86_64": _I Step #6 - "compile-libfuzzer-introspector-x86_64": 129warning: In file included from note: M:5./Global.hPexpanded from macro 'SMAC_IMPLEMENTED'::Lmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] ./CryptHash.h84:E Step #6 - "compile-libfuzzer-introspector-x86_64": : Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from 93M Step #6 - "compile-libfuzzer-introspector-x86_64":  :CryptCmac.cE./CryptHash.hwarning: 9327 :N: | :12969T129E#macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] | : Step #6 - "compile-libfuzzer-introspector-x86_64": :D5d#In file included from :e Step #6 - "compile-libfuzzer-introspector-x86_64": inote: ./Tpm.h( dff:expanded from macro 'SMAC_IMPLEMENTED'ei ./CryptHash.h71fniS:: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: enM93In file included from : eAd./Global.h49S93macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]C ::M | _T84A# Step #6 - "compile-libfuzzer-introspector-x86_64": IP: Step #6 - "compile-libfuzzer-introspector-x86_64": Cdnote: MM _efPi_./CryptHash.h129Iexpanded from macro 'SMAC_IMPLEMENTED'LnC: | MEeC129#P Step #6 - "compile-libfuzzer-introspector-x86_64": M _:iLES MM5fEN93AA: MTE | C#C SEN_d MDATIe|CEMfPi|n e warning: S_ Step #6 - "compile-libfuzzer-introspector-x86_64": DLdMIA C|  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: EeMM_ (Edfmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]PIMNeiLPTf Step #6 - "compile-libfuzzer-introspector-x86_64": nEnote: LEienM ENTED Step #6 - "compile-libfuzzer-introspector-x86_64": | dexpanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": e Step #6 - "compile-libfuzzer-introspector-x86_64": f| i ^ Step #6 - "compile-libfuzzer-introspector-x86_64": C _ 93IM | P((#LdEedMfEdeiNefnTfieEdinnD T(PdMeee_df iC SnCAeC d| |T PdMe_fCiCn_eMdA CE_TIn file included from DSPMCryptDes.cdtME :a_N(66 rCTd: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from eTtCEe./Tpm.h)Pf_D:dMiM 71 Step #6 - "compile-libfuzzer-introspector-x86_64": _nCA(: Step #6 - "compile-libfuzzer-introspector-x86_64": T eCC_dIn file included from eP| d_M./Global.hIn file included from fM SA:C_SCryptPrime.ci_ ^CTt84t: Step #6 - "compile-libfuzzer-introspector-x86_64": :n63 Step #6 - "compile-libfuzzer-introspector-x86_64": CPaae: Step #6 - "compile-libfuzzer-introspector-x86_64": _Mrr./CryptHash.htd)In file included from M_t: ./Tpm.hACC)129T Step #6 - "compile-libfuzzer-introspector-x86_64": : C :P571| _| Step #6 - "compile-libfuzzer-introspector-x86_64": M:: Step #6 - "compile-libfuzzer-introspector-x86_64": M| _In file included from ^AC | C./Global.hC Step #6 - "compile-libfuzzer-introspector-x86_64": _warning: d:M|e ^84A: Step #6 - "compile-libfuzzer-introspector-x86_64": |f Step #6 - "compile-libfuzzer-introspector-x86_64": Cmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] i ./CryptHash.hdn|: Step #6 - "compile-libfuzzer-introspector-x86_64": ee|129fd./CryptHash.h d:i :129e5fnT129 | :ieP:# ndM 5Tife _:PMdSC warning: _ MCCTA_warning: CPMCmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]_MA_CM Step #6 - "compile-libfuzzer-introspector-x86_64": macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]_I_AC Step #6 - "compile-libfuzzer-introspector-x86_64": MSC CPt_129_LaS./CryptHash.h | MErt:#AMta93iCE)r:f49_NT Step #6 - "compile-libfuzzer-introspector-x86_64": E D|  Step #6 - "compile-libfuzzer-introspector-x86_64": | t :S) ^S t ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Ma Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ArCnote: t_./CryptHash.hI./CryptHash.h)expanded from macro 'SMAC_IMPLEMENTED':M:12993P Step #6 - "compile-libfuzzer-introspector-x86_64": : Step #6 - "compile-libfuzzer-introspector-x86_64": :L 5 27E| :93:M | E ^#N Step #6 - "compile-libfuzzer-introspector-x86_64": dTwarning: enote: EfDiexpanded from macro 'SMAC_IMPLEMENTED'macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]n Step #6 - "compile-libfuzzer-introspector-x86_64": e Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": | S93./CryptHash.h | : ^M#93 Step #6 - "compile-libfuzzer-introspector-x86_64": :Ad49C:e_ fIMi./CryptHash.hPnL:note: 93eEM:E27 :expanded from macro 'SMAC_IMPLEMENTED'NS TM Step #6 - "compile-libfuzzer-introspector-x86_64": EADCnote: _(93Idexpanded from macro 'SMAC_IMPLEMENTED'e | Mf#P Step #6 - "compile-libfuzzer-introspector-x86_64": idLnEe eMf93dEi | NTn#eTPd ESMMeAD_fC _Ci(ICn_dMeeMPf ALiSCMEn AMeE|NCd|T_ EIDTdM PeP(MfLd_iCECenM_fMeEIn file included from iAdNnC TTCryptHash.ce dEPD:| MT P67|_(M: Step #6 - "compile-libfuzzer-introspector-x86_64": Cd_In file included from dCeC./Tpm.he:71_fCf: Step #6 - "compile-libfuzzer-introspector-x86_64": iMni_In file included from AenM./Global.hACd:C_e 84 SdT: Step #6 - "compile-libfuzzer-introspector-x86_64": |t P|a TM./CryptHash.hrdP_:t129In file included from eMC):CryptHashData.cf_C5:iC_ Step #6 - "compile-libfuzzer-introspector-x86_64": M:63 nC A: Step #6 - "compile-libfuzzer-introspector-x86_64": e_| CIn file included from dM_./Tpm.hwarning: A ^S:TC Step #6 - "compile-libfuzzer-introspector-x86_64": t71P : Step #6 - "compile-libfuzzer-introspector-x86_64": macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]M|aIn file included from _|r Step #6 - "compile-libfuzzer-introspector-x86_64": ./Global.hC Ct:d_) 84eM129: Step #6 - "compile-libfuzzer-introspector-x86_64": | fA Step #6 - "compile-libfuzzer-introspector-x86_64": #iC ./CryptHash.hin_| :f129eS :dt ^S5 a Step #6 - "compile-libfuzzer-introspector-x86_64": M:TrA PtC_M)I_./CryptHash.hwarning: MC: Step #6 - "compile-libfuzzer-introspector-x86_64":  PC129_| L:Mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]E ^5AM Step #6 - "compile-libfuzzer-introspector-x86_64": :C Step #6 - "compile-libfuzzer-introspector-x86_64": E _NS TtE129aDwarning:  | r Step #6 - "compile-libfuzzer-introspector-x86_64": #t i)macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]| f  Step #6 - "compile-libfuzzer-introspector-x86_64": S Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": M| A./CryptHash.h: ^C93 Step #6 - "compile-libfuzzer-introspector-x86_64": _./CryptHash.h:I:49M93:P: L./CryptHash.hE27:M:129E note: :N5Texpanded from macro 'SMAC_IMPLEMENTED':Enote:  D Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": warning: 93| Step #6 - "compile-libfuzzer-introspector-x86_64":  | # ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  d93macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]e./CryptHash.hf | :i# Step #6 - "compile-libfuzzer-introspector-x86_64": 93nd:ee27./CryptHash.h :f:iSn93e In file included from M: CryptEccSignature.cA49S:C:Mnote: 64_ A: Step #6 - "compile-libfuzzer-introspector-x86_64": IC_expanded from macro 'SMAC_IMPLEMENTED'In file included from Mnote: I./Tpm.h Step #6 - "compile-libfuzzer-introspector-x86_64": PLMexpanded from macro 'SMAC_IMPLEMENTED'EPLE:M71E: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h Step #6 - "compile-libfuzzer-introspector-x86_64": :129:5: 93 | warning: #demacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]fi Step #6 - "compile-libfuzzer-introspector-x86_64": ne129 S129M | A | ^#C# Step #6 - "compile-libfuzzer-introspector-x86_64": i_ifIfn MSP129./CryptHash.hMe L:TdASE93 MCM:MT_eAAEPICdCNMM_ _TI_MPITECPLMPDCLEPM __EMMAMLE(NCECEdMTCN_eEfE_TSENiDMtDTnAa EeD Step #6 - "compile-libfuzzer-introspector-x86_64": Cr(d Step #6 - "compile-libfuzzer-introspector-x86_64": t|d | )|eTP| f ^Mi Step #6 - "compile-libfuzzer-introspector-x86_64": d Step #6 - "compile-libfuzzer-introspector-x86_64": _ ^C Step #6 - "compile-libfuzzer-introspector-x86_64": ne| Cef_di ^./CryptHash.hM./CryptHash.h n Step #6 - "compile-libfuzzer-introspector-x86_64": e:A:Td93CP93 : M:T2727|_PM:: |C_  CCd_C_note: eMnote: MfAAexpanded from macro 'SMAC_IMPLEMENTED'CiCexpanded from macro 'SMAC_IMPLEMENTED' _ne| Step #6 - "compile-libfuzzer-introspector-x86_64": S Step #6 - "compile-libfuzzer-introspector-x86_64": d|t T a93P dr | M93e | t##_df)dCeieCf_nf Step #6 - "compile-libfuzzer-introspector-x86_64": iMei nAdn| eC e _T ^SSPS Step #6 - "compile-libfuzzer-introspector-x86_64": MMtMAAaC_Cr_ICM_t./CryptHash.hCPI):_129LMEM:PM Step #6 - "compile-libfuzzer-introspector-x86_64": A5CLEE :_NM| STEtEN ^TaD Step #6 - "compile-libfuzzer-introspector-x86_64": Er Dtwarning: ( )(ddemacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ef fi Step #6 - "compile-libfuzzer-introspector-x86_64": | inne./CryptHash.h ^ed: Step #6 - "compile-libfuzzer-introspector-x86_64": d 93 T:TP49P:M M_C_./CryptHash.hCC:note: 129_CM:_A5MCA:Cexpanded from macro 'SMAC_IMPLEMENTED' | || Step #6 - "compile-libfuzzer-introspector-x86_64": d|e warning: f di93efnien | macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]de# Step #6 - "compile-libfuzzer-introspector-x86_64": ddT ePTf./CryptHash.hMPi:_Mn93C_e:CC 49_CS:M_M AAMCCA_note: _CIS_Mexpanded from macro 'SMAC_IMPLEMENTED'tSPatL Step #6 - "compile-libfuzzer-introspector-x86_64": ratEr) MtE_93)N| Step #6 - "compile-libfuzzer-introspector-x86_64": | MT#93M| Step #6 - "compile-libfuzzer-introspector-x86_64": AEd | C NDe ^# | fE T Step #6 - "compile-libfuzzer-introspector-x86_64": d|iN(Ee| ^nTdDf Step #6 - "compile-libfuzzer-introspector-x86_64": e Eeid./CryptHash.hSDfne:M ief129An./CryptHash.h i:Ce:S5M_dn129e:dAI :T CM_5P:TPIM PLM_warning: MECP_MCwarning: LCE_macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]ECNMM_TAmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": EMEC Step #6 - "compile-libfuzzer-introspector-x86_64": NAD ./CryptHash.h|TC :|./CryptHash.h E_(S93t:adrDd:93et e49:f49)(f:ii:d nn Step #6 - "compile-libfuzzer-introspector-x86_64": eee f| dnote: di  note: n ^Texpanded from macro 'SMAC_IMPLEMENTED'Te Step #6 - "compile-libfuzzer-introspector-x86_64": PPexpanded from macro 'SMAC_IMPLEMENTED'dM Step #6 - "compile-libfuzzer-introspector-x86_64": M __ Step #6 - "compile-libfuzzer-introspector-x86_64": C TCC93PC _ | M_93M#_dMe | ACAf#CCCid__ neSM|eftA| iaC Snr dMeet|Af )|CiS _nM Step #6 - "compile-libfuzzer-introspector-x86_64": dIeAd eMC | fP_Ti ^LIEPn Step #6 - "compile-libfuzzer-introspector-x86_64": eMMMdP LE_TCENPCMTM_EE_MNDCAT CCE(__DdMeS Aft(Ci_adnSreettfda)i rnTt Step #6 - "compile-libfuzzer-introspector-x86_64": eP) dM_| Step #6 - "compile-libfuzzer-introspector-x86_64": CT C ^P| _ Step #6 - "compile-libfuzzer-introspector-x86_64": MM_ ^AC Step #6 - "compile-libfuzzer-introspector-x86_64": CC_ M|A|C d|e|./CryptHash.h f:di129en:fe5id:n eTdP TMPwarning: _M_CCCmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]C_M_ Step #6 - "compile-libfuzzer-introspector-x86_64": AMCA_C./CryptHash.hS_t:Sa93tr:at49r):t ) Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": | note: | expanded from macro 'SMAC_IMPLEMENTED' ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from CryptRand.c:62: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:12927:5:P: M ^In file included from CryptPrimeSieve.c_:C64C: Step #6 - "compile-libfuzzer-introspector-x86_64": _In file included from MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note:  ^expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129 | :#5d:e finwarning: e Smacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]MA Step #6 - "compile-libfuzzer-introspector-x86_64": C_IM./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTEPLEMENTED (defined TDP M(_dCCe_fMinACed T||PM_ CdCef_iMnAedC TPM_C|C|_ MdAeC_Startfined TPM_CC) Step #6 - "compile-libfuzzer-introspector-x86_64": _ M| AC_ ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^In file included from CryptSelfTest.c Step #6 - "compile-libfuzzer-introspector-x86_64": :73: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from CryptSmac.c:69: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from CryptRsa.c:69: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93( | d#edfeifniende TSPMMAC__CICM_PMLAECM E|N|T EdDe f(i(dneefd TPM_C C_Mnote: ACwarning: expanded from macro 'SMAC_IMPLEMENTED'imacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": _S Step #6 - "compile-libfuzzer-introspector-x86_64": ta r93t | )# d129e Step #6 - "compile-libfuzzer-introspector-x86_64": f | i#n| ie ^S Step #6 - "compile-libfuzzer-introspector-x86_64": MdAeCf_iInMePdL ETMPEMN_TEDC C(_dMeAfCi n|e|d dTePfMi_nCeCd_ MTAPCM _|C|C _dMeAfCi_nSetda rTtP)M_ Step #6 - "compile-libfuzzer-introspector-x86_64": C C| _M ^A Step #6 - "compile-libfuzzer-introspector-x86_64": C_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h :| 129: ^5 Step #6 - "compile-libfuzzer-introspector-x86_64": : warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:./CryptHash.h93::49129:: 5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": f./CryptHash.h:93:49: note: note: expanded from macro 'SMAC_IMPLEMENTED'expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #d e93f | i#ndee fSiMnAeC _SIMMAPCL_EIMMEPNLTEEMDE N(TdEeDf i(ndeedf iTnPeMd_ CTCP_MM_ACC_CM A|C| |d|e fdienfeidn eTdP MT_PCMC__CMCA_CM_ASCt_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from CryptSym.c:68: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": n./CryptHash.h:129e:d5 :T PM_warning: CC_Mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]AC Step #6 - "compile-libfuzzer-introspector-x86_64": || defined TPM_CC_MAC_St art) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": SMaAC_IMPLEMENTEDrt) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h: Step #6 - "compile-libfuzzer-introspector-x86_64": | 93:27: note: expanded from macro 'SMAC_IMPLEMENTED'129 Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | # | ^#define SMAC_IMPLEMENTE Step #6 - "compile-libfuzzer-introspector-x86_64": ifD (define d TPM_SCMAC_C_MAC ||I defined TPM_CC_MPLMACE_StMarEt) Step #6 - "compile-libfuzzer-introspector-x86_64": | N ^ Step #6 - "compile-libfuzzer-introspector-x86_64": T./CryptHash.h:E129:5: D Step #6 - "compile-libfuzzer-introspector-x86_64": | warning:  ^macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || de Step #6 - "compile-libfuzzer-introspector-x86_64": fined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptUtil.c -o CryptUtil.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO DA.c -o DA.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO DictionaryCommands.c -o DictionaryCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO DuplicationCommands.c -o DuplicationCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO EACommands.c -o EACommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO EncryptDecrypt_spt.c -o EncryptDecrypt_spt.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Entity.c -o Entity.o Step #6 - "compile-libfuzzer-introspector-x86_64": CryptSmac.c:70:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 70 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Entropy.c -o Entropy.o Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | 2 warning#desf generatedi. Step #6 - "compile-libfuzzer-introspector-x86_64": ne SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": CryptSmac.c:70:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defclang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO EphemeralCommands.c -o EphemeralCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": ined TPM_CC_MAC || defined TPM_CC_MAC_Startclang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ExecCommand.c -o ExecCommand.o Step #6 - "compile-libfuzzer-introspector-x86_64": ) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Global.c -o Global.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 4 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings2 generated warning. Step #6 - "compile-libfuzzer-introspector-x86_64": s generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Handle.c -o Handle.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO HashCommands.c -o HashCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Hierarchy.c -o Hierarchy.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO HierarchyCommands.c -o HierarchyCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": CryptHash.c:453:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 453 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": CryptHash.c:453:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": CryptHash.c:624:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 624 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": CryptHash.c:624:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO IoBuffers.c -o IoBuffers.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO IntegrityCommands.c -o IntegrityCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Locality.c -o Locality.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO LocalityPlat.c -o LocalityPlat.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ManagementCommands.c -o ManagementCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": 6clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Manufacture.c -o Manufacture.o Step #6 - "compile-libfuzzer-introspector-x86_64": warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Marshal.c -o Marshal.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO MathOnByteBuffers.c -o MathOnByteBuffers.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Memory.c -o Memory.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO NVCommands.c -o NVCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO NVDynamic.c -o NVDynamic.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO NVMem.c -o NVMem.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO NVReserved.c -o NVReserved.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO NV_spt.c -o NV_spt.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Object.c -o Object.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ObjectCommands.c -o ObjectCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": NVMem.c:225:25: warning: if statement has empty body [-Wempty-body] Step #6 - "compile-libfuzzer-introspector-x86_64": 225 | if(NULL != s_NvFile); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": NVMem.c:225:25: note: put the semicolon on a separate line to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Object_spt.c -o Object_spt.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO PCR.c -o PCR.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from DA.c:67: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_In file included from MAC_Start)EACommands.c: Step #6 - "compile-libfuzzer-introspector-x86_64": 62 : Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from | ./Tpm.h ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from :71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": CryptUtil.c./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED':67 Step #6 - "compile-libfuzzer-introspector-x86_64": : Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from DictionaryCommands.c:62: Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | In file included from In file included from ./Tpm.h:71DuplicationCommands.c: Step #6 - "compile-libfuzzer-introspector-x86_64": :In file included from 62./Global.h:: Step #6 - "compile-libfuzzer-introspector-x86_64": 84: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h./CryptHash.h:129:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTE: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  #i93f | #SdMeAfCi_nIeM PSLEMENTMEADC Step #6 - "compile-libfuzzer-introspector-x86_64": _ I| MP ^L Step #6 - "compile-libfuzzer-introspector-x86_64": EMENT./CryptHash.hE:D93 :(27d:e finnote: ed expanded from macro 'SMAC_IMPLEMENTED'TP Step #6 - "compile-libfuzzer-introspector-x86_64": M _CC_93M | A#dCe f|i|n ed eSfMiAnCe_dI MTPPLME_MECCN_TMEADC _(Sdteafritn)ed Step #6 - "compile-libfuzzer-introspector-x86_64": T| PM ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": CCIn file included from EncryptDecrypt_spt.c:63: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMA:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": C./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | _#define SMAC_IMIMPLEMENTPED (definLed TPEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": M_C./CryptHash.h:93:27C: note: _MAC || defined In file included from TPM_CC_MAC_Start_DM) Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'SMAC_IMPLEMENTED'Entity.c: Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": | 68: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h: ^71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 93./CryptHash.h | #define SMAC_IMPLEMAECNTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5:  Step #6 - "compile-libfuzzer-introspector-x86_64": ./Global.h./CryptHash.h:129:5::: 84: Step #6 - "compile-libfuzzer-introspector-x86_64": |./CryptHash.hwarning: :warning: 129macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]:593 Step #6 - "compile-libfuzzer-introspector-x86_64": :27: :./CryptHash.h:93macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": :49 |./CryptHash.h:93warning: :49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEIn file included from MHashCommands.cnote: ::62 note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLE MENTED (expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64":  93 | #defin: Step #6 - "compile-libfuzzer-introspector-x86_64": ENTED (ddeeffiinneedd TTPPMM__CCCC__MMAACC |||| ddeeffiinneedd TTPPMM__CCCC__MMAACC__SSttaarrtt)) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": | |  ^ ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ExecCommand.c:65: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MACIn file included from || EphemeralCommands.c:d62e: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": defineed Tmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]P M_fS Step #6 - "compile-libfuzzer-introspector-x86_64": CMAC_IMPLECM_EMNATC E_129DS | t(#adirefft i)nSeM Step #6 - "compile-libfuzzer-introspector-x86_64": dA C | T_P ^MI Step #6 - "compile-libfuzzer-introspector-x86_64": _MCPCL_EMMAECN T|E|D ./CryptHash.h Step #6 - "compile-libfuzzer-introspector-x86_64": : | 129d: ^5: Step #6 - "compile-libfuzzer-introspector-x86_64": ewarning: fmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]in Step #6 - "compile-libfuzzer-introspector-x86_64": e./CryptHash.h:93:49:./CryptHash.hd:  Tnote: 93:PM27expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": _C C93 | #_MdefA:C_Starit)n Step #6 - "compile-libfuzzer-introspector-x86_64": | e  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.hnote: :129expanded from macro 'SMAC_IMPLEMENTED' :5:  Step #6 - "compile-libfuzzer-introspector-x86_64": warning:  93macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": | S./CryptHash.h#:d93e:f49i:ne  note: expanded from macro 'SMAC_IMPLEMENTED'MA Step #6 - "compile-libfuzzer-introspector-x86_64": C 93 | #SMdeAfi_InC_ieIM PLMEPLSMAC_MIEMNPTLEEDM (ENTEDd (deEeMffiinneded TPM TPM_nCCE_MNATED (C |d|efined TPM_CC_MAC || defined TPM__CCCC__MMAACC_ S|t|a rdte)fi Step #6 - "compile-libfuzzer-introspector-x86_64": ne d| T ^P Step #6 - "compile-libfuzzer-introspector-x86_64": M_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  defined TPM_CC_MAC_Start)e Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^d T Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.hPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define :93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": S 93 | #deMAC_IMPLEMENTED (defined TPM_CC_MfinAe SMAC_IMPC LEME|NTED| (de finedd TPeM_CCf_MACin || deefinded TPM_ CC_MAC_TPStaM_CCrt)_ Step #6 - "compile-libfuzzer-introspector-x86_64": | M ^ Step #6 - "compile-libfuzzer-introspector-x86_64": AC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from Hierarchy.c:65: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: In file included from warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]Marshal.c Step #6 - "compile-libfuzzer-introspector-x86_64": :66: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71./CryptHash.h: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h::8493: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h::129:549: : warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": note:  129 | #expanded from macro 'SMAC_IMPLEMENTED'if SMA Step #6 - "compile-libfuzzer-introspector-x86_64": C_ 93 | #dIMefiPne LESMMEAC_INTEDMP Step #6 - "compile-libfuzzer-introspector-x86_64": LEMEN |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.hTED (define:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": d TPM_CC_MAC || defin93 | #define SMAC_IMPLEMENTED (defined TPed TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from Handle.c:66: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from Memory.c:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || deIn file included from fiMathOnByteBuffers.cn:e66d: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from T./Tpm.hP:M71_: Step #6 - "compile-libfuzzer-introspector-x86_64": CIn file included from C./Global.h_:M84A: Step #6 - "compile-libfuzzer-introspector-x86_64": C_./CryptHash.hS:t129a:r5t:)  Step #6 - "compile-libfuzzer-introspector-x86_64":  warning: |  ^macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || deMf_iCnedC_MAC |T| dePMfi_nCedC _TMPM_CACC_MAC__SStartta)rt) Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  ^./CryptHash.h:129: Step #6 - "compile-libfuzzer-introspector-x86_64": 5: warning: ./CryptHash.h:macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129:./CryptHash.h5:: 93:49warning: : macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]note: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.hexpanded from macro 'SMAC_IMPLEMENTED':93 Step #6 - "compile-libfuzzer-introspector-x86_64": :49: 93 | note: #dexpanded from macro 'SMAC_IMPLEMENTED'ef Step #6 - "compile-libfuzzer-introspector-x86_64": i n93e | #SdMeAfCi_nIeM PSLMEAMCE_NITMEPDL E(MdEeNfTiEnDe d( dTePfiMn_eCdC _TMPAMC_ C|C|_ MdAefiCn e|d| TdPeMf_iCnCe_dM ATCP_MS_tCaCr_tM)AC Step #6 - "compile-libfuzzer-introspector-x86_64": _ S| ta ^r Step #6 - "compile-libfuzzer-introspector-x86_64": t) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ManagementCommands.c:62: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || In file included from dGlobal.ce:fIn file included from 68inedLocality.c : Step #6 - "compile-libfuzzer-introspector-x86_64": :TIn file included from P./Tpm.h64M:_71: Step #6 - "compile-libfuzzer-introspector-x86_64": C: Step #6 - "compile-libfuzzer-introspector-x86_64": CIn file included from _./Global.hM:A84C: Step #6 - "compile-libfuzzer-introspector-x86_64": _SIn file included from ./CryptHash.h./Tpm.h:t:129a:r5t:)  Step #6 - "compile-libfuzzer-introspector-x86_64":  warning: | 71 ^macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": : Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.hIn file included from : Step #6 - "compile-libfuzzer-introspector-x86_64": ./Global.h:129:5: warning: 129macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] | #i Step #6 - "compile-libfuzzer-introspector-x86_64": f S84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129M./CryptHash.hIn file included from A:CNVCommands.c_:I62M: Step #6 - "compile-libfuzzer-introspector-x86_64": PIn file included from L./Tpm.hE:M71E: Step #6 - "compile-libfuzzer-introspector-x86_64": NIn file included from T./Global.hE:D84 Step #6 - "compile-libfuzzer-introspector-x86_64": : Step #6 - "compile-libfuzzer-introspector-x86_64": | ./CryptHash.h ^: Step #6 - "compile-libfuzzer-introspector-x86_64": 129:5:./CryptHash.h :93:warning: 27: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 12993 | | ##idfe fSiMnAeC _SIMMAPCL_EIMMEPNLTEEMDEN Step #6 - "compile-libfuzzer-introspector-x86_64": T E| D ^( Step #6 - "compile-libfuzzer-introspector-x86_64": defi./CryptHash.hn:e93d: 27T:P M_Cnote: C_expanded from macro 'SMAC_IMPLEMENTED'MA Step #6 - "compile-libfuzzer-introspector-x86_64": C |93| | #ddeeffiinneed STMPAMC__CICM_PMLAECM_ESNtTaErDt )(d Step #6 - "compile-libfuzzer-introspector-x86_64": e f| in ^e Step #6 - "compile-libfuzzer-introspector-x86_64": d TPM./CryptHash.h_:C129C:_5M:A C |warning: | demacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]fi Step #6 - "compile-libfuzzer-introspector-x86_64": ned./CryptHash.h :T93P:M_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": | : ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 5:93:49: 49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #denote: fiexpanded from macro 'SMAC_IMPLEMENTED'ne Step #6 - "compile-libfuzzer-introspector-x86_64": SMAC93_ | I#MdPeLfEiMnEeN TSEMDA C(_dIeMfPiLnEeMdE NTTPEMD_ C(Cd_eMfAiCn e|d| TdPeMf_iCnCe_dM AC |T|P Md_eCfCi_nMeAdC _TSPtMa_rCtC)_M Step #6 - "compile-libfuzzer-introspector-x86_64": A C| _S ^t Step #6 - "compile-libfuzzer-introspector-x86_64": art) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from HierarchyCommands.c:62: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129In file included from :IntegrityCommands.c:562: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49 : warning: note: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #129d | e#fiifn eS MSAMCA_CIM_PILEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129./CryptHash.h::593:: 27: warning: note: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]In file included from expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": IoBuffers.c Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h: :9393: | 6749#:d: Step #6 - "compile-libfuzzer-introspector-x86_64": efIn file included from inote: neexpanded from macro 'SMAC_IMPLEMENTED' S Step #6 - "compile-libfuzzer-introspector-x86_64": MA C93_ | I#MdPeLfEiMnEeN TSEMDA C(_dIeMfPinLeEdM ETNPTME_DC C(_dMeAfCi n|e|d dTePfMi_nCeCd_ MTAPCM _|C|C _dMeAfCi_nSetda rTtP)M_ Step #6 - "compile-libfuzzer-introspector-x86_64": C C| _M ^A Step #6 - "compile-libfuzzer-introspector-x86_64": C_Start)./CryptHash.h: Step #6 - "compile-libfuzzer-introspector-x86_64": 129 :| 5: ^ Step #6 - "compile-libfuzzer-introspector-x86_64": warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from Manufacture.c:69: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": : Step #6 - "compile-libfuzzer-introspector-x86_64": MIn file included from ./Tpm.h:71P: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./Tpm.hLEM:E71NT: Step #6 - "compile-libfuzzer-introspector-x86_64": EIn file included from D 129(define | #if S./Global.hd T:84MAC_IMPLEM: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.hENPM_TCECD_MA:C129 ||: Step #6 - "compile-libfuzzer-introspector-x86_64": 5:  warning: demacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]f Step #6 - "compile-libfuzzer-introspector-x86_64": ine| d 129 | #iTfP SM ^A Step #6 - "compile-libfuzzer-introspector-x86_64": C_IM./CryptHash.h_:CC_MA93C:M_27P:SL tEaMErnote: NtT)expanded from macro 'SMAC_IMPLEMENTED'ED Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": |  | ^93 Step #6 - "compile-libfuzzer-introspector-x86_64": | ^# Step #6 - "compile-libfuzzer-introspector-x86_64": defin./CryptHash.h:93:27: enote: Sexpanded from macro 'SMAC_IMPLEMENTED'MA Step #6 - "compile-libfuzzer-introspector-x86_64": C_IMP L93E | M#EdNeTfEiDn e( dSeMfAiCn_eIdM PTPLME_MCEC_NMTAEC D| |( ddeeffiniend eTPdM _TCPCM__MCACC__MSAtCa r|t|) d Step #6 - "compile-libfuzzer-introspector-x86_64": e f| in ^e Step #6 - "compile-libfuzzer-introspector-x86_64": d TPM_C./CryptHash.hC:_129M:A5C:_ Stawarning: rt)macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": | ./CryptHash.h: ^93 Step #6 - "compile-libfuzzer-introspector-x86_64": :49: note: ./CryptHash.h:expanded from macro 'SMAC_IMPLEMENTED'129: Step #6 - "compile-libfuzzer-introspector-x86_64": 5:  93warning: | #dmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]ef Step #6 - "compile-libfuzzer-introspector-x86_64": ine./CryptHash.h :S93M:A49C:_ IMPnote: LEexpanded from macro 'SMAC_IMPLEMENTED'ME Step #6 - "compile-libfuzzer-introspector-x86_64": NT E93D | #(ddeeffiinnee dS MTAPCM__CICM_PMLAECM E|N|T EdDe f(idneefdi nTePdM _TCPCM__MCACC__MSAtCa ||r td)ef Step #6 - "compile-libfuzzer-introspector-x86_64": i n| ed ^ Step #6 - "compile-libfuzzer-introspector-x86_64": TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from NVDynamic.c:65: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO PP.c -o PP.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO PPPlat.c -o PPPlat.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO PlatformData.c -o PlatformData.o Step #6 - "compile-libfuzzer-introspector-x86_64": HashCommands.c:298:6: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 298 | #if !SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_StIn file included from art) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": HashCommands.c:298:6: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLENV_spt.c:64: Step #6 - "compile-libfuzzer-introspector-x86_64": MENTIn file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": ED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from Object.c:67: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MA2C warning_sS generatedt. Step #6 - "compile-libfuzzer-introspector-x86_64": art) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #def4 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": ine SMAC_IMPLEMENTED (declang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Policy_spt.c -o Policy_spt.o Step #6 - "compile-libfuzzer-introspector-x86_64": fined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Power.c -o Power.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from NVReserved.c:65: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84In file included from : Step #6 - "compile-libfuzzer-introspector-x86_64": ObjectCommands.c:./CryptHash.h62:: Step #6 - "compile-libfuzzer-introspector-x86_64": 129In file included from :./Tpm.h5::71 : Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.hwarning: :84: Step #6 - "compile-libfuzzer-introspector-x86_64": macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]./CryptHash.h Step #6 - "compile-libfuzzer-introspector-x86_64": :129:5:  129warning: | #imacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]f Step #6 - "compile-libfuzzer-introspector-x86_64": SMAC_IMPL E129M | E#NiTfE DSM Step #6 - "compile-libfuzzer-introspector-x86_64": A C| _I ^M Step #6 - "compile-libfuzzer-introspector-x86_64": PLEME./CryptHash.hN:T93E:D27: Step #6 - "compile-libfuzzer-introspector-x86_64": | note: ^ Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93: 2793 | #de:f inenote: Sexpanded from macro 'SMAC_IMPLEMENTED'MA Step #6 - "compile-libfuzzer-introspector-x86_64": C_I M93P | #define SMAC_IMLEMENTPELDE M(EdNeTfEiDn e(dd eTfPiMn_eCdC _TMPAMC_ C|C|_ MdAeCf i|n|e dd eTfPiMn_eCdC _TMPAMC__CStartC)_M Step #6 - "compile-libfuzzer-introspector-x86_64": A C| _S ^t Step #6 - "compile-libfuzzer-introspector-x86_64": art) Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h :| 129: ^5 Step #6 - "compile-libfuzzer-introspector-x86_64": : warning: ./CryptHash.h:macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]129: Step #6 - "compile-libfuzzer-introspector-x86_64": 5: ./CryptHash.h:93warning: :49:macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]  Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'SMAC_IMPLEMENTED'./CryptHash.h:93:49 Step #6 - "compile-libfuzzer-introspector-x86_64": : note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | # d93ef | #define SMAC_IMPLEMEineN SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": T|  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO PowerPlat.c -o PowerPlat.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO PrimeData.c -o PrimeData.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO PropertyCap.c -o PropertyCap.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO RandomCommands.c -o RandomCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Response.c -o Response.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ResponseCodeProcessing.c -o ResponseCodeProcessing.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO RsaKeyCache.c -o RsaKeyCache.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO RunCommand.c -o RunCommand.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from Object_spt.c:64: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_Mclang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Session.c -o Session.o Step #6 - "compile-libfuzzer-introspector-x86_64": AC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO SessionCommands.c -o SessionCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO SessionProcess.c -o SessionProcess.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO SigningCommands.c -o SigningCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO StartupCommands.c -o StartupCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO SymmetricCommands.c -o SymmetricCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from PCR.c:73: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_Mclang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TPMCmdp.c -o TPMCmdp.o Step #6 - "compile-libfuzzer-introspector-x86_64": AC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TPMCmds.c -o TPMCmds.o Step #6 - "compile-libfuzzer-introspector-x86_64": TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Marshal.c:1388:12: warning: explicitly assigning value of variable of type 'TPMS_ENC_SCHEME_RSAES *' (aka 'unsigned char *') to itself [-Wself-assign] Step #6 - "compile-libfuzzer-introspector-x86_64": 1388 | source = source; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~ ^ ~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Marshal.c:1389:12: warning: explicitly assigning value of variable of type 'BYTE **' (aka 'unsigned char **') to itself [-Wself-assign] Step #6 - "compile-libfuzzer-introspector-x86_64": 1389 | buffer = buffer; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~ ^ ~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Marshal.c:1390:10: warning: explicitly assigning value of variable of type 'INT32 *' (aka 'int *') to itself [-Wself-assign] Step #6 - "compile-libfuzzer-introspector-x86_64": 1390 | size = size; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~ ^ ~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TestingCommands.c -o TestingCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Ticket.c -o Ticket.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Object.c:539:6: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 539 | #if !SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Object.c:539:6: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Time.c -o Time.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TpmFail.c -o TpmFail.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TpmSizeChecks.c -o TpmSizeChecks.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TpmToOsslDesSupport.c -o TpmToOsslDesSupport.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TpmToOsslMath.c -o TpmToOsslMath.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TpmToOsslSupport.c -o TpmToOsslSupport.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Unique.c -o Unique.o Step #6 - "compile-libfuzzer-introspector-x86_64": 4 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 5 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Unmarshal.c -o Unmarshal.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Vendor_TCG_Test.c -o Vendor_TCG_Test.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ntc2lib.c -o ntc2lib.o Step #6 - "compile-libfuzzer-introspector-x86_64": TPMCmds.c:116:1: warning: no previous prototype for function 'tpm_server_main' [-Wmissing-prototypes] Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | tpm_server_main Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": TPMCmds.c:112:1: note: declare 'static' if the function is not intended to be used outside of this translation unit Step #6 - "compile-libfuzzer-introspector-x86_64": 112 | int Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | static Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ntc2.c -o ntc2.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TcpServerPosix.c -o TcpServerPosix.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO -fsanitize=fuzzer fuzzer.cc -o fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from PP.c:66: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define S2 warningsMAC_IMPLEMENTE generated. Step #6 - "compile-libfuzzer-introspector-x86_64": D (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from SessionCommands.c:62: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: In file included from Policy_spt.c:note: 63: Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'SMAC_IMPLEMENTED'In file included from ./Tpm.h Step #6 - "compile-libfuzzer-introspector-x86_64": :71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h: 8493: Step #6 - "compile-libfuzzer-introspector-x86_64": | #./CryptHash.hd:e129f:i5In file included from :Power.c :warning: 67: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ne ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.hSmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]:84: Step #6 - "compile-libfuzzer-introspector-x86_64": MAC_IMPLEMENTE./CryptHash.hD :(129def Step #6 - "compile-libfuzzer-introspector-x86_64": ine:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": d 129 | #i TPfM_CC SMA_MAC ||C_ 129I | MPLEMdeEfNiTnED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_C#C_MeAC_dS tTaPrMt_)CC Step #6 - "compile-libfuzzer-introspector-x86_64": _ M| AC ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h_Starit):f S Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 129:5: ./CryptHash.hwarning: :129:macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]5: Step #6 - "compile-libfuzzer-introspector-x86_64": warning: ./CryptHash.h:macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]93: Step #6 - "compile-libfuzzer-introspector-x86_64": 49: ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED'note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64":  93 | #def Step #6 - "compile-libfuzzer-introspector-x86_64": ine SMAC_IMPLEMENT E93D | (#defindefedi TPMn_CCMAeC S_MACM |_A| deC_IMPLEfined TPM_ICC_MEMNMTPLEMENEAC_Start)DTED (defined TPM_CC Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": | _M ^ Step #6 - "compile-libfuzzer-introspector-x86_64": AC |./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM|_ defineTcpServerPosix.c:89:d TPM_15: CCC_MAC || defiwarning: nedunused variable 'ServerVersion' [-Wunused-variable] T Step #6 - "compile-libfuzzer-introspector-x86_64": PM_CC_MA C89_Sta | srtt) Step #6 - "compile-libfuzzer-introspector-x86_64": | aCtic _MAC_ ^Sta Step #6 - "compile-libfuzzer-introspector-x86_64": rt) Step #6 - "compile-libfuzzer-introspector-x86_64": U./CryptHash.h:INT| 32 ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Serv129:erV5: ersion = 1; Step #6 - "compile-libfuzzer-introspector-x86_64": warning: | macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h: ^~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from PrimeData.c:62: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMIn file included from PropertyCap.cPLEMENTED (d:ef66in: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ed TPM_CC_MAC || defined TPM./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: _CCwarning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": _MAC_Start)129 | #i Step #6 - "compile-libfuzzer-introspector-x86_64": f | SM ^A Step #6 - "compile-libfuzzer-introspector-x86_64": C_IMP./CryptHash.hLE:M129E:N5T:E D Step #6 - "compile-libfuzzer-introspector-x86_64": warning: | macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning:  Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from SigningCommands.c:62: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: 1warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ResponseCodeProcessing.c:67: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84./CryptHash.h: Step #6 - "compile-libfuzzer-introspector-x86_64": :93./CryptHash.h::49129:: 5: note: expanded from macro 'SMAC_IMPLEMENTED'warning: warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] 93 |  Step #6 - "compile-libfuzzer-introspector-x86_64": #d 129 | #if Sefine SMAC_IMPLEMMENAC_IMPLETMENTEDED Step #6 - "compile-libfuzzer-introspector-x86_64": (d efined TPM_CC_MAC || defined TPM_CC_MAC_Sta|  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMrt) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from Response.c:67: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENIn file included from RandomCommands.c:T62E: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": D Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #defIn file included from iRsaKeyCache.cn:e65 : Step #6 - "compile-libfuzzer-introspector-x86_64": SIn file included from M./Tpm.hA:C71_: Step #6 - "compile-libfuzzer-introspector-x86_64": IIn file included from M./Global.hP:L84E: Step #6 - "compile-libfuzzer-introspector-x86_64": ME./CryptHash.hNT:E129D: 5: (dewarning: fined TPM_CC_MAC || defined TPM_CC_MAC _Start)|  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129: ^ Step #6 - "compile-libfuzzer-introspector-x86_64": macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]./CryptHash.h:93 Step #6 - "compile-libfuzzer-introspector-x86_64": 5:: warning: 27:macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]  Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93note: expanded from macro 'SMAC_IMPLEMENTED':49 Step #6 - "compile-libfuzzer-introspector-x86_64": : 93 | #note: deexpanded from macro 'SMAC_IMPLEMENTED'fi Step #6 - "compile-libfuzzer-introspector-x86_64": ne S93M | A#Cd_eIfMiPnLeE MSEMNATCE_DI M(PdLeEfMiEnNeTdE DT P(M d_129eC | f#iinfe dSC_ MTAPCM || def_inCeCd _TPMMA_CC |C_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129MA:C5_:I warning: M| defmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": PL./CryptHash.h:93:49i:n eEnote: dMexpanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": TPEMN_CTEDC_M Step #6 - "compile-libfuzzer-introspector-x86_64": A 93| | #C ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": defSitne SMACa_rItMP)L./CryptHash.hE: Step #6 - "compile-libfuzzer-introspector-x86_64": 93MEN:T27 | ED (de ^fined Step #6 - "compile-libfuzzer-introspector-x86_64": TPM: _CCnote: expanded from macro 'SMAC_IMPLEMENTED'_M Step #6 - "compile-libfuzzer-introspector-x86_64": AC |93 | #|defin e SMAC_IMPdLeEMfEiNTIn file included from Session.c:64: Step #6 - "compile-libfuzzer-introspector-x86_64": EIn file included from D./Tpm.h :(71d: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from n./Global.h:84efin: Step #6 - "compile-libfuzzer-introspector-x86_64": ede dT ./CryptHash.h:129P:M5_: CCT_MAC Pwarning: M_|C| dmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": Cefined_M TAPCM_CC_MA _CS_tStaart) Step #6 - "compile-libfuzzer-introspector-x86_64": | rt129 | ) ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129#:i5f :S MACwarning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]_ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:I49: MPLEMENTEnote: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #defineD S Step #6 - "compile-libfuzzer-introspector-x86_64": M A| C Step #6 - "compile-libfuzzer-introspector-x86_64":  _ ^I| Step #6 - "compile-libfuzzer-introspector-x86_64": MP ^L Step #6 - "compile-libfuzzer-introspector-x86_64": EMEN./CryptHash.hT:E93D: 27(:d efinote: neexpanded from macro 'SMAC_IMPLEMENTED'd Step #6 - "compile-libfuzzer-introspector-x86_64": TPM_CC_M A93C | |#|d defeinef ineSdMA TPMC_I_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": MPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || deffuzzer.cci:ned TPM_26CC_MA:C_S16t:a warning: no previous prototype for function 'LLVMFuzzerTestOneInput' [-Wmissing-prototypes] Step #6 - "compile-libfuzzer-introspector-x86_64": rt) Step #6 - "compile-libfuzzer-introspector-x86_64": 26 | | ext ^e Step #6 - "compile-libfuzzer-introspector-x86_64": rn "C" int LLVMFuzzerTestOneInput(const uint8_t *Data, size_t Size) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer.cc:26:12: note: declare 'static' if the function is not intended to be used outside of this translation unit Step #6 - "compile-libfuzzer-introspector-x86_64": 26 | extern "C" int LLVMFuzzerTestOneInput(const uint8_t *Data, size_t Size) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  static Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from StartupCommands.c:63: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from SessionProcess.c:69: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from SymmetricCommands.c:62: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Unmarshal.c:729:15: warning: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #6 - "compile-libfuzzer-introspector-x86_64": 729 | allowNull = allowNull; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~ ^ ~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Unmarshal.c:749:15: warning: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #6 - "compile-libfuzzer-introspector-x86_64": 749 | allowNull = allowNull; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~ ^ ~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Unmarshal.c:769:15: warning: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #6 - "compile-libfuzzer-introspector-x86_64": 769 | allowNull = allowNull; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~ ^ ~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Unmarshal.c:793:15: warning: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #6 - "compile-libfuzzer-introspector-x86_64": 793 | allowNull = allowNull; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~ ^ ~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Unmarshal.c:876:15: warning: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #6 - "compile-libfuzzer-introspector-x86_64": 876 | allowNull = allowNull; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~ ^ ~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Unmarshal.c:901:15: warning: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #6 - "compile-libfuzzer-introspector-x86_64": 901 | allowNull = allowNull; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~ ^ ~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Unmarshal.c:948:15: warning: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #6 - "compile-libfuzzer-introspector-x86_64": 948 | allowNull = allowNull; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~ ^ ~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from TestingCommands.c:62: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTEDUnmarshal.c: Step #6 - "compile-libfuzzer-introspector-x86_64": 971 :| 15: ^ Step #6 - "compile-libfuzzer-introspector-x86_64": warning: ./CryptHash.h:93explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign]:27 Step #6 - "compile-libfuzzer-introspector-x86_64": : 971 | note: expanded from macro 'SMAC_IMPLEMENTED'  Step #6 - "compile-libfuzzer-introspector-x86_64": a l93l | o#wdNeufliln =e aSlMlAoCw_NIuMlPlL;EM Step #6 - "compile-libfuzzer-introspector-x86_64": E N| TE ~~~~~~~~~ ^ ~~~~~~~~~D Step #6 - "compile-libfuzzer-introspector-x86_64": (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defineUnmarshal.cd: 994TP:M15_:C C_Mwarning: AC explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign]| Step #6 - "compile-libfuzzer-introspector-x86_64": |994 | d e f i naeldl oTwPNMu_lClC _=M AaCl_lSotwaNrutl)l; Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": | | ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  ~~~~~~~~~ ^ ~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Unmarshal.c:1022:15: warning: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #6 - "compile-libfuzzer-introspector-x86_64": 1022 | allowNull = allowNull; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~ ^ ~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Unmarshal.c:1044:15: warning: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #6 - "compile-libfuzzer-introspector-x86_64": 1044 | allowNull = allowNull; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~ ^ ~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Unmarshal.c:1432:12: warning: explicitly assigning value of variable of type 'TPMS_EMPTY *' (aka 'unsigned char *') to itself [-Wself-assign] Step #6 - "compile-libfuzzer-introspector-x86_64": 1432 | target = target; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~ ^ ~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Unmarshal.c:1433:12: warning: explicitly assigning value of variable of type 'BYTE **' (aka 'unsigned char **') to itself [-Wself-assign] Step #6 - "compile-libfuzzer-introspector-x86_64": 1433 | buffer = buffer; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~ ^ ~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Unmarshal.c:1434:10: warning: explicitly assigning value of variable of type 'INT32 *' (aka 'int *') to itself [-Wself-assign] Step #6 - "compile-libfuzzer-introspector-x86_64": 1434 | size = size; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~ ^ ~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from Time.c:66: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from TpmFail.c:65: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from TpmToOsslDesSupport.c:67: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from TpmToOsslMath.c:72: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from Ticket.c:66: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || dIn file included from efVendor_TCG_Test.ci:n62e: Step #6 - "compile-libfuzzer-introspector-x86_64": dIn file included from ./Tpm.hT:P71M: Step #6 - "compile-libfuzzer-introspector-x86_64": _In file included from C./Global.hC:_84M: Step #6 - "compile-libfuzzer-introspector-x86_64": AC./CryptHash.h_:S129t:a5r:t ) Step #6 - "compile-libfuzzer-introspector-x86_64": warning: | macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h :129129 | :#5i:f SMwarning: AC_macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]IM Step #6 - "compile-libfuzzer-introspector-x86_64": PL./CryptHash.hE:M93E:N49T:E D Step #6 - "compile-libfuzzer-introspector-x86_64": note: | expanded from macro 'SMAC_IMPLEMENTED' ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  93 | ./CryptHash.h#:d93e:f27i:n e Snote: MAexpanded from macro 'SMAC_IMPLEMENTED'C_ Step #6 - "compile-libfuzzer-introspector-x86_64": IMPLE M93E | N#TdEeDf i(ndee fSiMnAeCd_ ITMPPML_ECMCE_NMACT E|D| (ddeeffiinneedd TTPPMM__CCCC__MMAACC_ S|t|a rdte)fi Step #6 - "compile-libfuzzer-introspector-x86_64": n e| d ^T Step #6 - "compile-libfuzzer-introspector-x86_64": PM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from TpmToOsslSupport.c:67: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 14 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g fuzzer.o AlgorithmCap.o AlgorithmTests.o AsymmetricCommands.o Attest_spt.o AttestationCommands.o AuditCommands.o Bits.o BnConvert.o BnEccData.o BnMath.o BnMemory.o Cancel.o CapabilityCommands.o Clock.o ClockCommands.o CommandAudit.o CommandCodeAttributes.o CommandDispatcher.o ContextCommands.o Context_spt.o CryptDes.o CryptCmac.o CryptEccKeyExchange.o CryptEccMain.o CryptEccSignature.o CryptHash.o CryptHashData.o CryptPrime.o CryptPrimeSieve.o CryptRand.o CryptRsa.o CryptSelfTest.o CryptSmac.o CryptSym.o CryptUtil.o DA.o DictionaryCommands.o DuplicationCommands.o EACommands.o EncryptDecrypt_spt.o Entity.o Entropy.o EphemeralCommands.o ExecCommand.o Global.o Handle.o HashCommands.o Hierarchy.o HierarchyCommands.o IoBuffers.o IntegrityCommands.o Locality.o LocalityPlat.o ManagementCommands.o Manufacture.o Marshal.o MathOnByteBuffers.o Memory.o NVCommands.o NVDynamic.o NVMem.o NVReserved.o NV_spt.o Object.o ObjectCommands.o Object_spt.o PCR.o PP.o PPPlat.o PlatformData.o Policy_spt.o Power.o PowerPlat.o PrimeData.o PropertyCap.o RandomCommands.o Response.o ResponseCodeProcessing.o RsaKeyCache.o RunCommand.o Session.o SessionCommands.o SessionProcess.o SigningCommands.o StartupCommands.o SymmetricCommands.o TPMCmdp.o TPMCmds.o TestingCommands.o Ticket.o Time.o TpmFail.o TpmSizeChecks.o TpmToOsslDesSupport.o TpmToOsslMath.o TpmToOsslSupport.o Unique.o Unmarshal.o Vendor_TCG_Test.o ntc2lib.o ntc2.o TcpServerPosix.o -ggdb -DTPM_POSIX -DTPM_NUVOTON -lcrypto -lpthread -lrt -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=fuzzer -o fuzz_tpm_server Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:05 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:05 : Logging next yaml tile to /src/fuzzerLogFile-0-tu3j6zuJwC.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:06 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_tpm_server /workspace/out/libfuzzer-introspector-x86_64/fuzz_tpm_server Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (4.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==4.9.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (4.9.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.10.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (3.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (6.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.40.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.40.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (7.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (1.7.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (7.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (8.3.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (6.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (7.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (7.8.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: atheris in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (2.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (80.3.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (4.67.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy==2.1.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (3.4.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (1.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-c==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.57.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.1.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.19.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.19) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.17.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.7.16) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.32.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: importlib-metadata>=6.6.0 in /usr/local/lib/python3.10/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (8.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs>=3.5.1 in /usr/local/lib/python3.10/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (4.3.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=2.0.1 in /usr/local/lib/python3.10/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.20 in /usr/local/lib/python3.10/site-packages (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) (3.21.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.10/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset-normalizer<4,>=2 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.4.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2.4.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2025.4.26) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.10) (0.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.14.0,>=2.13.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.10) (2.13.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.4.0,>=3.3.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.10) (3.3.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.10) (4.13.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.10) (1.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: exceptiongroup>=1.0.0rc8 in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.10) (1.2.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.10) (1.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.10/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.10) (4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3909 sha256=9f7416bb6f202e3cbeb1d6565400a14a8b1d0f63d9e8e68e8a7a90708cf03928 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-jfx4qgpn/wheels/ce/ec/9e/e0f680466f0d02256e58f72aba9efaf05145b62b6274f28ccb Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.10: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tu3j6zuJwC.data.yaml' and '/src/inspector/fuzzerLogFile-0-tu3j6zuJwC.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tu3j6zuJwC.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-tu3j6zuJwC.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tu3j6zuJwC.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-tu3j6zuJwC.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tu3j6zuJwC.data.debug_info' and '/src/inspector/fuzzerLogFile-0-tu3j6zuJwC.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:11.327 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:11.328 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_tpm_server is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:11.328 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:11.385 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-tu3j6zuJwC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:11.570 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_tpm_server', 'fuzzer_log_file': 'fuzzerLogFile-0-tu3j6zuJwC'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:11.571 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:11.802 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:11.802 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:11.802 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:11.802 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:11.805 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:11.805 INFO data_loader - load_all_profiles: - found 1 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:11.831 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-tu3j6zuJwC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:11.832 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-tu3j6zuJwC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:11.832 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:13.530 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:13.646 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:13.931 INFO analysis - load_data_files: Found 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:13.931 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:13.931 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:13.931 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-tu3j6zuJwC.data with fuzzerLogFile-0-tu3j6zuJwC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:13.931 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:13.931 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:13.945 INFO fuzzer_profile - accummulate_profile: fuzz_tpm_server: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:13.980 INFO fuzzer_profile - accummulate_profile: fuzz_tpm_server: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:13.981 INFO fuzzer_profile - accummulate_profile: fuzz_tpm_server: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:13.988 INFO fuzzer_profile - accummulate_profile: fuzz_tpm_server: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:13.988 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:13.988 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_tpm_server Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:13.990 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:13.990 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_tpm_server.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:13.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tpm_server.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:14.541 INFO fuzzer_profile - accummulate_profile: fuzz_tpm_server: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:14.544 INFO fuzzer_profile - accummulate_profile: fuzz_tpm_server: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:14.545 INFO fuzzer_profile - accummulate_profile: fuzz_tpm_server: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:14.545 INFO fuzzer_profile - accummulate_profile: fuzz_tpm_server: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:14.548 INFO fuzzer_profile - accummulate_profile: fuzz_tpm_server: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:14.900 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:14.901 INFO project_profile - __init__: Creating merged profile of 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:14.901 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:14.901 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:14.901 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:14.911 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:14.955 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:14.956 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:14.965 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ibmswtpm2/reports/20250508/linux -- fuzz_tpm_server Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:14.965 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/ibmswtpm2/reports-by-target/20250508/fuzz_tpm_server/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:15.031 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:15.033 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:15.035 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:15.553 INFO analysis - overlay_calltree_with_coverage: [+] found 82 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tu3j6zuJwC.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tu3j6zuJwC.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tu3j6zuJwC.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:15.567 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:15.567 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:15.567 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:15.567 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:15.613 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:15.614 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:15.693 INFO html_report - create_all_function_table: Assembled a total of 1125 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:15.694 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:15.700 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:15.700 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:15.712 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:15.714 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1763 -- : 1763 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:15.716 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:15.718 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:17.430 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_tpm_server_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:17.431 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1447 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:17.516 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:17.516 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:17.671 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:17.672 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:17.685 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:17.686 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:17.686 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:18.129 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:18.129 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1206 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:18.131 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 114 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:18.131 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:18.131 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:18.131 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:18.645 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:18.647 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:18.674 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:18.674 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1206 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:18.675 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 65 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:18.675 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:18.675 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:19.198 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:19.199 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:19.226 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:19.226 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1206 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:19.227 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 59 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:19.228 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:19.228 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:19.762 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:19.763 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:19.790 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:19.790 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1206 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:19.791 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 49 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:19.792 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:19.792 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:20.335 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:20.335 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:20.364 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:20.364 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1206 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:20.365 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 45 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:20.366 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:20.366 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:20.816 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:20.817 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:20.845 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:20.846 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1206 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:20.847 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 39 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:20.847 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:20.847 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:21.385 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:21.386 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:21.415 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:21.415 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1206 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:21.416 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 26 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:21.417 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:21.417 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:21.969 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:21.970 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:21.999 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:21.999 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1206 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:22.000 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 25 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:22.000 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:22.000 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:22.567 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:22.567 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:22.596 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:22.597 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1206 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:22.598 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 23 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:22.598 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:22.598 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:23.046 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:23.047 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:23.076 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:23.076 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1206 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:23.077 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 17 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:23.077 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:23.077 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:23.620 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:23.620 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:23.649 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['TPM2_CreateLoaded', 'TPM2_GetCapability', 'TPM2_Import', 'TPMS_CAPABILITY_DATA_Unmarshal', 'tpm_server_main', 'TPM2_Quote', 'TPM2_Startup', 'TPMS_ATTEST_Unmarshal', 'TPM2_PolicySigned', 'TPMS_CAPABILITY_DATA_Marshal'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:23.737 INFO html_report - create_all_function_table: Assembled a total of 1125 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:23.757 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:23.767 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:23.767 INFO engine_input - analysis_func: Generating input for fuzz_tpm_server Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:23.768 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:23.769 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: CryptRandomGenerate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:23.769 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: TestAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:23.769 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ParseSessionBuffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:23.769 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: CommandDispatcher Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:23.770 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ClearBit Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:23.770 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ExecuteCommand Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:23.770 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: CryptHashEnd2B Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:23.770 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: CryptHashEnd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:23.770 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _plat__RunCommand Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:23.770 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:23.770 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:23.770 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:23.771 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:23.771 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:23.827 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:23.828 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:23.828 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:23.828 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:23.828 INFO annotated_cfg - analysis_func: Analysing: fuzz_tpm_server Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:23.838 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ibmswtpm2/reports/20250508/linux -- fuzz_tpm_server Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:23.845 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:23.900 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:29.620 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:29.770 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:29.770 INFO debug_info - create_friendly_debug_types: Have to create for 20443 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:29.835 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:29.850 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:29.864 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:29.879 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:29.894 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:29.909 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:29.924 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:29.939 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:30.842 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/AlgorithmTests.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/PCR.c ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/AlgorithmCap.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/AsymmetricCommands.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Attest_spt.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/AttestationCommands.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/AuditCommands.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Bits.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/BnConvert.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/BnMath.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/BnMemory.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Cancel.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CapabilityCommands.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Clock.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/ClockCommands.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CommandAudit.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CommandCodeAttributes.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CommandDispatcher.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/ContextCommands.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Context_spt.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptCmac.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptEccKeyExchange.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptEccMain.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptEccSignature.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptHash.c ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptPrime.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptPrimeSieve.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptRand.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptRsa.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptSelfTest.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptSmac.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptSym.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptUtil.c ------- 33 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/DA.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/DictionaryCommands.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/DuplicationCommands.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/EACommands.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/EncryptDecrypt_spt.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Entity.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Entropy.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/EphemeralCommands.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/ExecCommand.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Handle.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/HashCommands.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Hierarchy.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/HierarchyCommands.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/IoBuffers.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/IntegrityCommands.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Locality.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/LocalityPlat.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/ManagementCommands.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Manufacture.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Marshal.c ------- 153 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/MathOnByteBuffers.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Memory.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/NVCommands.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/NVDynamic.c ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/NVMem.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/NVReserved.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/NV_spt.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Object.c ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/ObjectCommands.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Object_spt.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/PP.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/PPPlat.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Policy_spt.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Power.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/PowerPlat.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/PropertyCap.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/RandomCommands.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Response.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/ResponseCodeProcessing.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/RunCommand.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Session.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/SessionCommands.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/SessionProcess.c ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/SigningCommands.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/StartupCommands.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/SymmetricCommands.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/TPMCmdp.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/TPMCmds.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/TestingCommands.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Ticket.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Time.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/TpmFail.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/TpmSizeChecks.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/TpmToOsslMath.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/TpmToOsslSupport.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Unique.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Unmarshal.c ------- 198 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Vendor_TCG_Test.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/ntc2lib.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/ntc2.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/TcpServerPosix.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:46.603 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:46.603 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:46.603 INFO analysis - extract_tests_from_directories: /src/ibmswtpm2/src/AttestationCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:46.604 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:46.604 INFO analysis - extract_tests_from_directories: /src/ibmswtpm2/src/Attest_spt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:46.604 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:46.605 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:46.800 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:46.978 INFO cli - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-08 10:14:46.978 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": deleting result.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_tpm_server.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_tpm_server_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tu3j6zuJwC.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tu3j6zuJwC.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tu3j6zuJwC.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tu3j6zuJwC.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tu3j6zuJwC.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tu3j6zuJwC.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ActivateCredential_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/AlgorithmCap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/AlgorithmCap_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/AlgorithmTests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/AlgorithmTests_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/AsymmetricCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Attest_spt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Attest_spt_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/AttestationCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/AuditCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/BaseTypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Bits.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Bits_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/BnConvert.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/BnConvert_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/BnEccData.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/BnMath.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/BnMath_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/BnMemory.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/BnMemory_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/BnValues.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Cancel.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Capabilities.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CapabilityCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CertifyCreation_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Certify_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ChangeEPS_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ChangePPS_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ClearControl_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Clear_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Clock.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ClockCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ClockRateAdjust_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ClockSet_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CommandAttributeData.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CommandAttributes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CommandAudit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CommandAudit_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CommandCodeAttributes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CommandCodeAttributes_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CommandDispatchData.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CommandDispatcher.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CommandDispatcher_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Commands.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Commit_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CompilerDependencies.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ContextCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ContextLoad_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ContextSave_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Context_spt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Context_spt_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CreateLoaded_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CreatePrimary_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Create_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptCmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptCmac_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptDataEcc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptDes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptDes_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptEcc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptEccKeyExchange.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptEccKeyExchange_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptEccMain.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptEccMain_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptEccSignature.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptEccSignature_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptHash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptHash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptHashData.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptHashData.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptHash_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptPrime.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptPrimeSieve.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptPrimeSieve_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptPrime_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptRand.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptRand.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptRand_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptRsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptRsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptRsa_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptSelfTest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptSelfTest_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptSmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptSmac_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptSym.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptSym.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptSym_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptTest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptUtil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptUtil_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/DA.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/DA_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/DictionaryAttackLockReset_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/DictionaryAttackParameters_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/DictionaryCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Duplicate_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/DuplicationCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/EACommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ECC_Parameters_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ECDH_KeyGen_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ECDH_ZGen_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/EC_Ephemeral_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/EccTestData.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/EncryptDecrypt2_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/EncryptDecrypt_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/EncryptDecrypt_spt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/EncryptDecrypt_spt_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Entity.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Entity_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Entropy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/EphemeralCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/EventSequenceComplete_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/EvictControl_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ExecCommand.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ExecCommand_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/FlushContext_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/GetCapability_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/GetCommandAuditDigest_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/GetRandom_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/GetSessionAuditDigest_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/GetTestResult_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/GetTime_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Global.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Global.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/GpMacros.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/HMAC_Start_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/HMAC_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Handle.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Handle_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/HashCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/HashSequenceStart_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/HashTestData.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Hash_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Hierarchy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/HierarchyChangeAuth_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/HierarchyCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/HierarchyControl_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Hierarchy_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Implementation.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Import_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/IncrementalSelfTest_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/IntegrityCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/InternalRoutines.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/IoBuffers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/IoBuffers_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/KdfTestData.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/LibSupport.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/LoadExternal_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Load_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Locality.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/LocalityPlat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Locality_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/MAC_Start_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/MAC_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/MakeCredential_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ManagementCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Manufacture.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Manufacture_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Marshal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Marshal_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/MathOnByteBuffers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/MathOnByteBuffers_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Memory.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Memory_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NVCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NVDynamic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NVDynamic_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NVMem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NVReserved.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NVReserved_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_Certify_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_ChangeAuth_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_DefineSpace_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_Extend_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_GlobalWriteLock_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_Increment_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_ReadLock_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_ReadPublic_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_Read_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_SetBits_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_UndefineSpaceSpecial_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_UndefineSpace_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_WriteLock_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_Write_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_spt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_spt_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Object.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ObjectChangeAuth_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ObjectCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Object_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Object_spt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Object_spt_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PCR.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PCR_Allocate_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PCR_Event_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PCR_Extend_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PCR_Read_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PCR_Reset_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PCR_SetAuthPolicy_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PCR_SetAuthValue_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PCR_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PP.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PPPlat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PP_Commands_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PP_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PRNG_TestVectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PlatformData.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PlatformData.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Platform_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyAuthValue_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyAuthorizeNV_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyAuthorize_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyCommandCode_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyCounterTimer_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyCpHash_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyDuplicationSelect_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyGetDigest_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyLocality_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyNV_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyNameHash_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyNvWritten_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyOR_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyPCR_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyPassword_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyPhysicalPresence_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyRestart_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicySecret_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicySigned_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyTemplate_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyTicket_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Policy_spt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Policy_spt_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Power.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PowerPlat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Power_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PrimeData.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PropertyCap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PropertyCap_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Quote_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/RSA_Decrypt_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/RSA_Encrypt_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/RandomCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ReadClock_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ReadPublic_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Response.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ResponseCodeProcessing.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ResponseCodeProcessing_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Response_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Rewrap_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/RsaKeyCache.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/RsaKeyCache_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/RsaTestData.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/RunCommand.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SelfTest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SelfTest_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SequenceComplete_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SequenceUpdate_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Session.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SessionCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SessionProcess.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SessionProcess_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Session_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SetAlgorithmSet_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SetCommandCodeAuditStatus_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SetPrimaryPolicy_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Shutdown_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Sign_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SigningCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Simulator_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/StartAuthSession_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/StartupCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Startup_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/StirRandom_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SupportLibraryFunctionPrototypes_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SymmetricCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SymmetricTest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SymmetricTestData.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TPMB.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TPMCmdp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TPMCmds.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TcpServer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TcpServerPosix.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TcpServerPosix_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TcpServer_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TestParms_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TestingCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Ticket.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Ticket_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Time.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Time_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Tpm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmBuildSwitches.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmError.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmFail.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmFail_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmSizeChecks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmSizeChecks_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmTcpProtocol.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmToOsslDesSupport.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmToOsslDesSupport_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmToOsslHash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmToOsslMath.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmToOsslMath.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmToOsslMath_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmToOsslSupport.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmToOsslSupport_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmToOsslSym.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmTypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Unique.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Unmarshal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Unmarshal_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Unseal_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/VendorString.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Vendor_TCG_Test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Vendor_TCG_Test_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/VerifySignature_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ZGen_2Phase_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/_TPM_Hash_Data_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/_TPM_Hash_End_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/_TPM_Hash_Start_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/_TPM_Init_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/applink.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ntc2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ntc2_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ntc2lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ntc2lib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/swap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ActivateCredential_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/AlgorithmCap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/AlgorithmCap_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/AlgorithmTests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/AlgorithmTests_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/AsymmetricCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Attest_spt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Attest_spt_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/AttestationCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/AuditCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/BaseTypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Bits.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Bits_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/BnConvert.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/BnConvert_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/BnEccData.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/BnMath.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/BnMath_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/BnMemory.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/BnMemory_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/BnValues.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Cancel.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Capabilities.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CapabilityCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CertifyCreation_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Certify_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ChangeEPS_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ChangePPS_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ClearControl_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Clear_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Clock.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ClockCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ClockRateAdjust_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ClockSet_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CommandAttributeData.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CommandAttributes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CommandAudit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CommandAudit_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CommandCodeAttributes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CommandCodeAttributes_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CommandDispatchData.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CommandDispatcher.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CommandDispatcher_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Commands.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Commit_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CompilerDependencies.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ContextCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ContextLoad_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ContextSave_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Context_spt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Context_spt_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CreateLoaded_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CreatePrimary_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Create_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptCmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptCmac_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptDataEcc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptDes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptDes_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptEcc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptEccKeyExchange.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptEccKeyExchange_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptEccMain.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptEccMain_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptEccSignature.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptEccSignature_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptHash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptHash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptHashData.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptHashData.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptHash_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptPrime.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptPrimeSieve.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptPrimeSieve_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptPrime_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptRand.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptRand.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptRand_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptRsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptRsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptRsa_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptSelfTest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptSelfTest_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptSmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptSmac_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptSym.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptSym.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptSym_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptTest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptUtil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptUtil_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/DA.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/DA_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/DictionaryAttackLockReset_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/DictionaryAttackParameters_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/DictionaryCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Duplicate_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/DuplicationCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/EACommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ECC_Parameters_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ECDH_KeyGen_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ECDH_ZGen_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/EC_Ephemeral_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/EccTestData.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/EncryptDecrypt2_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/EncryptDecrypt_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/EncryptDecrypt_spt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/EncryptDecrypt_spt_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Entity.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Entity_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Entropy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/EphemeralCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/EventSequenceComplete_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/EvictControl_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ExecCommand.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ExecCommand_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/FlushContext_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/GetCapability_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/GetCommandAuditDigest_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/GetRandom_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/GetSessionAuditDigest_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/GetTestResult_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/GetTime_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Global.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Global.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/GpMacros.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/HMAC_Start_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/HMAC_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Handle.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Handle_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/HashCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/HashSequenceStart_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/HashTestData.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Hash_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Hierarchy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/HierarchyChangeAuth_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/HierarchyCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/HierarchyControl_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Hierarchy_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Implementation.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Import_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/IncrementalSelfTest_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/IntegrityCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/InternalRoutines.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/IoBuffers.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/IoBuffers_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/KdfTestData.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/LibSupport.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/LoadExternal_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Load_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Locality.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/LocalityPlat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Locality_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/MAC_Start_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/MAC_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/MakeCredential_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ManagementCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Manufacture.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Manufacture_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Marshal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Marshal_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/MathOnByteBuffers.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/MathOnByteBuffers_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Memory.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Memory_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NVCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NVDynamic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NVDynamic_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NVMem.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NVReserved.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NVReserved_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_Certify_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_ChangeAuth_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_DefineSpace_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_Extend_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_GlobalWriteLock_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_Increment_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_ReadLock_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_ReadPublic_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_Read_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_SetBits_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_UndefineSpaceSpecial_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_UndefineSpace_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_WriteLock_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_Write_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_spt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_spt_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Object.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ObjectChangeAuth_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ObjectCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Object_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Object_spt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Object_spt_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PCR.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PCR_Allocate_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PCR_Event_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PCR_Extend_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PCR_Read_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PCR_Reset_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PCR_SetAuthPolicy_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PCR_SetAuthValue_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PCR_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PP.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PPPlat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PP_Commands_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PP_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PRNG_TestVectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PlatformData.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PlatformData.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Platform_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyAuthValue_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyAuthorizeNV_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyAuthorize_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyCommandCode_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyCounterTimer_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyCpHash_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyDuplicationSelect_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyGetDigest_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyLocality_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyNV_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyNameHash_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyNvWritten_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyOR_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyPCR_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyPassword_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyPhysicalPresence_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyRestart_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicySecret_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicySigned_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyTemplate_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyTicket_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Policy_spt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Policy_spt_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Power.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PowerPlat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Power_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PrimeData.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PropertyCap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PropertyCap_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Quote_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/RSA_Decrypt_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/RSA_Encrypt_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/RandomCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ReadClock_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ReadPublic_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Response.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ResponseCodeProcessing.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ResponseCodeProcessing_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Response_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Rewrap_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/RsaKeyCache.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/RsaKeyCache_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/RsaTestData.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/RunCommand.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SelfTest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SelfTest_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SequenceComplete_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SequenceUpdate_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Session.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SessionCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SessionProcess.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SessionProcess_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Session_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SetAlgorithmSet_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SetCommandCodeAuditStatus_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SetPrimaryPolicy_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Shutdown_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Sign_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SigningCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Simulator_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/StartAuthSession_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/StartupCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Startup_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/StirRandom_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SupportLibraryFunctionPrototypes_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SymmetricCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SymmetricTest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SymmetricTestData.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TPMB.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TPMCmdp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TPMCmds.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TcpServer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TcpServerPosix.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TcpServerPosix_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TcpServer_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TestParms_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TestingCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Ticket.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Ticket_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Time.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Time_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Tpm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmBuildSwitches.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmError.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmFail.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmFail_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmSizeChecks.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmSizeChecks_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmTcpProtocol.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmToOsslDesSupport.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmToOsslDesSupport_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmToOsslHash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmToOsslMath.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmToOsslMath.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmToOsslMath_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmToOsslSupport.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmToOsslSupport_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmToOsslSym.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmTypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Unique.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Unmarshal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Unmarshal_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Unseal_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/VendorString.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Vendor_TCG_Test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Vendor_TCG_Test_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/VerifySignature_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ZGen_2Phase_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/_TPM_Hash_Data_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/_TPM_Hash_End_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/_TPM_Hash_Start_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/_TPM_Init_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/applink.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ntc2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ntc2_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ntc2lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ntc2lib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/swap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/setjmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netinet/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netinet/in.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/aes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/ec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/ossl_typ.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/sha.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/setjmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/select.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 37,820,006 bytes received 13,890 bytes 75,667,792.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 37,760,849 speedup is 1.00 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0/717 files][ 0.0 B/ 36.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0/717 files][ 0.0 B/ 36.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tu3j6zuJwC.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/717 files][ 0.0 B/ 36.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [0/717 files][ 0.0 B/ 36.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [0/717 files][ 0.0 B/ 36.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: / [0/717 files][ 61.6 KiB/ 36.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [0/717 files][ 61.6 KiB/ 36.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: / [0/717 files][ 73.9 KiB/ 36.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [0/717 files][601.9 KiB/ 36.0 MiB] 1% Done / [1/717 files][ 2.1 MiB/ 36.0 MiB] 5% Done / [2/717 files][ 2.4 MiB/ 36.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tu3j6zuJwC.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [2/717 files][ 2.8 MiB/ 36.0 MiB] 7% Done / [3/717 files][ 2.9 MiB/ 36.0 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_tpm_server.covreport [Content-Type=application/octet-stream]... Step #8: / [3/717 files][ 2.9 MiB/ 36.0 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: / [3/717 files][ 2.9 MiB/ 36.0 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tu3j6zuJwC.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [3/717 files][ 2.9 MiB/ 36.0 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: / [3/717 files][ 2.9 MiB/ 36.0 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: / [3/717 files][ 3.2 MiB/ 36.0 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tu3j6zuJwC.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [3/717 files][ 4.4 MiB/ 36.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: / [3/717 files][ 4.5 MiB/ 36.0 MiB] 12% Done / [4/717 files][ 4.5 MiB/ 36.0 MiB] 12% Done / [5/717 files][ 4.5 MiB/ 36.0 MiB] 12% Done / [6/717 files][ 4.5 MiB/ 36.0 MiB] 12% Done / [7/717 files][ 4.5 MiB/ 36.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [7/717 files][ 4.5 MiB/ 36.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: / [7/717 files][ 4.5 MiB/ 36.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tu3j6zuJwC.data [Content-Type=application/octet-stream]... Step #8: / [7/717 files][ 4.5 MiB/ 36.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PPPlat.c [Content-Type=text/x-csrc]... Step #8: / [7/717 files][ 4.5 MiB/ 36.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [7/717 files][ 4.5 MiB/ 36.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [7/717 files][ 4.5 MiB/ 36.0 MiB] 12% Done / [7/717 files][ 4.5 MiB/ 36.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: / [7/717 files][ 4.5 MiB/ 36.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_tpm_server_colormap.png [Content-Type=image/png]... Step #8: / [7/717 files][ 4.5 MiB/ 36.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [7/717 files][ 4.5 MiB/ 36.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tu3j6zuJwC.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [7/717 files][ 4.5 MiB/ 36.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [7/717 files][ 4.5 MiB/ 36.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TpmTypes.h [Content-Type=text/x-chdr]... Step #8: / [7/717 files][ 4.5 MiB/ 36.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TpmToOsslMath.h [Content-Type=text/x-chdr]... Step #8: / [7/717 files][ 4.5 MiB/ 36.0 MiB] 12% Done / [8/717 files][ 4.5 MiB/ 36.0 MiB] 12% Done / [9/717 files][ 4.5 MiB/ 36.0 MiB] 12% Done / [10/717 files][ 4.5 MiB/ 36.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TcpServerPosix_fp.h [Content-Type=text/x-chdr]... Step #8: / [10/717 files][ 4.5 MiB/ 36.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Simulator_fp.h [Content-Type=text/x-chdr]... Step #8: / [10/717 files][ 4.5 MiB/ 36.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Commands.h [Content-Type=text/x-chdr]... Step #8: / [10/717 files][ 4.5 MiB/ 36.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Response.c [Content-Type=text/x-csrc]... Step #8: / [10/717 files][ 4.5 MiB/ 36.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/HierarchyControl_fp.h [Content-Type=text/x-chdr]... Step #8: / [10/717 files][ 4.5 MiB/ 36.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/EncryptDecrypt_fp.h [Content-Type=text/x-chdr]... Step #8: / [10/717 files][ 4.5 MiB/ 36.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_Write_fp.h [Content-Type=text/x-chdr]... Step #8: / [10/717 files][ 4.5 MiB/ 36.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CommandCodeAttributes_fp.h [Content-Type=text/x-chdr]... Step #8: / [10/717 files][ 4.5 MiB/ 36.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TpmToOsslDesSupport.c [Content-Type=text/x-csrc]... Step #8: / [10/717 files][ 4.5 MiB/ 36.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyTicket_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyPassword_fp.h [Content-Type=text/x-chdr]... Step #8: / [10/717 files][ 4.5 MiB/ 36.0 MiB] 12% Done / [10/717 files][ 4.5 MiB/ 36.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptEccSignature.c [Content-Type=text/x-csrc]... Step #8: / [10/717 files][ 4.5 MiB/ 36.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_ReadPublic_fp.h [Content-Type=text/x-chdr]... Step #8: / [10/717 files][ 4.5 MiB/ 36.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_SetBits_fp.h [Content-Type=text/x-chdr]... Step #8: / [10/717 files][ 4.5 MiB/ 36.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Cancel.c [Content-Type=text/x-csrc]... Step #8: / [10/717 files][ 4.5 MiB/ 36.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/GetTestResult_fp.h [Content-Type=text/x-chdr]... Step #8: / [10/717 files][ 4.5 MiB/ 36.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptSym_fp.h [Content-Type=text/x-chdr]... Step #8: / [10/717 files][ 5.7 MiB/ 36.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/DA_fp.h [Content-Type=text/x-chdr]... Step #8: / [10/717 files][ 5.7 MiB/ 36.0 MiB] 15% Done - - [11/717 files][ 13.4 MiB/ 36.0 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CommandAttributes.h [Content-Type=text/x-chdr]... Step #8: - [11/717 files][ 13.4 MiB/ 36.0 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/RunCommand.c [Content-Type=text/x-csrc]... Step #8: - [11/717 files][ 13.4 MiB/ 36.0 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SessionProcess_fp.h [Content-Type=text/x-chdr]... Step #8: - [11/717 files][ 13.4 MiB/ 36.0 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NVMem.c [Content-Type=text/x-csrc]... Step #8: - [11/717 files][ 13.4 MiB/ 36.0 MiB] 37% Done - [12/717 files][ 13.4 MiB/ 36.0 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/HMAC_fp.h [Content-Type=text/x-chdr]... Step #8: - [12/717 files][ 13.4 MiB/ 36.0 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CertifyCreation_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PP_fp.h [Content-Type=text/x-chdr]... Step #8: - [12/717 files][ 13.4 MiB/ 36.0 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/HashSequenceStart_fp.h [Content-Type=text/x-chdr]... Step #8: - [12/717 files][ 13.4 MiB/ 36.0 MiB] 37% Done - [12/717 files][ 13.4 MiB/ 36.0 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_WriteLock_fp.h [Content-Type=text/x-chdr]... Step #8: - [12/717 files][ 15.2 MiB/ 36.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/BnMath.c [Content-Type=text/x-csrc]... Step #8: - [12/717 files][ 15.2 MiB/ 36.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Tpm.h [Content-Type=text/x-chdr]... Step #8: - [12/717 files][ 15.2 MiB/ 36.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PCR_Reset_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CommandCodeAttributes.c [Content-Type=text/x-csrc]... Step #8: - [12/717 files][ 15.2 MiB/ 36.0 MiB] 42% Done - [12/717 files][ 15.2 MiB/ 36.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicySigned_fp.h [Content-Type=text/x-chdr]... Step #8: - [12/717 files][ 15.2 MiB/ 36.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Power_fp.h [Content-Type=text/x-chdr]... Step #8: - [12/717 files][ 15.2 MiB/ 36.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptSmac_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ExecCommand.c [Content-Type=text/x-csrc]... Step #8: - [12/717 files][ 15.2 MiB/ 36.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_ChangeAuth_fp.h [Content-Type=text/x-chdr]... Step #8: - [12/717 files][ 15.2 MiB/ 36.0 MiB] 42% Done - [12/717 files][ 15.2 MiB/ 36.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/InternalRoutines.h [Content-Type=text/x-chdr]... Step #8: - [12/717 files][ 15.2 MiB/ 36.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Startup_fp.h [Content-Type=text/x-chdr]... Step #8: - [12/717 files][ 15.2 MiB/ 36.0 MiB] 42% Done - [13/717 files][ 15.2 MiB/ 36.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Entity.c [Content-Type=text/x-csrc]... Step #8: - [13/717 files][ 15.2 MiB/ 36.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CompilerDependencies.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ContextCommands.c [Content-Type=text/x-csrc]... Step #8: - [13/717 files][ 15.2 MiB/ 36.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Bits_fp.h [Content-Type=text/x-chdr]... Step #8: - [13/717 files][ 15.2 MiB/ 36.0 MiB] 42% Done - [13/717 files][ 15.2 MiB/ 36.0 MiB] 42% Done - [14/717 files][ 15.2 MiB/ 36.0 MiB] 42% Done - [15/717 files][ 15.4 MiB/ 36.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/BnValues.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/BaseTypes.h [Content-Type=text/x-chdr]... Step #8: - [15/717 files][ 15.4 MiB/ 36.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PCR.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NVReserved.c [Content-Type=text/x-csrc]... Step #8: - [15/717 files][ 15.7 MiB/ 36.0 MiB] 43% Done - [15/717 files][ 15.7 MiB/ 36.0 MiB] 43% Done - [15/717 files][ 15.7 MiB/ 36.0 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PropertyCap.c [Content-Type=text/x-csrc]... Step #8: - [15/717 files][ 15.7 MiB/ 36.0 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TcpServerPosix.c [Content-Type=text/x-csrc]... Step #8: - [15/717 files][ 16.0 MiB/ 36.0 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Hash_fp.h [Content-Type=text/x-chdr]... Step #8: - [15/717 files][ 16.5 MiB/ 36.0 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Object_spt_fp.h [Content-Type=text/x-chdr]... Step #8: - [15/717 files][ 17.0 MiB/ 36.0 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/LoadExternal_fp.h [Content-Type=text/x-chdr]... Step #8: - [15/717 files][ 17.3 MiB/ 36.0 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/GetTime_fp.h [Content-Type=text/x-chdr]... Step #8: - [15/717 files][ 18.3 MiB/ 36.0 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Manufacture_fp.h [Content-Type=text/x-chdr]... Step #8: - [15/717 files][ 18.6 MiB/ 36.0 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_UndefineSpace_fp.h [Content-Type=text/x-chdr]... Step #8: - [15/717 files][ 18.8 MiB/ 36.0 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicySecret_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ECDH_KeyGen_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Import_fp.h [Content-Type=text/x-chdr]... Step #8: - [15/717 files][ 19.1 MiB/ 36.0 MiB] 52% Done - [15/717 files][ 19.1 MiB/ 36.0 MiB] 52% Done - [15/717 files][ 19.1 MiB/ 36.0 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/BnConvert_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/StartAuthSession_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SessionCommands.c [Content-Type=text/x-csrc]... Step #8: - [15/717 files][ 19.6 MiB/ 36.0 MiB] 54% Done - [15/717 files][ 19.6 MiB/ 36.0 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptDes_fp.h [Content-Type=text/x-chdr]... Step #8: - [15/717 files][ 19.6 MiB/ 36.0 MiB] 54% Done - [15/717 files][ 19.8 MiB/ 36.0 MiB] 55% Done - [16/717 files][ 20.1 MiB/ 36.0 MiB] 55% Done - [17/717 files][ 20.4 MiB/ 36.0 MiB] 56% Done - [18/717 files][ 20.6 MiB/ 36.0 MiB] 57% Done - [19/717 files][ 20.9 MiB/ 36.0 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/MAC_fp.h [Content-Type=text/x-chdr]... Step #8: - [19/717 files][ 20.9 MiB/ 36.0 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Handle_fp.h [Content-Type=text/x-chdr]... Step #8: - [19/717 files][ 21.2 MiB/ 36.0 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PlatformData.h [Content-Type=text/x-chdr]... Step #8: - [19/717 files][ 21.9 MiB/ 36.0 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptUtil_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/HMAC_Start_fp.h [Content-Type=text/x-chdr]... Step #8: - [19/717 files][ 22.4 MiB/ 36.0 MiB] 62% Done - [19/717 files][ 22.4 MiB/ 36.0 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/AsymmetricCommands.c [Content-Type=text/x-csrc]... Step #8: - [19/717 files][ 23.5 MiB/ 36.0 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ContextSave_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/EncryptDecrypt2_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/IncrementalSelfTest_fp.h [Content-Type=text/x-chdr]... Step #8: - [19/717 files][ 24.5 MiB/ 36.0 MiB] 68% Done - [19/717 files][ 24.5 MiB/ 36.0 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Global.c [Content-Type=text/x-csrc]... Step #8: - [19/717 files][ 24.8 MiB/ 36.0 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/BnMemory.c [Content-Type=text/x-csrc]... Step #8: - [19/717 files][ 25.0 MiB/ 36.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/_TPM_Hash_Data_fp.h [Content-Type=text/x-chdr]... Step #8: - [19/717 files][ 25.3 MiB/ 36.0 MiB] 70% Done - [19/717 files][ 25.3 MiB/ 36.0 MiB] 70% Done - [20/717 files][ 25.3 MiB/ 36.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/StartupCommands.c [Content-Type=text/x-csrc]... Step #8: - [20/717 files][ 25.3 MiB/ 36.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/RSA_Decrypt_fp.h [Content-Type=text/x-chdr]... Step #8: - [20/717 files][ 25.3 MiB/ 36.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TpmToOsslMath.c [Content-Type=text/x-csrc]... Step #8: - [20/717 files][ 25.3 MiB/ 36.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CommandDispatchData.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TpmToOsslSupport_fp.h [Content-Type=text/x-chdr]... Step #8: - [20/717 files][ 25.3 MiB/ 36.0 MiB] 70% Done - [21/717 files][ 25.3 MiB/ 36.0 MiB] 70% Done - [21/717 files][ 25.3 MiB/ 36.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TpmToOsslSupport.c [Content-Type=text/x-csrc]... Step #8: - [21/717 files][ 25.3 MiB/ 36.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/AlgorithmCap_fp.h [Content-Type=text/x-chdr]... Step #8: - [21/717 files][ 25.3 MiB/ 36.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptSym.c [Content-Type=text/x-csrc]... Step #8: - [22/717 files][ 25.3 MiB/ 36.0 MiB] 70% Done - [22/717 files][ 25.3 MiB/ 36.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TpmSizeChecks_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptCmac_fp.h [Content-Type=text/x-chdr]... Step #8: - [22/717 files][ 25.3 MiB/ 36.0 MiB] 70% Done - [23/717 files][ 25.3 MiB/ 36.0 MiB] 70% Done - [23/717 files][ 25.3 MiB/ 36.0 MiB] 70% Done - [24/717 files][ 25.3 MiB/ 36.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Bits.c [Content-Type=text/x-csrc]... Step #8: - [24/717 files][ 25.3 MiB/ 36.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Commit_fp.h [Content-Type=text/x-chdr]... Step #8: - [24/717 files][ 25.3 MiB/ 36.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PCR_SetAuthPolicy_fp.h [Content-Type=text/x-chdr]... Step #8: - [24/717 files][ 25.3 MiB/ 36.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CommandAudit_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Entropy.c [Content-Type=text/x-csrc]... Step #8: - [24/717 files][ 25.3 MiB/ 36.0 MiB] 70% Done - [24/717 files][ 25.3 MiB/ 36.0 MiB] 70% Done - [24/717 files][ 25.3 MiB/ 36.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ZGen_2Phase_fp.h [Content-Type=text/x-chdr]... Step #8: - [24/717 files][ 25.3 MiB/ 36.0 MiB] 70% Done - [25/717 files][ 25.3 MiB/ 36.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Object_spt.c [Content-Type=text/x-csrc]... Step #8: - [25/717 files][ 25.3 MiB/ 36.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyAuthorizeNV_fp.h [Content-Type=text/x-chdr]... Step #8: - [25/717 files][ 25.3 MiB/ 36.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/_TPM_Hash_Start_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TpmFail_fp.h [Content-Type=text/x-chdr]... Step #8: - [25/717 files][ 25.3 MiB/ 36.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TestParms_fp.h [Content-Type=text/x-chdr]... Step #8: - [25/717 files][ 25.3 MiB/ 36.0 MiB] 70% Done - [25/717 files][ 25.3 MiB/ 36.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PCR_SetAuthValue_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Power.c [Content-Type=text/x-csrc]... Step #8: - [26/717 files][ 25.3 MiB/ 36.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Rewrap_fp.h [Content-Type=text/x-chdr]... Step #8: - [26/717 files][ 25.3 MiB/ 36.0 MiB] 70% Done - [26/717 files][ 25.3 MiB/ 36.0 MiB] 70% Done - [27/717 files][ 25.3 MiB/ 36.0 MiB] 70% Done - [27/717 files][ 25.3 MiB/ 36.0 MiB] 70% Done - [28/717 files][ 25.3 MiB/ 36.0 MiB] 70% Done - [29/717 files][ 25.3 MiB/ 36.0 MiB] 70% Done - [30/717 files][ 25.3 MiB/ 36.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/AttestationCommands.c [Content-Type=text/x-csrc]... Step #8: - [30/717 files][ 25.3 MiB/ 36.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/IntegrityCommands.c [Content-Type=text/x-csrc]... Step #8: - [30/717 files][ 25.3 MiB/ 36.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptHashData.c [Content-Type=text/x-csrc]... Step #8: - [30/717 files][ 25.3 MiB/ 36.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Time_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CreatePrimary_fp.h [Content-Type=text/x-chdr]... Step #8: - [30/717 files][ 25.3 MiB/ 36.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CommandAudit.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ClockRateAdjust_fp.h [Content-Type=text/x-chdr]... Step #8: - [30/717 files][ 25.3 MiB/ 36.0 MiB] 70% Done - [30/717 files][ 25.3 MiB/ 36.0 MiB] 70% Done - [30/717 files][ 25.3 MiB/ 36.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Hierarchy.c [Content-Type=text/x-csrc]... Step #8: - [30/717 files][ 25.3 MiB/ 36.0 MiB] 70% Done - [31/717 files][ 25.3 MiB/ 36.0 MiB] 70% Done - [32/717 files][ 25.3 MiB/ 36.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ReadClock_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/RsaKeyCache_fp.h [Content-Type=text/x-chdr]... Step #8: - [32/717 files][ 25.6 MiB/ 36.0 MiB] 70% Done - [32/717 files][ 25.6 MiB/ 36.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_UndefineSpaceSpecial_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/GetRandom_fp.h [Content-Type=text/x-chdr]... Step #8: - [32/717 files][ 25.8 MiB/ 36.0 MiB] 71% Done - [32/717 files][ 26.1 MiB/ 36.0 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyAuthValue_fp.h [Content-Type=text/x-chdr]... Step #8: - [32/717 files][ 27.3 MiB/ 36.0 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ResponseCodeProcessing.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SelfTest.h [Content-Type=text/x-chdr]... Step #8: - [32/717 files][ 27.3 MiB/ 36.0 MiB] 75% Done - [32/717 files][ 27.3 MiB/ 36.0 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Capabilities.h [Content-Type=text/x-chdr]... Step #8: - [32/717 files][ 27.5 MiB/ 36.0 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SetCommandCodeAuditStatus_fp.h [Content-Type=text/x-chdr]... Step #8: - [32/717 files][ 27.8 MiB/ 36.0 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyCounterTimer_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ntc2.c [Content-Type=text/x-csrc]... Step #8: - [32/717 files][ 28.1 MiB/ 36.0 MiB] 77% Done - [32/717 files][ 28.3 MiB/ 36.0 MiB] 78% Done - [33/717 files][ 28.3 MiB/ 36.0 MiB] 78% Done - [34/717 files][ 28.3 MiB/ 36.0 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyPhysicalPresence_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_GlobalWriteLock_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PCR_Event_fp.h [Content-Type=text/x-chdr]... Step #8: - [34/717 files][ 28.8 MiB/ 36.0 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptHashData.h [Content-Type=text/x-chdr]... Step #8: - [34/717 files][ 28.8 MiB/ 36.0 MiB] 80% Done - [34/717 files][ 28.8 MiB/ 36.0 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ManagementCommands.c [Content-Type=text/x-csrc]... Step #8: - [34/717 files][ 28.8 MiB/ 36.0 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Create_fp.h [Content-Type=text/x-chdr]... Step #8: - [34/717 files][ 29.0 MiB/ 36.0 MiB] 80% Done - [34/717 files][ 29.0 MiB/ 36.0 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ntc2lib.h [Content-Type=text/x-chdr]... Step #8: - [34/717 files][ 29.0 MiB/ 36.0 MiB] 80% Done - [35/717 files][ 29.0 MiB/ 36.0 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptRand_fp.h [Content-Type=text/x-chdr]... Step #8: - [35/717 files][ 29.0 MiB/ 36.0 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PropertyCap_fp.h [Content-Type=text/x-chdr]... Step #8: - [35/717 files][ 29.0 MiB/ 36.0 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptEccSignature_fp.h [Content-Type=text/x-chdr]... Step #8: - [35/717 files][ 29.0 MiB/ 36.0 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptHash_fp.h [Content-Type=text/x-chdr]... Step #8: - [35/717 files][ 29.0 MiB/ 36.0 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyNameHash_fp.h [Content-Type=text/x-chdr]... Step #8: - [35/717 files][ 29.0 MiB/ 36.0 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/DictionaryCommands.c [Content-Type=text/x-csrc]... Step #8: - [35/717 files][ 29.0 MiB/ 36.0 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [35/717 files][ 29.0 MiB/ 36.0 MiB] 80% Done - [36/717 files][ 29.0 MiB/ 36.0 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PCR_Allocate_fp.h [Content-Type=text/x-chdr]... Step #8: - [36/717 files][ 29.0 MiB/ 36.0 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Locality.c [Content-Type=text/x-csrc]... Step #8: - [36/717 files][ 29.0 MiB/ 36.0 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Clock.c [Content-Type=text/x-csrc]... Step #8: - [36/717 files][ 29.0 MiB/ 36.0 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ClearControl_fp.h [Content-Type=text/x-chdr]... Step #8: - [36/717 files][ 29.0 MiB/ 36.0 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/VerifySignature_fp.h [Content-Type=text/x-chdr]... Step #8: - [36/717 files][ 29.0 MiB/ 36.0 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptHash.h [Content-Type=text/x-chdr]... Step #8: - [36/717 files][ 29.0 MiB/ 36.0 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptRsa.c [Content-Type=text/x-csrc]... Step #8: - [36/717 files][ 29.0 MiB/ 36.0 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Context_spt.c [Content-Type=text/x-csrc]... Step #8: - [36/717 files][ 29.0 MiB/ 36.0 MiB] 80% Done - [37/717 files][ 29.0 MiB/ 36.0 MiB] 80% Done - [38/717 files][ 29.0 MiB/ 36.0 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Context_spt_fp.h [Content-Type=text/x-chdr]... Step #8: - [38/717 files][ 29.1 MiB/ 36.0 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptEcc.h [Content-Type=text/x-chdr]... Step #8: - [39/717 files][ 29.1 MiB/ 36.0 MiB] 80% Done - [39/717 files][ 29.1 MiB/ 36.0 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SymmetricTestData.h [Content-Type=text/x-chdr]... Step #8: - [40/717 files][ 29.1 MiB/ 36.0 MiB] 80% Done - [40/717 files][ 29.1 MiB/ 36.0 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CommandAttributeData.h [Content-Type=text/x-chdr]... Step #8: - [41/717 files][ 29.1 MiB/ 36.0 MiB] 80% Done - [41/717 files][ 29.1 MiB/ 36.0 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyDuplicationSelect_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Shutdown_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PP.c [Content-Type=text/x-csrc]... Step #8: - [41/717 files][ 29.1 MiB/ 36.0 MiB] 80% Done - [41/717 files][ 29.1 MiB/ 36.0 MiB] 80% Done - [41/717 files][ 29.1 MiB/ 36.0 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TpmToOsslHash.h [Content-Type=text/x-chdr]... Step #8: - [41/717 files][ 29.1 MiB/ 36.0 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PCR_Read_fp.h [Content-Type=text/x-chdr]... Step #8: - [41/717 files][ 29.1 MiB/ 36.0 MiB] 80% Done - [42/717 files][ 29.1 MiB/ 36.0 MiB] 80% Done - [43/717 files][ 29.1 MiB/ 36.0 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SessionProcess.c [Content-Type=text/x-csrc]... Step #8: - [44/717 files][ 29.1 MiB/ 36.0 MiB] 80% Done - [45/717 files][ 29.1 MiB/ 36.0 MiB] 80% Done - [45/717 files][ 29.1 MiB/ 36.0 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TpmToOsslMath_fp.h [Content-Type=text/x-chdr]... Step #8: - [45/717 files][ 29.1 MiB/ 36.0 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyCommandCode_fp.h [Content-Type=text/x-chdr]... Step #8: - [45/717 files][ 29.1 MiB/ 36.0 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Marshal.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/BnConvert.c [Content-Type=text/x-csrc]... Step #8: - [45/717 files][ 29.1 MiB/ 36.0 MiB] 80% Done - [45/717 files][ 29.1 MiB/ 36.0 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptUtil.c [Content-Type=text/x-csrc]... Step #8: - [45/717 files][ 29.1 MiB/ 36.0 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/GetCapability_fp.h [Content-Type=text/x-chdr]... Step #8: - [45/717 files][ 29.1 MiB/ 36.0 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Implementation.h [Content-Type=text/x-chdr]... Step #8: - [45/717 files][ 29.1 MiB/ 36.0 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TpmToOsslDesSupport_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PlatformData.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_Certify_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/MathOnByteBuffers_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptPrime.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/HierarchyChangeAuth_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Platform_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyLocality_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/IoBuffers.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Quote_fp.h [Content-Type=text/x-chdr]... Step #8: - [45/717 files][ 29.1 MiB/ 36.0 MiB] 80% Done - [45/717 files][ 29.1 MiB/ 36.0 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptDes.c [Content-Type=text/x-csrc]... Step #8: - [45/717 files][ 29.1 MiB/ 36.0 MiB] 80% Done - [45/717 files][ 29.1 MiB/ 36.0 MiB] 80% Done - [45/717 files][ 29.1 MiB/ 36.0 MiB] 80% Done - [45/717 files][ 29.1 MiB/ 36.0 MiB] 80% Done - [45/717 files][ 29.1 MiB/ 36.0 MiB] 80% Done - [45/717 files][ 29.1 MiB/ 36.0 MiB] 80% Done - [46/717 files][ 29.1 MiB/ 36.0 MiB] 80% Done - [47/717 files][ 29.1 MiB/ 36.0 MiB] 80% Done - [47/717 files][ 29.1 MiB/ 36.0 MiB] 80% Done - [47/717 files][ 29.1 MiB/ 36.0 MiB] 80% Done - [48/717 files][ 29.1 MiB/ 36.0 MiB] 80% Done - [48/717 files][ 29.1 MiB/ 36.0 MiB] 80% Done - [49/717 files][ 29.1 MiB/ 36.0 MiB] 80% Done - [50/717 files][ 29.1 MiB/ 36.0 MiB] 80% Done - [51/717 files][ 29.1 MiB/ 36.0 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/VendorString.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptTest.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyAuthorize_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_ReadLock_fp.h [Content-Type=text/x-chdr]... Step #8: - [51/717 files][ 29.1 MiB/ 36.0 MiB] 80% Done - [51/717 files][ 29.2 MiB/ 36.0 MiB] 81% Done - [52/717 files][ 29.2 MiB/ 36.0 MiB] 81% Done - [52/717 files][ 29.2 MiB/ 36.0 MiB] 81% Done - [52/717 files][ 29.2 MiB/ 36.0 MiB] 81% Done - [53/717 files][ 29.3 MiB/ 36.0 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptSelfTest_fp.h [Content-Type=text/x-chdr]... Step #8: - [54/717 files][ 29.3 MiB/ 36.0 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ResponseCodeProcessing_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ChangeEPS_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/EvictControl_fp.h [Content-Type=text/x-chdr]... Step #8: - [55/717 files][ 29.3 MiB/ 36.0 MiB] 81% Done - [56/717 files][ 29.3 MiB/ 36.0 MiB] 81% Done - [57/717 files][ 29.3 MiB/ 36.0 MiB] 81% Done - [58/717 files][ 29.3 MiB/ 36.0 MiB] 81% Done - [58/717 files][ 29.3 MiB/ 36.0 MiB] 81% Done - [59/717 files][ 29.3 MiB/ 36.0 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Marshal_fp.h [Content-Type=text/x-chdr]... Step #8: - [59/717 files][ 29.4 MiB/ 36.0 MiB] 81% Done - [60/717 files][ 29.4 MiB/ 36.0 MiB] 81% Done - [61/717 files][ 29.4 MiB/ 36.0 MiB] 81% Done - [61/717 files][ 29.4 MiB/ 36.0 MiB] 81% Done - [62/717 files][ 29.4 MiB/ 36.0 MiB] 81% Done - [62/717 files][ 29.4 MiB/ 36.0 MiB] 81% Done \ \ [62/717 files][ 29.4 MiB/ 36.0 MiB] 81% Done \ [63/717 files][ 29.4 MiB/ 36.0 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/MakeCredential_fp.h [Content-Type=text/x-chdr]... Step #8: \ [64/717 files][ 29.6 MiB/ 36.0 MiB] 82% Done \ [64/717 files][ 29.6 MiB/ 36.0 MiB] 82% Done \ [65/717 files][ 29.6 MiB/ 36.0 MiB] 82% Done \ [66/717 files][ 29.6 MiB/ 36.0 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Object.c [Content-Type=text/x-csrc]... Step #8: \ [67/717 files][ 29.7 MiB/ 36.0 MiB] 82% Done \ [68/717 files][ 29.7 MiB/ 36.0 MiB] 82% Done \ [69/717 files][ 29.7 MiB/ 36.0 MiB] 82% Done \ [70/717 files][ 29.7 MiB/ 36.0 MiB] 82% Done \ [71/717 files][ 29.7 MiB/ 36.0 MiB] 82% Done \ [71/717 files][ 29.7 MiB/ 36.0 MiB] 82% Done \ [72/717 files][ 29.7 MiB/ 36.0 MiB] 82% Done \ [73/717 files][ 29.7 MiB/ 36.0 MiB] 82% Done \ [74/717 files][ 29.7 MiB/ 36.0 MiB] 82% Done \ [75/717 files][ 29.7 MiB/ 36.0 MiB] 82% Done \ [76/717 files][ 29.7 MiB/ 36.0 MiB] 82% Done \ [77/717 files][ 29.7 MiB/ 36.0 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TPMCmds.c [Content-Type=text/x-csrc]... Step #8: \ [77/717 files][ 29.7 MiB/ 36.0 MiB] 82% Done \ [78/717 files][ 29.7 MiB/ 36.0 MiB] 82% Done \ [79/717 files][ 29.7 MiB/ 36.0 MiB] 82% Done \ [80/717 files][ 29.7 MiB/ 36.0 MiB] 82% Done \ [81/717 files][ 29.7 MiB/ 36.0 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/MathOnByteBuffers.c [Content-Type=text/x-csrc]... Step #8: \ [81/717 files][ 29.8 MiB/ 36.0 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TPMCmdp.c [Content-Type=text/x-csrc]... Step #8: \ [81/717 files][ 29.8 MiB/ 36.0 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/HashTestData.h [Content-Type=text/x-chdr]... Step #8: \ [82/717 files][ 29.8 MiB/ 36.0 MiB] 82% Done \ [83/717 files][ 29.8 MiB/ 36.0 MiB] 82% Done \ [83/717 files][ 29.8 MiB/ 36.0 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/GpMacros.h [Content-Type=text/x-chdr]... Step #8: \ [83/717 files][ 29.8 MiB/ 36.0 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/HierarchyCommands.c [Content-Type=text/x-csrc]... Step #8: \ [83/717 files][ 29.8 MiB/ 36.0 MiB] 82% Done \ [84/717 files][ 29.8 MiB/ 36.0 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/RSA_Encrypt_fp.h [Content-Type=text/x-chdr]... Step #8: \ [85/717 files][ 29.8 MiB/ 36.0 MiB] 82% Done \ [85/717 files][ 29.8 MiB/ 36.0 MiB] 82% Done \ [86/717 files][ 29.8 MiB/ 36.0 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/AuditCommands.c [Content-Type=text/x-csrc]... Step #8: \ [87/717 files][ 29.8 MiB/ 36.0 MiB] 82% Done \ [88/717 files][ 29.8 MiB/ 36.0 MiB] 82% Done \ [89/717 files][ 29.8 MiB/ 36.0 MiB] 82% Done \ [89/717 files][ 29.8 MiB/ 36.0 MiB] 82% Done \ [90/717 files][ 29.8 MiB/ 36.0 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Attest_spt_fp.h [Content-Type=text/x-chdr]... Step #8: \ [91/717 files][ 29.8 MiB/ 36.0 MiB] 82% Done \ [91/717 files][ 29.8 MiB/ 36.0 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/_TPM_Init_fp.h [Content-Type=text/x-chdr]... Step #8: \ [92/717 files][ 29.8 MiB/ 36.0 MiB] 82% Done \ [92/717 files][ 29.8 MiB/ 36.0 MiB] 82% Done \ [93/717 files][ 29.8 MiB/ 36.0 MiB] 82% Done \ [94/717 files][ 29.8 MiB/ 36.0 MiB] 82% Done \ [95/717 files][ 29.8 MiB/ 36.0 MiB] 82% Done \ [96/717 files][ 29.8 MiB/ 36.0 MiB] 82% Done \ [97/717 files][ 29.8 MiB/ 36.0 MiB] 82% Done \ [98/717 files][ 29.8 MiB/ 36.0 MiB] 82% Done \ [99/717 files][ 29.8 MiB/ 36.0 MiB] 82% Done \ [100/717 files][ 29.9 MiB/ 36.0 MiB] 82% Done \ [101/717 files][ 29.9 MiB/ 36.0 MiB] 82% Done \ [102/717 files][ 29.9 MiB/ 36.0 MiB] 82% Done \ [103/717 files][ 29.9 MiB/ 36.0 MiB] 82% Done \ [104/717 files][ 29.9 MiB/ 36.0 MiB] 82% Done \ [105/717 files][ 29.9 MiB/ 36.0 MiB] 82% Done \ [106/717 files][ 29.9 MiB/ 36.0 MiB] 82% Done \ [107/717 files][ 29.9 MiB/ 36.0 MiB] 82% Done \ [108/717 files][ 29.9 MiB/ 36.0 MiB] 82% Done \ [109/717 files][ 29.9 MiB/ 36.0 MiB] 82% Done \ [110/717 files][ 29.9 MiB/ 36.0 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ntc2lib.c [Content-Type=text/x-csrc]... Step #8: \ [110/717 files][ 29.9 MiB/ 36.0 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_DefineSpace_fp.h [Content-Type=text/x-chdr]... Step #8: \ [110/717 files][ 29.9 MiB/ 36.0 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NVCommands.c [Content-Type=text/x-csrc]... Step #8: \ [110/717 files][ 29.9 MiB/ 36.0 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Clear_fp.h [Content-Type=text/x-chdr]... Step #8: \ [110/717 files][ 29.9 MiB/ 36.0 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CreateLoaded_fp.h [Content-Type=text/x-chdr]... Step #8: \ [110/717 files][ 29.9 MiB/ 36.0 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CommandDispatcher_fp.h [Content-Type=text/x-chdr]... Step #8: \ [111/717 files][ 29.9 MiB/ 36.0 MiB] 83% Done \ [111/717 files][ 29.9 MiB/ 36.0 MiB] 83% Done \ [112/717 files][ 29.9 MiB/ 36.0 MiB] 83% Done \ [113/717 files][ 29.9 MiB/ 36.0 MiB] 83% Done \ [114/717 files][ 29.9 MiB/ 36.0 MiB] 83% Done \ [115/717 files][ 29.9 MiB/ 36.0 MiB] 83% Done \ [116/717 files][ 29.9 MiB/ 36.0 MiB] 83% Done \ [117/717 files][ 29.9 MiB/ 36.0 MiB] 83% Done \ [118/717 files][ 29.9 MiB/ 36.0 MiB] 83% Done \ [119/717 files][ 29.9 MiB/ 36.0 MiB] 83% Done \ [120/717 files][ 29.9 MiB/ 36.0 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/EC_Ephemeral_fp.h [Content-Type=text/x-chdr]... Step #8: \ [120/717 files][ 29.9 MiB/ 36.0 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/AlgorithmTests.c [Content-Type=text/x-csrc]... Step #8: \ [120/717 files][ 30.0 MiB/ 36.0 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptSym.h [Content-Type=text/x-chdr]... Step #8: \ [120/717 files][ 30.0 MiB/ 36.0 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TestingCommands.c [Content-Type=text/x-csrc]... Step #8: \ [120/717 files][ 30.0 MiB/ 36.0 MiB] 83% Done \ [121/717 files][ 30.0 MiB/ 36.0 MiB] 83% Done \ [122/717 files][ 30.0 MiB/ 36.0 MiB] 83% Done \ [123/717 files][ 30.0 MiB/ 36.0 MiB] 83% Done \ [124/717 files][ 30.0 MiB/ 36.0 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyRestart_fp.h [Content-Type=text/x-chdr]... Step #8: \ [125/717 files][ 30.0 MiB/ 36.0 MiB] 83% Done \ [126/717 files][ 30.0 MiB/ 36.0 MiB] 83% Done \ [126/717 files][ 30.0 MiB/ 36.0 MiB] 83% Done \ [127/717 files][ 30.4 MiB/ 36.0 MiB] 84% Done \ [128/717 files][ 30.4 MiB/ 36.0 MiB] 84% Done \ [129/717 files][ 30.4 MiB/ 36.0 MiB] 84% Done \ [130/717 files][ 30.4 MiB/ 36.0 MiB] 84% Done \ [131/717 files][ 30.4 MiB/ 36.0 MiB] 84% Done \ [132/717 files][ 30.4 MiB/ 36.0 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Vendor_TCG_Test.c [Content-Type=text/x-csrc]... Step #8: \ [132/717 files][ 30.5 MiB/ 36.0 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptEccMain_fp.h [Content-Type=text/x-chdr]... Step #8: \ [132/717 files][ 30.5 MiB/ 36.0 MiB] 84% Done \ [133/717 files][ 30.5 MiB/ 36.0 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/EncryptDecrypt_spt.c [Content-Type=text/x-csrc]... Step #8: \ [133/717 files][ 30.5 MiB/ 36.0 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TcpServer.c [Content-Type=text/x-csrc]... Step #8: \ [133/717 files][ 30.5 MiB/ 36.0 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/LibSupport.h [Content-Type=text/x-chdr]... Step #8: \ [133/717 files][ 30.5 MiB/ 36.0 MiB] 84% Done \ [134/717 files][ 30.5 MiB/ 36.0 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/KdfTestData.h [Content-Type=text/x-chdr]... Step #8: \ [134/717 files][ 30.5 MiB/ 36.0 MiB] 84% Done \ [135/717 files][ 30.5 MiB/ 36.0 MiB] 84% Done \ [136/717 files][ 30.5 MiB/ 36.0 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/HashCommands.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SupportLibraryFunctionPrototypes_fp.h [Content-Type=text/x-chdr]... Step #8: \ [137/717 files][ 30.5 MiB/ 36.0 MiB] 84% Done \ [137/717 files][ 30.5 MiB/ 36.0 MiB] 84% Done \ [138/717 files][ 30.5 MiB/ 36.0 MiB] 84% Done \ [138/717 files][ 30.5 MiB/ 36.0 MiB] 84% Done \ [139/717 files][ 30.5 MiB/ 36.0 MiB] 84% Done \ [140/717 files][ 30.5 MiB/ 36.0 MiB] 84% Done \ [141/717 files][ 30.5 MiB/ 36.0 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TPMB.h [Content-Type=text/x-chdr]... Step #8: \ [141/717 files][ 30.5 MiB/ 36.0 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TpmError.h [Content-Type=text/x-chdr]... Step #8: \ [141/717 files][ 30.5 MiB/ 36.0 MiB] 84% Done \ [142/717 files][ 30.5 MiB/ 36.0 MiB] 84% Done \ [143/717 files][ 30.5 MiB/ 36.0 MiB] 84% Done \ [144/717 files][ 30.5 MiB/ 36.0 MiB] 84% Done \ [145/717 files][ 30.5 MiB/ 36.0 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Unique.c [Content-Type=text/x-csrc]... Step #8: \ [145/717 files][ 30.6 MiB/ 36.0 MiB] 84% Done \ [146/717 files][ 30.6 MiB/ 36.0 MiB] 84% Done \ [147/717 files][ 30.6 MiB/ 36.0 MiB] 84% Done \ [148/717 files][ 30.6 MiB/ 36.0 MiB] 84% Done \ [149/717 files][ 30.6 MiB/ 36.0 MiB] 84% Done \ [150/717 files][ 30.6 MiB/ 36.0 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/EphemeralCommands.c [Content-Type=text/x-csrc]... Step #8: \ [150/717 files][ 30.6 MiB/ 36.0 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ObjectCommands.c [Content-Type=text/x-csrc]... Step #8: \ [151/717 files][ 30.6 MiB/ 36.0 MiB] 84% Done \ [151/717 files][ 30.6 MiB/ 36.0 MiB] 84% Done \ [152/717 files][ 30.6 MiB/ 36.0 MiB] 84% Done \ [153/717 files][ 30.6 MiB/ 36.0 MiB] 84% Done \ [154/717 files][ 30.6 MiB/ 36.0 MiB] 84% Done \ [155/717 files][ 30.6 MiB/ 36.0 MiB] 84% Done \ [156/717 files][ 30.6 MiB/ 36.0 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/MAC_Start_fp.h [Content-Type=text/x-chdr]... Step #8: \ [157/717 files][ 30.6 MiB/ 36.0 MiB] 84% Done \ [157/717 files][ 30.6 MiB/ 36.0 MiB] 84% Done \ [158/717 files][ 30.6 MiB/ 36.0 MiB] 85% Done \ [159/717 files][ 30.6 MiB/ 36.0 MiB] 85% Done \ [160/717 files][ 30.6 MiB/ 36.0 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Memory.c [Content-Type=text/x-csrc]... Step #8: \ [160/717 files][ 30.6 MiB/ 36.0 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyNV_fp.h [Content-Type=text/x-chdr]... Step #8: \ [160/717 files][ 30.6 MiB/ 36.0 MiB] 85% Done \ [161/717 files][ 30.6 MiB/ 36.0 MiB] 85% Done \ [162/717 files][ 30.6 MiB/ 36.0 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyTemplate_fp.h [Content-Type=text/x-chdr]... Step #8: \ [162/717 files][ 30.6 MiB/ 36.0 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_Extend_fp.h [Content-Type=text/x-chdr]... Step #8: \ [162/717 files][ 30.7 MiB/ 36.0 MiB] 85% Done \ [163/717 files][ 30.7 MiB/ 36.0 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ReadPublic_fp.h [Content-Type=text/x-chdr]... Step #8: \ [163/717 files][ 30.7 MiB/ 36.0 MiB] 85% Done \ [164/717 files][ 30.7 MiB/ 36.0 MiB] 85% Done \ [165/717 files][ 30.7 MiB/ 36.0 MiB] 85% Done \ [166/717 files][ 30.7 MiB/ 36.0 MiB] 85% Done \ [167/717 files][ 30.7 MiB/ 36.0 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/EACommands.c [Content-Type=text/x-csrc]... Step #8: \ [168/717 files][ 30.7 MiB/ 36.0 MiB] 85% Done \ [169/717 files][ 30.7 MiB/ 36.0 MiB] 85% Done \ [170/717 files][ 30.7 MiB/ 36.0 MiB] 85% Done \ [170/717 files][ 30.7 MiB/ 36.0 MiB] 85% Done \ [171/717 files][ 30.7 MiB/ 36.0 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyNvWritten_fp.h [Content-Type=text/x-chdr]... Step #8: \ [171/717 files][ 30.7 MiB/ 36.0 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_spt_fp.h [Content-Type=text/x-chdr]... Step #8: \ [172/717 files][ 30.7 MiB/ 36.0 MiB] 85% Done \ [172/717 files][ 30.7 MiB/ 36.0 MiB] 85% Done \ [173/717 files][ 30.7 MiB/ 36.0 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/BnMath_fp.h [Content-Type=text/x-chdr]... Step #8: \ [173/717 files][ 30.8 MiB/ 36.0 MiB] 85% Done \ [174/717 files][ 30.8 MiB/ 36.0 MiB] 85% Done \ [175/717 files][ 30.8 MiB/ 36.0 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Policy_spt.c [Content-Type=text/x-csrc]... Step #8: \ [175/717 files][ 30.8 MiB/ 36.0 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Hierarchy_fp.h [Content-Type=text/x-chdr]... Step #8: \ [175/717 files][ 30.8 MiB/ 36.0 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ClockCommands.c [Content-Type=text/x-csrc]... Step #8: \ [175/717 files][ 30.8 MiB/ 36.0 MiB] 85% Done \ [176/717 files][ 31.0 MiB/ 36.0 MiB] 86% Done \ [177/717 files][ 31.0 MiB/ 36.0 MiB] 86% Done \ [178/717 files][ 31.0 MiB/ 36.0 MiB] 86% Done \ [179/717 files][ 31.0 MiB/ 36.0 MiB] 86% Done \ [180/717 files][ 31.0 MiB/ 36.0 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CommandDispatcher.c [Content-Type=text/x-csrc]... Step #8: \ [181/717 files][ 31.0 MiB/ 36.0 MiB] 86% Done \ [182/717 files][ 31.0 MiB/ 36.0 MiB] 86% Done \ [183/717 files][ 31.0 MiB/ 36.0 MiB] 86% Done \ [183/717 files][ 31.0 MiB/ 36.0 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/RsaTestData.h [Content-Type=text/x-chdr]... Step #8: \ [184/717 files][ 31.0 MiB/ 36.0 MiB] 86% Done \ [184/717 files][ 31.0 MiB/ 36.0 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Global.h [Content-Type=text/x-chdr]... Step #8: \ [184/717 files][ 31.1 MiB/ 36.0 MiB] 86% Done \ [185/717 files][ 31.1 MiB/ 36.0 MiB] 86% Done \ [186/717 files][ 31.1 MiB/ 36.0 MiB] 86% Done | | [187/717 files][ 31.2 MiB/ 36.0 MiB] 86% Done | [188/717 files][ 31.2 MiB/ 36.0 MiB] 86% Done | [189/717 files][ 31.2 MiB/ 36.0 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ContextLoad_fp.h [Content-Type=text/x-chdr]... Step #8: | [189/717 files][ 31.2 MiB/ 36.0 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Handle.c [Content-Type=text/x-csrc]... Step #8: | [189/717 files][ 31.2 MiB/ 36.0 MiB] 86% Done | [190/717 files][ 31.2 MiB/ 36.0 MiB] 86% Done | [191/717 files][ 31.2 MiB/ 36.0 MiB] 86% Done | [192/717 files][ 31.2 MiB/ 36.0 MiB] 86% Done | [193/717 files][ 31.2 MiB/ 36.0 MiB] 86% Done | [194/717 files][ 31.2 MiB/ 36.0 MiB] 86% Done | [195/717 files][ 31.2 MiB/ 36.0 MiB] 86% Done | [196/717 files][ 31.3 MiB/ 36.0 MiB] 86% Done | [197/717 files][ 31.3 MiB/ 36.0 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptSelfTest.c [Content-Type=text/x-csrc]... Step #8: | [197/717 files][ 31.3 MiB/ 36.0 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ChangePPS_fp.h [Content-Type=text/x-chdr]... Step #8: | [197/717 files][ 31.3 MiB/ 36.0 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/LocalityPlat.c [Content-Type=text/x-csrc]... Step #8: | [197/717 files][ 31.3 MiB/ 36.0 MiB] 86% Done | [198/717 files][ 31.3 MiB/ 36.0 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/GetSessionAuditDigest_fp.h [Content-Type=text/x-chdr]... Step #8: | [199/717 files][ 31.3 MiB/ 36.0 MiB] 86% Done | [199/717 files][ 31.3 MiB/ 36.0 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Vendor_TCG_Test_fp.h [Content-Type=text/x-chdr]... Step #8: | [199/717 files][ 31.3 MiB/ 36.0 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Time.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Certify_fp.h [Content-Type=text/x-chdr]... Step #8: | [199/717 files][ 31.3 MiB/ 36.0 MiB] 86% Done | [199/717 files][ 31.3 MiB/ 36.0 MiB] 86% Done | [200/717 files][ 31.3 MiB/ 36.0 MiB] 86% Done | [201/717 files][ 31.3 MiB/ 36.0 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/AlgorithmTests_fp.h [Content-Type=text/x-chdr]... Step #8: | [202/717 files][ 31.3 MiB/ 36.0 MiB] 86% Done | [202/717 files][ 31.3 MiB/ 36.0 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/GetCommandAuditDigest_fp.h [Content-Type=text/x-chdr]... Step #8: | [202/717 files][ 31.3 MiB/ 36.0 MiB] 86% Done | [203/717 files][ 31.3 MiB/ 36.0 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/RandomCommands.c [Content-Type=text/x-csrc]... Step #8: | [203/717 files][ 31.3 MiB/ 36.0 MiB] 87% Done | [204/717 files][ 31.4 MiB/ 36.0 MiB] 87% Done | [205/717 files][ 31.4 MiB/ 36.0 MiB] 87% Done | [206/717 files][ 31.5 MiB/ 36.0 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ntc2_fp.h [Content-Type=text/x-chdr]... Step #8: | [207/717 files][ 31.5 MiB/ 36.0 MiB] 87% Done | [207/717 files][ 31.5 MiB/ 36.0 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/DictionaryAttackLockReset_fp.h [Content-Type=text/x-chdr]... Step #8: | [207/717 files][ 31.5 MiB/ 36.0 MiB] 87% Done | [208/717 files][ 31.6 MiB/ 36.0 MiB] 87% Done | [209/717 files][ 31.6 MiB/ 36.0 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TpmBuildSwitches.h [Content-Type=text/x-chdr]... Step #8: | [209/717 files][ 31.6 MiB/ 36.0 MiB] 87% Done | [210/717 files][ 31.6 MiB/ 36.0 MiB] 87% Done | [211/717 files][ 31.6 MiB/ 36.0 MiB] 87% Done | [212/717 files][ 31.6 MiB/ 36.0 MiB] 87% Done | [213/717 files][ 31.6 MiB/ 36.0 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/IoBuffers_fp.h [Content-Type=text/x-chdr]... Step #8: | [214/717 files][ 31.6 MiB/ 36.0 MiB] 87% Done | [214/717 files][ 31.6 MiB/ 36.0 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/BnMemory_fp.h [Content-Type=text/x-chdr]... Step #8: | [214/717 files][ 31.7 MiB/ 36.0 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/EventSequenceComplete_fp.h [Content-Type=text/x-chdr]... Step #8: | [214/717 files][ 31.7 MiB/ 36.0 MiB] 87% Done | [215/717 files][ 31.7 MiB/ 36.0 MiB] 87% Done | [216/717 files][ 31.7 MiB/ 36.0 MiB] 87% Done | [217/717 files][ 31.7 MiB/ 36.0 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SymmetricTest.h [Content-Type=text/x-chdr]... Step #8: | [217/717 files][ 31.7 MiB/ 36.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptEccKeyExchange.c [Content-Type=text/x-csrc]... Step #8: | [218/717 files][ 31.7 MiB/ 36.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/StirRandom_fp.h [Content-Type=text/x-chdr]... Step #8: | [218/717 files][ 31.7 MiB/ 36.0 MiB] 88% Done | [218/717 files][ 31.7 MiB/ 36.0 MiB] 88% Done | [219/717 files][ 31.7 MiB/ 36.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ObjectChangeAuth_fp.h [Content-Type=text/x-chdr]... Step #8: | [219/717 files][ 31.8 MiB/ 36.0 MiB] 88% Done | [220/717 files][ 31.8 MiB/ 36.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Unmarshal.c [Content-Type=text/x-csrc]... Step #8: | [220/717 files][ 31.8 MiB/ 36.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SetAlgorithmSet_fp.h [Content-Type=text/x-chdr]... Step #8: | [220/717 files][ 31.8 MiB/ 36.0 MiB] 88% Done | [221/717 files][ 31.8 MiB/ 36.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CapabilityCommands.c [Content-Type=text/x-csrc]... Step #8: | [222/717 files][ 31.8 MiB/ 36.0 MiB] 88% Done | [222/717 files][ 31.8 MiB/ 36.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PowerPlat.c [Content-Type=text/x-csrc]... Step #8: | [222/717 files][ 31.8 MiB/ 36.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Response_fp.h [Content-Type=text/x-chdr]... Step #8: | [222/717 files][ 31.8 MiB/ 36.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Load_fp.h [Content-Type=text/x-chdr]... Step #8: | [222/717 files][ 31.8 MiB/ 36.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Attest_spt.c [Content-Type=text/x-csrc]... Step #8: | [222/717 files][ 31.8 MiB/ 36.0 MiB] 88% Done | [223/717 files][ 31.8 MiB/ 36.0 MiB] 88% Done | [224/717 files][ 31.8 MiB/ 36.0 MiB] 88% Done | [225/717 files][ 31.8 MiB/ 36.0 MiB] 88% Done | [226/717 files][ 31.8 MiB/ 36.0 MiB] 88% Done | [227/717 files][ 31.8 MiB/ 36.0 MiB] 88% Done | [228/717 files][ 31.8 MiB/ 36.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NVReserved_fp.h [Content-Type=text/x-chdr]... Step #8: | [228/717 files][ 31.8 MiB/ 36.0 MiB] 88% Done | [229/717 files][ 31.8 MiB/ 36.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/DictionaryAttackParameters_fp.h [Content-Type=text/x-chdr]... Step #8: | [230/717 files][ 31.8 MiB/ 36.0 MiB] 88% Done | [230/717 files][ 31.8 MiB/ 36.0 MiB] 88% Done | [231/717 files][ 31.8 MiB/ 36.0 MiB] 88% Done | [232/717 files][ 31.8 MiB/ 36.0 MiB] 88% Done | [233/717 files][ 31.8 MiB/ 36.0 MiB] 88% Done | [234/717 files][ 31.8 MiB/ 36.0 MiB] 88% Done | [235/717 files][ 31.8 MiB/ 36.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/DuplicationCommands.c [Content-Type=text/x-csrc]... Step #8: | [235/717 files][ 31.8 MiB/ 36.0 MiB] 88% Done | [236/717 files][ 31.8 MiB/ 36.0 MiB] 88% Done | [237/717 files][ 31.8 MiB/ 36.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Unmarshal_fp.h [Content-Type=text/x-chdr]... Step #8: | [238/717 files][ 31.8 MiB/ 36.0 MiB] 88% Done | [239/717 files][ 31.9 MiB/ 36.0 MiB] 88% Done | [239/717 files][ 31.9 MiB/ 36.0 MiB] 88% Done | [240/717 files][ 31.9 MiB/ 36.0 MiB] 88% Done | [241/717 files][ 31.9 MiB/ 36.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PCR_Extend_fp.h [Content-Type=text/x-chdr]... Step #8: | [241/717 files][ 32.0 MiB/ 36.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SetPrimaryPolicy_fp.h [Content-Type=text/x-chdr]... Step #8: | [241/717 files][ 32.0 MiB/ 36.0 MiB] 88% Done | [242/717 files][ 32.0 MiB/ 36.0 MiB] 88% Done | [243/717 files][ 32.0 MiB/ 36.0 MiB] 88% Done | [244/717 files][ 32.0 MiB/ 36.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/BnEccData.c [Content-Type=text/x-csrc]... Step #8: | [244/717 files][ 32.0 MiB/ 36.0 MiB] 88% Done | [245/717 files][ 32.0 MiB/ 36.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptEccKeyExchange_fp.h [Content-Type=text/x-chdr]... Step #8: | [246/717 files][ 32.0 MiB/ 36.0 MiB] 88% Done | [247/717 files][ 32.0 MiB/ 36.0 MiB] 88% Done | [247/717 files][ 32.0 MiB/ 36.0 MiB] 88% Done | [248/717 files][ 32.0 MiB/ 36.0 MiB] 88% Done | [249/717 files][ 32.0 MiB/ 36.0 MiB] 88% Done | [250/717 files][ 32.0 MiB/ 36.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_Increment_fp.h [Content-Type=text/x-chdr]... Step #8: | [251/717 files][ 32.0 MiB/ 36.0 MiB] 88% Done | [251/717 files][ 32.0 MiB/ 36.0 MiB] 88% Done | [252/717 files][ 32.0 MiB/ 36.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ClockSet_fp.h [Content-Type=text/x-chdr]... Step #8: | [253/717 files][ 32.0 MiB/ 36.0 MiB] 88% Done | [253/717 files][ 32.0 MiB/ 36.0 MiB] 88% Done | [254/717 files][ 32.0 MiB/ 36.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptCmac.c [Content-Type=text/x-csrc]... Step #8: | [254/717 files][ 32.0 MiB/ 36.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyOR_fp.h [Content-Type=text/x-chdr]... Step #8: | [254/717 files][ 32.0 MiB/ 36.0 MiB] 88% Done | [255/717 files][ 32.0 MiB/ 36.0 MiB] 88% Done | [256/717 files][ 32.0 MiB/ 36.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptPrime_fp.h [Content-Type=text/x-chdr]... Step #8: | [256/717 files][ 32.0 MiB/ 36.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ExecCommand_fp.h [Content-Type=text/x-chdr]... Step #8: | [256/717 files][ 32.0 MiB/ 36.0 MiB] 88% Done | [257/717 files][ 32.0 MiB/ 36.0 MiB] 88% Done | [258/717 files][ 32.0 MiB/ 36.0 MiB] 88% Done | [259/717 files][ 32.0 MiB/ 36.0 MiB] 88% Done | [260/717 files][ 32.0 MiB/ 36.0 MiB] 88% Done | [261/717 files][ 32.0 MiB/ 36.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Policy_spt_fp.h [Content-Type=text/x-chdr]... Step #8: | [262/717 files][ 32.0 MiB/ 36.0 MiB] 89% Done | [262/717 files][ 32.0 MiB/ 36.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NVDynamic.c [Content-Type=text/x-csrc]... Step #8: | [262/717 files][ 32.0 MiB/ 36.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TpmTcpProtocol.h [Content-Type=text/x-chdr]... Step #8: | [262/717 files][ 32.0 MiB/ 36.0 MiB] 89% Done | [263/717 files][ 32.0 MiB/ 36.0 MiB] 89% Done | [264/717 files][ 32.0 MiB/ 36.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptRsa_fp.h [Content-Type=text/x-chdr]... Step #8: | [264/717 files][ 32.1 MiB/ 36.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Duplicate_fp.h [Content-Type=text/x-chdr]... Step #8: | [264/717 files][ 32.1 MiB/ 36.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/FlushContext_fp.h [Content-Type=text/x-chdr]... Step #8: | [264/717 files][ 32.1 MiB/ 36.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptDataEcc.c [Content-Type=text/x-csrc]... Step #8: | [265/717 files][ 32.1 MiB/ 36.0 MiB] 89% Done | [265/717 files][ 32.1 MiB/ 36.0 MiB] 89% Done | [266/717 files][ 32.1 MiB/ 36.0 MiB] 89% Done | [267/717 files][ 32.1 MiB/ 36.0 MiB] 89% Done | [268/717 files][ 32.1 MiB/ 36.0 MiB] 89% Done | [269/717 files][ 32.1 MiB/ 36.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptPrimeSieve.c [Content-Type=text/x-csrc]... Step #8: | [269/717 files][ 32.1 MiB/ 36.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Memory_fp.h [Content-Type=text/x-chdr]... Step #8: | [269/717 files][ 32.1 MiB/ 36.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PP_Commands_fp.h [Content-Type=text/x-chdr]... Step #8: | [269/717 files][ 32.1 MiB/ 36.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SequenceUpdate_fp.h [Content-Type=text/x-chdr]... Step #8: | [269/717 files][ 32.1 MiB/ 36.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Object_fp.h [Content-Type=text/x-chdr]... Step #8: | [269/717 files][ 32.1 MiB/ 36.0 MiB] 89% Done | [270/717 files][ 32.1 MiB/ 36.0 MiB] 89% Done | [271/717 files][ 32.1 MiB/ 36.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SequenceComplete_fp.h [Content-Type=text/x-chdr]... Step #8: | [272/717 files][ 32.1 MiB/ 36.0 MiB] 89% Done | [273/717 files][ 32.1 MiB/ 36.0 MiB] 89% Done | [274/717 files][ 32.1 MiB/ 36.0 MiB] 89% Done | [275/717 files][ 32.1 MiB/ 36.0 MiB] 89% Done | [275/717 files][ 32.1 MiB/ 36.0 MiB] 89% Done | [276/717 files][ 32.1 MiB/ 36.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptHash.c [Content-Type=text/x-csrc]... Step #8: | [277/717 files][ 32.1 MiB/ 36.0 MiB] 89% Done | [277/717 files][ 32.1 MiB/ 36.0 MiB] 89% Done | [278/717 files][ 32.1 MiB/ 36.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Locality_fp.h [Content-Type=text/x-chdr]... Step #8: | [279/717 files][ 32.1 MiB/ 36.0 MiB] 89% Done | [279/717 files][ 32.1 MiB/ 36.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/EccTestData.h [Content-Type=text/x-chdr]... Step #8: | [279/717 files][ 32.1 MiB/ 36.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TpmSizeChecks.c [Content-Type=text/x-csrc]... Step #8: | [279/717 files][ 32.2 MiB/ 36.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyPCR_fp.h [Content-Type=text/x-chdr]... Step #8: | [279/717 files][ 32.2 MiB/ 36.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptRsa.h [Content-Type=text/x-chdr]... Step #8: | [280/717 files][ 32.2 MiB/ 36.0 MiB] 89% Done | [280/717 files][ 32.2 MiB/ 36.0 MiB] 89% Done | [281/717 files][ 32.2 MiB/ 36.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TpmToOsslSym.h [Content-Type=text/x-chdr]... Step #8: | [281/717 files][ 32.2 MiB/ 36.0 MiB] 89% Done | [282/717 files][ 32.2 MiB/ 36.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/swap.h [Content-Type=text/x-chdr]... Step #8: | [282/717 files][ 32.2 MiB/ 36.0 MiB] 89% Done | [283/717 files][ 32.3 MiB/ 36.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Ticket_fp.h [Content-Type=text/x-chdr]... Step #8: | [284/717 files][ 32.3 MiB/ 36.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TpmFail.c [Content-Type=text/x-csrc]... Step #8: | [284/717 files][ 32.3 MiB/ 36.0 MiB] 89% Done | [284/717 files][ 32.3 MiB/ 36.0 MiB] 89% Done | [285/717 files][ 32.3 MiB/ 36.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Session.c [Content-Type=text/x-csrc]... Step #8: | [285/717 files][ 32.3 MiB/ 36.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptRand.c [Content-Type=text/x-csrc]... Step #8: | [285/717 files][ 32.3 MiB/ 36.0 MiB] 89% Done | [286/717 files][ 32.3 MiB/ 36.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptEccMain.c [Content-Type=text/x-csrc]... Step #8: | [286/717 files][ 32.3 MiB/ 36.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TcpServer_fp.h [Content-Type=text/x-chdr]... Step #8: | [286/717 files][ 32.3 MiB/ 36.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/_TPM_Hash_End_fp.h [Content-Type=text/x-chdr]... Step #8: | [286/717 files][ 32.3 MiB/ 36.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PCR_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptPrimeSieve_fp.h [Content-Type=text/x-chdr]... Step #8: | [286/717 files][ 32.3 MiB/ 36.0 MiB] 89% Done | [286/717 files][ 32.3 MiB/ 36.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/RsaKeyCache.c [Content-Type=text/x-csrc]... Step #8: | [286/717 files][ 32.3 MiB/ 36.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PrimeData.c [Content-Type=text/x-csrc]... Step #8: | [287/717 files][ 32.3 MiB/ 36.0 MiB] 89% Done | [287/717 files][ 32.3 MiB/ 36.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ActivateCredential_fp.h [Content-Type=text/x-chdr]... Step #8: | [287/717 files][ 32.3 MiB/ 36.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyCpHash_fp.h [Content-Type=text/x-chdr]... Step #8: | [287/717 files][ 32.3 MiB/ 36.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_spt.c [Content-Type=text/x-csrc]... Step #8: | [287/717 files][ 32.4 MiB/ 36.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptRand.h [Content-Type=text/x-chdr]... Step #8: | [288/717 files][ 32.4 MiB/ 36.0 MiB] 89% Done | [288/717 files][ 32.4 MiB/ 36.0 MiB] 89% Done | [289/717 files][ 32.4 MiB/ 36.0 MiB] 89% Done | [290/717 files][ 32.4 MiB/ 36.0 MiB] 89% Done | [291/717 files][ 32.4 MiB/ 36.0 MiB] 89% Done | [292/717 files][ 32.4 MiB/ 36.0 MiB] 89% Done | [293/717 files][ 32.4 MiB/ 36.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptSmac.c [Content-Type=text/x-csrc]... Step #8: | [293/717 files][ 32.4 MiB/ 36.0 MiB] 89% Done | [294/717 files][ 32.4 MiB/ 36.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Manufacture.c [Content-Type=text/x-csrc]... Step #8: | [294/717 files][ 32.4 MiB/ 36.0 MiB] 89% Done | [295/717 files][ 32.4 MiB/ 36.0 MiB] 89% Done | [296/717 files][ 32.4 MiB/ 36.0 MiB] 89% Done | [297/717 files][ 32.4 MiB/ 36.0 MiB] 89% Done | [298/717 files][ 32.4 MiB/ 36.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/DA.c [Content-Type=text/x-csrc]... Step #8: | [298/717 files][ 32.5 MiB/ 36.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Ticket.c [Content-Type=text/x-csrc]... Step #8: | [299/717 files][ 32.5 MiB/ 36.0 MiB] 90% Done / / [299/717 files][ 32.5 MiB/ 36.0 MiB] 90% Done / [300/717 files][ 32.5 MiB/ 36.0 MiB] 90% Done / [301/717 files][ 32.5 MiB/ 36.0 MiB] 90% Done / [302/717 files][ 32.5 MiB/ 36.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_Read_fp.h [Content-Type=text/x-chdr]... Step #8: / [303/717 files][ 32.5 MiB/ 36.0 MiB] 90% Done / [304/717 files][ 32.5 MiB/ 36.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Sign_fp.h [Content-Type=text/x-chdr]... Step #8: / [305/717 files][ 32.5 MiB/ 36.0 MiB] 90% Done / [306/717 files][ 32.5 MiB/ 36.0 MiB] 90% Done / [306/717 files][ 32.5 MiB/ 36.0 MiB] 90% Done / [306/717 files][ 32.5 MiB/ 36.0 MiB] 90% Done / [307/717 files][ 32.5 MiB/ 36.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyGetDigest_fp.h [Content-Type=text/x-chdr]... Step #8: / [308/717 files][ 32.5 MiB/ 36.0 MiB] 90% Done / [309/717 files][ 32.5 MiB/ 36.0 MiB] 90% Done / [309/717 files][ 32.5 MiB/ 36.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Unseal_fp.h [Content-Type=text/x-chdr]... Step #8: / [310/717 files][ 32.5 MiB/ 36.0 MiB] 90% Done / [310/717 files][ 32.6 MiB/ 36.0 MiB] 90% Done / [311/717 files][ 32.6 MiB/ 36.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ECDH_ZGen_fp.h [Content-Type=text/x-chdr]... Step #8: / [311/717 files][ 32.6 MiB/ 36.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SymmetricCommands.c [Content-Type=text/x-csrc]... Step #8: / [311/717 files][ 32.6 MiB/ 36.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SelfTest_fp.h [Content-Type=text/x-chdr]... Step #8: / [311/717 files][ 32.6 MiB/ 36.0 MiB] 90% Done / [312/717 files][ 32.6 MiB/ 36.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/EncryptDecrypt_spt_fp.h [Content-Type=text/x-chdr]... Step #8: / [312/717 files][ 32.6 MiB/ 36.0 MiB] 90% Done / [313/717 files][ 32.6 MiB/ 36.0 MiB] 90% Done / [314/717 files][ 32.6 MiB/ 36.0 MiB] 90% Done / [315/717 files][ 32.6 MiB/ 36.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SigningCommands.c [Content-Type=text/x-csrc]... Step #8: / [315/717 files][ 32.6 MiB/ 36.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Session_fp.h [Content-Type=text/x-chdr]... Step #8: / [315/717 files][ 32.6 MiB/ 36.0 MiB] 90% Done / [316/717 files][ 32.6 MiB/ 36.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/applink.c [Content-Type=text/x-csrc]... Step #8: / [316/717 files][ 32.6 MiB/ 36.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PRNG_TestVectors.h [Content-Type=text/x-chdr]... Step #8: / [316/717 files][ 32.6 MiB/ 36.0 MiB] 90% Done / [317/717 files][ 32.6 MiB/ 36.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ECC_Parameters_fp.h [Content-Type=text/x-chdr]... Step #8: / [317/717 files][ 32.6 MiB/ 36.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Entity_fp.h [Content-Type=text/x-chdr]... Step #8: / [317/717 files][ 32.6 MiB/ 36.0 MiB] 90% Done / [318/717 files][ 32.6 MiB/ 36.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NVDynamic_fp.h [Content-Type=text/x-chdr]... Step #8: / [318/717 files][ 32.6 MiB/ 36.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/AlgorithmCap.c [Content-Type=text/x-csrc]... Step #8: / [318/717 files][ 32.6 MiB/ 36.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/unistd.h [Content-Type=text/x-chdr]... Step #8: / [318/717 files][ 32.6 MiB/ 36.0 MiB] 90% Done / [319/717 files][ 32.6 MiB/ 36.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netinet/in.h [Content-Type=text/x-chdr]... Step #8: / [320/717 files][ 32.6 MiB/ 36.0 MiB] 90% Done / [321/717 files][ 32.6 MiB/ 36.0 MiB] 90% Done / [322/717 files][ 32.6 MiB/ 36.0 MiB] 90% Done / [322/717 files][ 32.6 MiB/ 36.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/setjmp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/ec.h [Content-Type=text/x-chdr]... Step #8: / [322/717 files][ 32.6 MiB/ 36.0 MiB] 90% Done / [322/717 files][ 32.6 MiB/ 36.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/ossl_typ.h [Content-Type=text/x-chdr]... Step #8: / [322/717 files][ 32.6 MiB/ 36.0 MiB] 90% Done / [323/717 files][ 32.6 MiB/ 36.0 MiB] 90% Done / [324/717 files][ 32.6 MiB/ 36.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/select.h [Content-Type=text/x-chdr]... Step #8: / [324/717 files][ 32.6 MiB/ 36.0 MiB] 90% Done / [325/717 files][ 32.6 MiB/ 36.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/sha.h [Content-Type=text/x-chdr]... Step #8: / [325/717 files][ 32.6 MiB/ 36.0 MiB] 90% Done / [326/717 files][ 32.6 MiB/ 36.0 MiB] 90% Done / [327/717 files][ 32.6 MiB/ 36.0 MiB] 90% Done / [328/717 files][ 32.7 MiB/ 36.0 MiB] 90% Done / [329/717 files][ 32.7 MiB/ 36.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/aes.h [Content-Type=text/x-chdr]... Step #8: / [330/717 files][ 32.7 MiB/ 36.0 MiB] 90% Done / [331/717 files][ 32.7 MiB/ 36.0 MiB] 90% Done / [331/717 files][ 32.7 MiB/ 36.0 MiB] 90% Done / [332/717 files][ 32.7 MiB/ 36.0 MiB] 90% Done / [333/717 files][ 32.7 MiB/ 36.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: / [333/717 files][ 32.7 MiB/ 36.0 MiB] 90% Done / [334/717 files][ 32.7 MiB/ 36.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: / [334/717 files][ 32.7 MiB/ 36.0 MiB] 90% Done / [335/717 files][ 32.7 MiB/ 36.0 MiB] 90% Done / [336/717 files][ 32.8 MiB/ 36.0 MiB] 90% Done / [337/717 files][ 32.8 MiB/ 36.0 MiB] 91% Done / [338/717 files][ 32.8 MiB/ 36.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]... Step #8: / [338/717 files][ 32.8 MiB/ 36.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/setjmp.h [Content-Type=text/x-chdr]... Step #8: / [338/717 files][ 32.8 MiB/ 36.0 MiB] 91% Done / [338/717 files][ 32.8 MiB/ 36.0 MiB] 91% Done / [339/717 files][ 32.8 MiB/ 36.0 MiB] 91% Done / [340/717 files][ 32.8 MiB/ 36.0 MiB] 91% Done / [341/717 files][ 32.8 MiB/ 36.0 MiB] 91% Done / [342/717 files][ 32.8 MiB/ 36.0 MiB] 91% Done / [343/717 files][ 32.8 MiB/ 36.0 MiB] 91% Done / [344/717 files][ 32.8 MiB/ 36.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: / [344/717 files][ 32.8 MiB/ 36.0 MiB] 91% Done / [345/717 files][ 32.8 MiB/ 36.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h [Content-Type=text/x-chdr]... Step #8: / [345/717 files][ 32.8 MiB/ 36.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h [Content-Type=text/x-chdr]... Step #8: / [345/717 files][ 32.8 MiB/ 36.0 MiB] 91% Done / [346/717 files][ 32.8 MiB/ 36.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: / [346/717 files][ 32.8 MiB/ 36.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: / [346/717 files][ 32.8 MiB/ 36.0 MiB] 91% Done / [347/717 files][ 32.8 MiB/ 36.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: / [347/717 files][ 32.8 MiB/ 36.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/socket.h [Content-Type=text/x-chdr]... Step #8: / [347/717 files][ 32.8 MiB/ 36.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: / [347/717 files][ 32.8 MiB/ 36.0 MiB] 91% Done / [347/717 files][ 32.8 MiB/ 36.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: / [347/717 files][ 32.8 MiB/ 36.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: / [347/717 files][ 32.8 MiB/ 36.0 MiB] 91% Done / [348/717 files][ 32.8 MiB/ 36.0 MiB] 91% Done / [349/717 files][ 32.8 MiB/ 36.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: / [349/717 files][ 32.8 MiB/ 36.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: / [349/717 files][ 32.8 MiB/ 36.0 MiB] 91% Done / [350/717 files][ 32.8 MiB/ 36.0 MiB] 91% Done / [351/717 files][ 32.8 MiB/ 36.0 MiB] 91% Done / [352/717 files][ 32.8 MiB/ 36.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [352/717 files][ 32.8 MiB/ 36.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: / [352/717 files][ 32.8 MiB/ 36.0 MiB] 91% Done / [353/717 files][ 32.8 MiB/ 36.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: / [354/717 files][ 32.8 MiB/ 36.0 MiB] 91% Done / [354/717 files][ 32.8 MiB/ 36.0 MiB] 91% Done / [355/717 files][ 32.8 MiB/ 36.0 MiB] 91% Done / [356/717 files][ 32.8 MiB/ 36.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TpmTypes.h [Content-Type=text/x-chdr]... Step #8: / [356/717 files][ 32.8 MiB/ 36.0 MiB] 91% Done / [357/717 files][ 32.8 MiB/ 36.0 MiB] 91% Done / [358/717 files][ 32.8 MiB/ 36.0 MiB] 91% Done / [359/717 files][ 32.9 MiB/ 36.0 MiB] 91% Done / [360/717 files][ 32.9 MiB/ 36.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TpmToOsslMath.h [Content-Type=text/x-chdr]... Step #8: / [361/717 files][ 32.9 MiB/ 36.0 MiB] 91% Done / [361/717 files][ 32.9 MiB/ 36.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TcpServerPosix_fp.h [Content-Type=text/x-chdr]... Step #8: / [361/717 files][ 32.9 MiB/ 36.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Response.c [Content-Type=text/x-csrc]... Step #8: / [362/717 files][ 32.9 MiB/ 36.0 MiB] 91% Done / [363/717 files][ 32.9 MiB/ 36.0 MiB] 91% Done / [364/717 files][ 32.9 MiB/ 36.0 MiB] 91% Done / [365/717 files][ 32.9 MiB/ 36.0 MiB] 91% Done / [365/717 files][ 32.9 MiB/ 36.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Simulator_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Commands.h [Content-Type=text/x-chdr]... Step #8: / [365/717 files][ 32.9 MiB/ 36.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptSym_fp.h [Content-Type=text/x-chdr]... Step #8: / [365/717 files][ 32.9 MiB/ 36.0 MiB] 91% Done / [365/717 files][ 32.9 MiB/ 36.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NV_Write_fp.h [Content-Type=text/x-chdr]... Step #8: / [365/717 files][ 32.9 MiB/ 36.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/EncryptDecrypt_fp.h [Content-Type=text/x-chdr]... Step #8: / [365/717 files][ 32.9 MiB/ 36.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PPPlat.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/HierarchyControl_fp.h [Content-Type=text/x-chdr]... Step #8: / [365/717 files][ 32.9 MiB/ 36.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TpmToOsslDesSupport.c [Content-Type=text/x-csrc]... Step #8: / [365/717 files][ 32.9 MiB/ 36.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CommandCodeAttributes_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicyPassword_fp.h [Content-Type=text/x-chdr]... Step #8: / [365/717 files][ 32.9 MiB/ 36.0 MiB] 91% Done / [365/717 files][ 32.9 MiB/ 36.0 MiB] 91% Done / [365/717 files][ 32.9 MiB/ 36.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NV_ReadPublic_fp.h [Content-Type=text/x-chdr]... Step #8: / [365/717 files][ 32.9 MiB/ 36.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptEccSignature.c [Content-Type=text/x-csrc]... Step #8: / [365/717 files][ 32.9 MiB/ 36.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Cancel.c [Content-Type=text/x-csrc]... Step #8: / [366/717 files][ 32.9 MiB/ 36.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicyTicket_fp.h [Content-Type=text/x-chdr]... Step #8: / [366/717 files][ 32.9 MiB/ 36.0 MiB] 91% Done / [366/717 files][ 32.9 MiB/ 36.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NV_SetBits_fp.h [Content-Type=text/x-chdr]... Step #8: / [366/717 files][ 32.9 MiB/ 36.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/GetTestResult_fp.h [Content-Type=text/x-chdr]... Step #8: / [366/717 files][ 32.9 MiB/ 36.0 MiB] 91% Done / [367/717 files][ 32.9 MiB/ 36.0 MiB] 91% Done / [368/717 files][ 32.9 MiB/ 36.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CommandAttributes.h [Content-Type=text/x-chdr]... Step #8: / [368/717 files][ 32.9 MiB/ 36.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/HashSequenceStart_fp.h [Content-Type=text/x-chdr]... Step #8: / [368/717 files][ 32.9 MiB/ 36.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NVMem.c [Content-Type=text/x-csrc]... Step #8: / [368/717 files][ 33.0 MiB/ 36.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/HMAC_fp.h [Content-Type=text/x-chdr]... Step #8: / [368/717 files][ 33.0 MiB/ 36.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CertifyCreation_fp.h [Content-Type=text/x-chdr]... Step #8: / [368/717 files][ 33.0 MiB/ 36.0 MiB] 91% Done / [369/717 files][ 33.0 MiB/ 36.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptCmac_fp.h [Content-Type=text/x-chdr]... Step #8: / [369/717 files][ 33.0 MiB/ 36.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PP_fp.h [Content-Type=text/x-chdr]... Step #8: / [369/717 files][ 33.0 MiB/ 36.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NV_WriteLock_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/BnMath.c [Content-Type=text/x-csrc]... Step #8: / [369/717 files][ 33.0 MiB/ 36.0 MiB] 91% Done / [369/717 files][ 33.0 MiB/ 36.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicySigned_fp.h [Content-Type=text/x-chdr]... Step #8: / [369/717 files][ 33.0 MiB/ 36.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Power_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CommandCodeAttributes.c [Content-Type=text/x-csrc]... Step #8: / [369/717 files][ 33.0 MiB/ 36.0 MiB] 91% Done / [369/717 files][ 33.0 MiB/ 36.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Tpm.h [Content-Type=text/x-chdr]... Step #8: / [369/717 files][ 33.0 MiB/ 36.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptSmac_fp.h [Content-Type=text/x-chdr]... Step #8: / [369/717 files][ 33.0 MiB/ 36.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ExecCommand.c [Content-Type=text/x-csrc]... Step #8: / [370/717 files][ 33.0 MiB/ 36.0 MiB] 91% Done / [371/717 files][ 33.0 MiB/ 36.0 MiB] 91% Done / [372/717 files][ 33.0 MiB/ 36.0 MiB] 91% Done / [373/717 files][ 33.0 MiB/ 36.0 MiB] 91% Done / [374/717 files][ 33.0 MiB/ 36.0 MiB] 91% Done / [375/717 files][ 33.0 MiB/ 36.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/InternalRoutines.h [Content-Type=text/x-chdr]... Step #8: / [376/717 files][ 33.0 MiB/ 36.0 MiB] 91% Done / [377/717 files][ 33.0 MiB/ 36.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Startup_fp.h [Content-Type=text/x-chdr]... Step #8: / [378/717 files][ 33.1 MiB/ 36.0 MiB] 91% Done / [378/717 files][ 33.1 MiB/ 36.0 MiB] 91% Done / [379/717 files][ 33.1 MiB/ 36.0 MiB] 91% Done / [380/717 files][ 33.1 MiB/ 36.0 MiB] 91% Done / [380/717 files][ 33.1 MiB/ 36.0 MiB] 91% Done / [380/717 files][ 33.1 MiB/ 36.0 MiB] 91% Done / [381/717 files][ 33.1 MiB/ 36.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/BaseTypes.h [Content-Type=text/x-chdr]... Step #8: / [382/717 files][ 33.1 MiB/ 36.0 MiB] 91% Done / [382/717 files][ 33.1 MiB/ 36.0 MiB] 91% Done / [383/717 files][ 33.1 MiB/ 36.0 MiB] 92% Done / [384/717 files][ 33.1 MiB/ 36.0 MiB] 92% Done / [385/717 files][ 33.1 MiB/ 36.0 MiB] 92% Done / [386/717 files][ 33.1 MiB/ 36.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Entity.c [Content-Type=text/x-csrc]... Step #8: / [387/717 files][ 33.1 MiB/ 36.0 MiB] 92% Done / [387/717 files][ 33.1 MiB/ 36.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ContextCommands.c [Content-Type=text/x-csrc]... Step #8: / [388/717 files][ 33.2 MiB/ 36.0 MiB] 92% Done / [388/717 files][ 33.2 MiB/ 36.0 MiB] 92% Done / [389/717 files][ 33.2 MiB/ 36.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/BnValues.h [Content-Type=text/x-chdr]... Step #8: / [389/717 files][ 33.2 MiB/ 36.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PCR.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Bits_fp.h [Content-Type=text/x-chdr]... Step #8: / [389/717 files][ 33.2 MiB/ 36.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CompilerDependencies.h [Content-Type=text/x-chdr]... Step #8: / [389/717 files][ 33.2 MiB/ 36.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NVReserved.c [Content-Type=text/x-csrc]... Step #8: / [389/717 files][ 33.2 MiB/ 36.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PropertyCap.c [Content-Type=text/x-csrc]... Step #8: / [389/717 files][ 33.2 MiB/ 36.0 MiB] 92% Done / [389/717 files][ 33.2 MiB/ 36.0 MiB] 92% Done / [390/717 files][ 33.2 MiB/ 36.0 MiB] 92% Done / [391/717 files][ 33.2 MiB/ 36.0 MiB] 92% Done / [392/717 files][ 33.2 MiB/ 36.0 MiB] 92% Done / [393/717 files][ 33.2 MiB/ 36.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/DA_fp.h [Content-Type=text/x-chdr]... Step #8: / [393/717 files][ 33.2 MiB/ 36.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TcpServerPosix.c [Content-Type=text/x-csrc]... Step #8: / [393/717 files][ 33.2 MiB/ 36.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Hash_fp.h [Content-Type=text/x-chdr]... Step #8: / [393/717 files][ 33.2 MiB/ 36.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Bits.c [Content-Type=text/x-csrc]... Step #8: / [393/717 files][ 33.2 MiB/ 36.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Object_spt_fp.h [Content-Type=text/x-chdr]... Step #8: / [393/717 files][ 33.2 MiB/ 36.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/LoadExternal_fp.h [Content-Type=text/x-chdr]... Step #8: / [393/717 files][ 33.2 MiB/ 36.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/GetTime_fp.h [Content-Type=text/x-chdr]... Step #8: / [394/717 files][ 33.2 MiB/ 36.0 MiB] 92% Done / [395/717 files][ 33.2 MiB/ 36.0 MiB] 92% Done / [395/717 files][ 33.2 MiB/ 36.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NV_UndefineSpace_fp.h [Content-Type=text/x-chdr]... Step #8: / [395/717 files][ 33.2 MiB/ 36.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicySecret_fp.h [Content-Type=text/x-chdr]... Step #8: / [395/717 files][ 33.2 MiB/ 36.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ECDH_KeyGen_fp.h [Content-Type=text/x-chdr]... Step #8: / [395/717 files][ 33.2 MiB/ 36.0 MiB] 92% Done / [396/717 files][ 33.2 MiB/ 36.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/StartAuthSession_fp.h [Content-Type=text/x-chdr]... Step #8: / [396/717 files][ 33.3 MiB/ 36.0 MiB] 92% Done / [397/717 files][ 33.3 MiB/ 36.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Manufacture_fp.h [Content-Type=text/x-chdr]... Step #8: / [398/717 files][ 33.3 MiB/ 36.0 MiB] 92% Done / [399/717 files][ 33.3 MiB/ 36.0 MiB] 92% Done / [400/717 files][ 33.3 MiB/ 36.0 MiB] 92% Done / [401/717 files][ 33.3 MiB/ 36.0 MiB] 92% Done / [401/717 files][ 33.3 MiB/ 36.0 MiB] 92% Done / [402/717 files][ 33.3 MiB/ 36.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Import_fp.h [Content-Type=text/x-chdr]... Step #8: / [403/717 files][ 33.3 MiB/ 36.0 MiB] 92% Done / [403/717 files][ 33.3 MiB/ 36.0 MiB] 92% Done / [404/717 files][ 33.3 MiB/ 36.0 MiB] 92% Done / [405/717 files][ 33.3 MiB/ 36.0 MiB] 92% Done / [406/717 files][ 33.3 MiB/ 36.0 MiB] 92% Done / [407/717 files][ 33.3 MiB/ 36.0 MiB] 92% Done / [408/717 files][ 33.3 MiB/ 36.0 MiB] 92% Done / [409/717 files][ 33.3 MiB/ 36.0 MiB] 92% Done / [410/717 files][ 33.3 MiB/ 36.0 MiB] 92% Done / [411/717 files][ 33.3 MiB/ 36.0 MiB] 92% Done / [412/717 files][ 33.3 MiB/ 36.0 MiB] 92% Done / [413/717 files][ 33.3 MiB/ 36.0 MiB] 92% Done / [414/717 files][ 33.3 MiB/ 36.0 MiB] 92% Done / [415/717 files][ 33.4 MiB/ 36.0 MiB] 92% Done / [416/717 files][ 33.4 MiB/ 36.0 MiB] 92% Done / [417/717 files][ 33.4 MiB/ 36.0 MiB] 92% Done / [418/717 files][ 33.4 MiB/ 36.0 MiB] 92% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/BnConvert_fp.h [Content-Type=text/x-chdr]... Step #8: - [418/717 files][ 33.4 MiB/ 36.0 MiB] 92% Done - [419/717 files][ 33.4 MiB/ 36.0 MiB] 92% Done - [420/717 files][ 33.4 MiB/ 36.0 MiB] 92% Done - [421/717 files][ 33.4 MiB/ 36.0 MiB] 92% Done - [422/717 files][ 33.4 MiB/ 36.0 MiB] 92% Done - [423/717 files][ 33.4 MiB/ 36.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/SessionCommands.c [Content-Type=text/x-csrc]... Step #8: - [423/717 files][ 33.4 MiB/ 36.0 MiB] 92% Done - [424/717 files][ 33.4 MiB/ 36.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/IncrementalSelfTest_fp.h [Content-Type=text/x-chdr]... Step #8: - [424/717 files][ 33.4 MiB/ 36.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/EncryptDecrypt2_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptDes_fp.h [Content-Type=text/x-chdr]... Step #8: - [424/717 files][ 33.4 MiB/ 36.0 MiB] 92% Done - [424/717 files][ 33.4 MiB/ 36.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/AsymmetricCommands.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Global.c [Content-Type=text/x-csrc]... Step #8: - [424/717 files][ 33.4 MiB/ 36.0 MiB] 92% Done - [424/717 files][ 33.4 MiB/ 36.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/BnMemory.c [Content-Type=text/x-csrc]... Step #8: - [424/717 files][ 33.4 MiB/ 36.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PlatformData.h [Content-Type=text/x-chdr]... Step #8: - [425/717 files][ 33.4 MiB/ 36.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Handle_fp.h [Content-Type=text/x-chdr]... Step #8: - [425/717 files][ 33.4 MiB/ 36.0 MiB] 92% Done - [425/717 files][ 33.4 MiB/ 36.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/MAC_fp.h [Content-Type=text/x-chdr]... Step #8: - [425/717 files][ 33.4 MiB/ 36.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ZGen_2Phase_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/HMAC_Start_fp.h [Content-Type=text/x-chdr]... Step #8: - [425/717 files][ 33.4 MiB/ 36.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ContextSave_fp.h [Content-Type=text/x-chdr]... Step #8: - [425/717 files][ 33.4 MiB/ 36.0 MiB] 92% Done - [425/717 files][ 33.4 MiB/ 36.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/StartupCommands.c [Content-Type=text/x-csrc]... Step #8: - [425/717 files][ 33.4 MiB/ 36.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/_TPM_Hash_Data_fp.h [Content-Type=text/x-chdr]... Step #8: - [425/717 files][ 33.4 MiB/ 36.0 MiB] 92% Done - [426/717 files][ 33.4 MiB/ 36.0 MiB] 92% Done - [427/717 files][ 33.4 MiB/ 36.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/RSA_Decrypt_fp.h [Content-Type=text/x-chdr]... Step #8: - [427/717 files][ 33.4 MiB/ 36.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Entropy.c [Content-Type=text/x-csrc]... Step #8: - [427/717 files][ 33.4 MiB/ 36.0 MiB] 92% Done - [428/717 files][ 33.4 MiB/ 36.0 MiB] 92% Done - [429/717 files][ 33.4 MiB/ 36.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TpmToOsslMath.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TpmToOsslSupport_fp.h [Content-Type=text/x-chdr]... Step #8: - [429/717 files][ 33.4 MiB/ 36.0 MiB] 92% Done - [430/717 files][ 33.4 MiB/ 36.0 MiB] 92% Done - [430/717 files][ 33.4 MiB/ 36.0 MiB] 92% Done - [431/717 files][ 33.4 MiB/ 36.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TpmFail_fp.h [Content-Type=text/x-chdr]... Step #8: - [431/717 files][ 33.4 MiB/ 36.0 MiB] 92% Done - [432/717 files][ 33.4 MiB/ 36.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Rewrap_fp.h [Content-Type=text/x-chdr]... Step #8: - [432/717 files][ 33.4 MiB/ 36.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/RunCommand.c [Content-Type=text/x-csrc]... Step #8: - [432/717 files][ 33.4 MiB/ 36.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Power.c [Content-Type=text/x-csrc]... Step #8: - [432/717 files][ 33.4 MiB/ 36.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CommandDispatchData.h [Content-Type=text/x-chdr]... Step #8: - [433/717 files][ 33.4 MiB/ 36.0 MiB] 92% Done - [434/717 files][ 33.4 MiB/ 36.0 MiB] 92% Done - [434/717 files][ 33.4 MiB/ 36.0 MiB] 92% Done - [435/717 files][ 33.4 MiB/ 36.0 MiB] 92% Done - [436/717 files][ 33.4 MiB/ 36.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TpmToOsslSupport.c [Content-Type=text/x-csrc]... Step #8: - [436/717 files][ 33.4 MiB/ 36.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptSym.c [Content-Type=text/x-csrc]... Step #8: - [436/717 files][ 33.4 MiB/ 36.0 MiB] 92% Done - [437/717 files][ 33.5 MiB/ 36.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/AlgorithmCap_fp.h [Content-Type=text/x-chdr]... Step #8: - [437/717 files][ 33.5 MiB/ 36.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TpmSizeChecks_fp.h [Content-Type=text/x-chdr]... Step #8: - [437/717 files][ 33.5 MiB/ 36.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/SessionProcess_fp.h [Content-Type=text/x-chdr]... Step #8: - [437/717 files][ 33.5 MiB/ 36.0 MiB] 92% Done - [438/717 files][ 33.5 MiB/ 36.0 MiB] 92% Done - [439/717 files][ 33.5 MiB/ 36.0 MiB] 92% Done - [440/717 files][ 33.5 MiB/ 36.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Commit_fp.h [Content-Type=text/x-chdr]... Step #8: - [440/717 files][ 33.5 MiB/ 36.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PCR_SetAuthPolicy_fp.h [Content-Type=text/x-chdr]... Step #8: - [440/717 files][ 33.5 MiB/ 36.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptHashData.c [Content-Type=text/x-csrc]... Step #8: - [440/717 files][ 33.5 MiB/ 36.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NV.h [Content-Type=text/x-chdr]... Step #8: - [440/717 files][ 33.5 MiB/ 36.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptUtil_fp.h [Content-Type=text/x-chdr]... Step #8: - [440/717 files][ 33.5 MiB/ 36.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CommandAudit_fp.h [Content-Type=text/x-chdr]... Step #8: - [441/717 files][ 33.5 MiB/ 36.0 MiB] 92% Done - [442/717 files][ 33.5 MiB/ 36.0 MiB] 92% Done - [442/717 files][ 33.5 MiB/ 36.0 MiB] 92% Done - [443/717 files][ 33.5 MiB/ 36.0 MiB] 92% Done - [444/717 files][ 33.5 MiB/ 36.0 MiB] 92% Done - [445/717 files][ 33.5 MiB/ 36.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ClockRateAdjust_fp.h [Content-Type=text/x-chdr]... Step #8: - [445/717 files][ 33.5 MiB/ 36.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Object_spt.c [Content-Type=text/x-csrc]... Step #8: - [446/717 files][ 33.5 MiB/ 36.0 MiB] 93% Done - [446/717 files][ 33.5 MiB/ 36.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicyAuthorizeNV_fp.h [Content-Type=text/x-chdr]... Step #8: - [446/717 files][ 33.5 MiB/ 36.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/_TPM_Hash_Start_fp.h [Content-Type=text/x-chdr]... Step #8: - [446/717 files][ 33.5 MiB/ 36.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PCR_SetAuthValue_fp.h [Content-Type=text/x-chdr]... Step #8: - [446/717 files][ 33.5 MiB/ 36.0 MiB] 93% Done - [447/717 files][ 33.5 MiB/ 36.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TestParms_fp.h [Content-Type=text/x-chdr]... Step #8: - [447/717 files][ 33.7 MiB/ 36.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NV_ChangeAuth_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PCR_Reset_fp.h [Content-Type=text/x-chdr]... Step #8: - [447/717 files][ 33.7 MiB/ 36.0 MiB] 93% Done - [447/717 files][ 33.7 MiB/ 36.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Time_fp.h [Content-Type=text/x-chdr]... Step #8: - [447/717 files][ 33.7 MiB/ 36.0 MiB] 93% Done - [448/717 files][ 33.7 MiB/ 36.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CreatePrimary_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Hierarchy.c [Content-Type=text/x-csrc]... Step #8: - [448/717 files][ 33.7 MiB/ 36.0 MiB] 93% Done - [448/717 files][ 33.7 MiB/ 36.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ReadClock_fp.h [Content-Type=text/x-chdr]... Step #8: - [448/717 files][ 33.7 MiB/ 36.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Create_fp.h [Content-Type=text/x-chdr]... Step #8: - [448/717 files][ 33.8 MiB/ 36.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/GetRandom_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/IntegrityCommands.c [Content-Type=text/x-csrc]... Step #8: - [448/717 files][ 33.8 MiB/ 36.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/AttestationCommands.c [Content-Type=text/x-csrc]... Step #8: - [448/717 files][ 33.8 MiB/ 36.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/RsaKeyCache_fp.h [Content-Type=text/x-chdr]... Step #8: - [448/717 files][ 33.8 MiB/ 36.0 MiB] 93% Done - [448/717 files][ 33.8 MiB/ 36.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ResponseCodeProcessing.c [Content-Type=text/x-csrc]... Step #8: - [448/717 files][ 33.8 MiB/ 36.0 MiB] 93% Done - [449/717 files][ 33.8 MiB/ 36.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/SelfTest.h [Content-Type=text/x-chdr]... Step #8: - [449/717 files][ 33.8 MiB/ 36.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicyCounterTimer_fp.h [Content-Type=text/x-chdr]... Step #8: - [449/717 files][ 33.8 MiB/ 36.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicyAuthValue_fp.h [Content-Type=text/x-chdr]... Step #8: - [449/717 files][ 33.8 MiB/ 36.0 MiB] 93% Done - [450/717 files][ 33.8 MiB/ 36.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NV_UndefineSpaceSpecial_fp.h [Content-Type=text/x-chdr]... Step #8: - [450/717 files][ 33.8 MiB/ 36.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/SetCommandCodeAuditStatus_fp.h [Content-Type=text/x-chdr]... Step #8: - [450/717 files][ 33.8 MiB/ 36.0 MiB] 93% Done - [451/717 files][ 33.8 MiB/ 36.0 MiB] 93% Done - [452/717 files][ 33.8 MiB/ 36.0 MiB] 93% Done - [453/717 files][ 33.8 MiB/ 36.0 MiB] 93% Done - [454/717 files][ 33.8 MiB/ 36.0 MiB] 93% Done - [455/717 files][ 33.8 MiB/ 36.0 MiB] 93% Done - [456/717 files][ 33.8 MiB/ 36.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PCR_Event_fp.h [Content-Type=text/x-chdr]... Step #8: - [457/717 files][ 33.8 MiB/ 36.0 MiB] 93% Done - [457/717 files][ 33.8 MiB/ 36.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ntc2.c [Content-Type=text/x-csrc]... Step #8: - [457/717 files][ 33.9 MiB/ 36.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CommandAudit.c [Content-Type=text/x-csrc]... Step #8: - [457/717 files][ 33.9 MiB/ 36.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicyPhysicalPresence_fp.h [Content-Type=text/x-chdr]... Step #8: - [458/717 files][ 33.9 MiB/ 36.0 MiB] 94% Done - [459/717 files][ 33.9 MiB/ 36.0 MiB] 94% Done - [459/717 files][ 33.9 MiB/ 36.0 MiB] 94% Done - [460/717 files][ 33.9 MiB/ 36.0 MiB] 94% Done - [461/717 files][ 33.9 MiB/ 36.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptHashData.h [Content-Type=text/x-chdr]... Step #8: - [461/717 files][ 33.9 MiB/ 36.0 MiB] 94% Done - [462/717 files][ 33.9 MiB/ 36.0 MiB] 94% Done - [463/717 files][ 33.9 MiB/ 36.0 MiB] 94% Done - [464/717 files][ 33.9 MiB/ 36.0 MiB] 94% Done - [465/717 files][ 33.9 MiB/ 36.0 MiB] 94% Done - [466/717 files][ 33.9 MiB/ 36.0 MiB] 94% Done - [467/717 files][ 33.9 MiB/ 36.0 MiB] 94% Done - [468/717 files][ 33.9 MiB/ 36.0 MiB] 94% Done - [469/717 files][ 33.9 MiB/ 36.0 MiB] 94% Done - [470/717 files][ 33.9 MiB/ 36.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptEccSignature_fp.h [Content-Type=text/x-chdr]... Step #8: - [470/717 files][ 33.9 MiB/ 36.0 MiB] 94% Done - [471/717 files][ 33.9 MiB/ 36.0 MiB] 94% Done - [472/717 files][ 33.9 MiB/ 36.0 MiB] 94% Done - [473/717 files][ 33.9 MiB/ 36.0 MiB] 94% Done - [474/717 files][ 33.9 MiB/ 36.0 MiB] 94% Done - [475/717 files][ 33.9 MiB/ 36.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptRand_fp.h [Content-Type=text/x-chdr]... Step #8: - [475/717 files][ 33.9 MiB/ 36.0 MiB] 94% Done - [476/717 files][ 33.9 MiB/ 36.0 MiB] 94% Done - [477/717 files][ 33.9 MiB/ 36.0 MiB] 94% Done - [478/717 files][ 33.9 MiB/ 36.0 MiB] 94% Done - [479/717 files][ 33.9 MiB/ 36.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicyNameHash_fp.h [Content-Type=text/x-chdr]... Step #8: - [479/717 files][ 33.9 MiB/ 36.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptHash_fp.h [Content-Type=text/x-chdr]... Step #8: - [479/717 files][ 34.0 MiB/ 36.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ManagementCommands.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Clock.c [Content-Type=text/x-csrc]... Step #8: - [479/717 files][ 34.0 MiB/ 36.0 MiB] 94% Done - [479/717 files][ 34.0 MiB/ 36.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/DictionaryCommands.c [Content-Type=text/x-csrc]... Step #8: - [480/717 files][ 34.0 MiB/ 36.0 MiB] 94% Done - [480/717 files][ 34.0 MiB/ 36.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [480/717 files][ 34.0 MiB/ 36.0 MiB] 94% Done - [481/717 files][ 34.0 MiB/ 36.0 MiB] 94% Done - [482/717 files][ 34.0 MiB/ 36.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ClearControl_fp.h [Content-Type=text/x-chdr]... Step #8: - [482/717 files][ 34.0 MiB/ 36.0 MiB] 94% Done - [483/717 files][ 34.0 MiB/ 36.0 MiB] 94% Done - [484/717 files][ 34.0 MiB/ 36.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/VerifySignature_fp.h [Content-Type=text/x-chdr]... Step #8: - [484/717 files][ 34.0 MiB/ 36.0 MiB] 94% Done - [485/717 files][ 34.0 MiB/ 36.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Locality.c [Content-Type=text/x-csrc]... Step #8: - [485/717 files][ 34.0 MiB/ 36.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ntc2lib.h [Content-Type=text/x-chdr]... Step #8: - [485/717 files][ 34.0 MiB/ 36.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PropertyCap_fp.h [Content-Type=text/x-chdr]... Step #8: - [486/717 files][ 34.0 MiB/ 36.0 MiB] 94% Done - [487/717 files][ 34.0 MiB/ 36.0 MiB] 94% Done - [487/717 files][ 34.0 MiB/ 36.0 MiB] 94% Done - [488/717 files][ 34.0 MiB/ 36.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NV_GlobalWriteLock_fp.h [Content-Type=text/x-chdr]... Step #8: - [489/717 files][ 34.0 MiB/ 36.0 MiB] 94% Done - [490/717 files][ 34.0 MiB/ 36.0 MiB] 94% Done - [491/717 files][ 34.0 MiB/ 36.0 MiB] 94% Done - [492/717 files][ 34.0 MiB/ 36.0 MiB] 94% Done - [492/717 files][ 34.0 MiB/ 36.0 MiB] 94% Done - [493/717 files][ 34.0 MiB/ 36.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Capabilities.h [Content-Type=text/x-chdr]... Step #8: - [493/717 files][ 34.0 MiB/ 36.0 MiB] 94% Done - [494/717 files][ 34.0 MiB/ 36.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptRsa.c [Content-Type=text/x-csrc]... Step #8: - [495/717 files][ 34.0 MiB/ 36.0 MiB] 94% Done - [495/717 files][ 34.0 MiB/ 36.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptHash.h [Content-Type=text/x-chdr]... Step #8: - [495/717 files][ 34.0 MiB/ 36.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Context_spt.c [Content-Type=text/x-csrc]... Step #8: - [495/717 files][ 34.0 MiB/ 36.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PCR_Allocate_fp.h [Content-Type=text/x-chdr]... Step #8: - [496/717 files][ 34.0 MiB/ 36.0 MiB] 94% Done - [496/717 files][ 34.0 MiB/ 36.0 MiB] 94% Done - [497/717 files][ 34.0 MiB/ 36.0 MiB] 94% Done - [498/717 files][ 34.0 MiB/ 36.0 MiB] 94% Done - [499/717 files][ 34.0 MiB/ 36.0 MiB] 94% Done - [500/717 files][ 34.0 MiB/ 36.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptEcc.h [Content-Type=text/x-chdr]... Step #8: - [500/717 files][ 34.0 MiB/ 36.0 MiB] 94% Done - [501/717 files][ 34.0 MiB/ 36.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Context_spt_fp.h [Content-Type=text/x-chdr]... Step #8: - [502/717 files][ 34.0 MiB/ 36.0 MiB] 94% Done - [503/717 files][ 34.0 MiB/ 36.0 MiB] 94% Done - [504/717 files][ 34.0 MiB/ 36.0 MiB] 94% Done - [505/717 files][ 34.0 MiB/ 36.0 MiB] 94% Done - [505/717 files][ 34.0 MiB/ 36.0 MiB] 94% Done - [506/717 files][ 34.0 MiB/ 36.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PP.c [Content-Type=text/x-csrc]... Step #8: - [507/717 files][ 34.0 MiB/ 36.0 MiB] 94% Done - [508/717 files][ 34.0 MiB/ 36.0 MiB] 94% Done - [508/717 files][ 34.0 MiB/ 36.0 MiB] 94% Done - [509/717 files][ 34.0 MiB/ 36.0 MiB] 94% Done - [510/717 files][ 34.0 MiB/ 36.0 MiB] 94% Done - [511/717 files][ 34.0 MiB/ 36.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CommandAttributeData.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/SymmetricTestData.h [Content-Type=text/x-chdr]... Step #8: - [511/717 files][ 34.0 MiB/ 36.0 MiB] 94% Done - [511/717 files][ 34.0 MiB/ 36.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicyDuplicationSelect_fp.h [Content-Type=text/x-chdr]... Step #8: - [511/717 files][ 34.0 MiB/ 36.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Shutdown_fp.h [Content-Type=text/x-chdr]... Step #8: - [511/717 files][ 34.1 MiB/ 36.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TpmToOsslHash.h [Content-Type=text/x-chdr]... Step #8: - [511/717 files][ 34.1 MiB/ 36.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PCR_Read_fp.h [Content-Type=text/x-chdr]... Step #8: - [511/717 files][ 34.1 MiB/ 36.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TpmToOsslMath_fp.h [Content-Type=text/x-chdr]... Step #8: - [511/717 files][ 34.1 MiB/ 36.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/SessionProcess.c [Content-Type=text/x-csrc]... Step #8: - [511/717 files][ 34.1 MiB/ 36.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Marshal.c [Content-Type=text/x-csrc]... Step #8: - [511/717 files][ 34.1 MiB/ 36.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicyCommandCode_fp.h [Content-Type=text/x-chdr]... Step #8: - [511/717 files][ 34.1 MiB/ 36.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/BnConvert.c [Content-Type=text/x-csrc]... Step #8: - [511/717 files][ 34.1 MiB/ 36.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptUtil.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Implementation.h [Content-Type=text/x-chdr]... Step #8: - [512/717 files][ 34.1 MiB/ 36.0 MiB] 94% Done - [512/717 files][ 34.1 MiB/ 36.0 MiB] 94% Done - [512/717 files][ 34.1 MiB/ 36.0 MiB] 94% Done - [513/717 files][ 34.1 MiB/ 36.0 MiB] 94% Done - [514/717 files][ 34.1 MiB/ 36.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/GetCapability_fp.h [Content-Type=text/x-chdr]... Step #8: - [514/717 files][ 34.1 MiB/ 36.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/HierarchyChangeAuth_fp.h [Content-Type=text/x-chdr]... Step #8: - [514/717 files][ 34.1 MiB/ 36.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NV_DefineSpace_fp.h [Content-Type=text/x-chdr]... Step #8: - [514/717 files][ 34.1 MiB/ 36.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/MathOnByteBuffers_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PlatformData.c [Content-Type=text/x-csrc]... Step #8: - [514/717 files][ 34.1 MiB/ 36.0 MiB] 94% Done - [514/717 files][ 34.1 MiB/ 36.0 MiB] 94% Done - [515/717 files][ 34.1 MiB/ 36.0 MiB] 94% Done - [516/717 files][ 34.1 MiB/ 36.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TpmToOsslDesSupport_fp.h [Content-Type=text/x-chdr]... Step #8: - [516/717 files][ 34.1 MiB/ 36.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/IoBuffers.c [Content-Type=text/x-csrc]... Step #8: - [516/717 files][ 34.1 MiB/ 36.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NV_Certify_fp.h [Content-Type=text/x-chdr]... Step #8: - [516/717 files][ 34.2 MiB/ 36.0 MiB] 94% Done - [517/717 files][ 34.2 MiB/ 36.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptPrime.c [Content-Type=text/x-csrc]... Step #8: - [517/717 files][ 34.2 MiB/ 36.0 MiB] 94% Done - [518/717 files][ 34.2 MiB/ 36.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Platform_fp.h [Content-Type=text/x-chdr]... Step #8: - [518/717 files][ 34.2 MiB/ 36.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicyLocality_fp.h [Content-Type=text/x-chdr]... Step #8: - [518/717 files][ 34.2 MiB/ 36.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Quote_fp.h [Content-Type=text/x-chdr]... Step #8: - [518/717 files][ 34.2 MiB/ 36.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptDes.c [Content-Type=text/x-csrc]... Step #8: - [518/717 files][ 34.2 MiB/ 36.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicyAuthorize_fp.h [Content-Type=text/x-chdr]... Step #8: - [518/717 files][ 34.2 MiB/ 36.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NV_ReadLock_fp.h [Content-Type=text/x-chdr]... Step #8: - [518/717 files][ 34.2 MiB/ 36.0 MiB] 94% Done - [519/717 files][ 34.2 MiB/ 36.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/EvictControl_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ChangeEPS_fp.h [Content-Type=text/x-chdr]... Step #8: - [519/717 files][ 34.2 MiB/ 36.0 MiB] 94% Done - [519/717 files][ 34.2 MiB/ 36.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/VendorString.h [Content-Type=text/x-chdr]... Step #8: - [519/717 files][ 34.2 MiB/ 36.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptSelfTest_fp.h [Content-Type=text/x-chdr]... Step #8: - [519/717 files][ 34.2 MiB/ 36.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptTest.h [Content-Type=text/x-chdr]... Step #8: - [519/717 files][ 34.2 MiB/ 36.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Marshal_fp.h [Content-Type=text/x-chdr]... Step #8: - [519/717 files][ 34.2 MiB/ 36.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/MakeCredential_fp.h [Content-Type=text/x-chdr]... Step #8: - [520/717 files][ 34.2 MiB/ 36.0 MiB] 94% Done - [520/717 files][ 34.2 MiB/ 36.0 MiB] 94% Done - [521/717 files][ 34.2 MiB/ 36.0 MiB] 94% Done - [522/717 files][ 34.2 MiB/ 36.0 MiB] 94% Done - [523/717 files][ 34.2 MiB/ 36.0 MiB] 94% Done - [524/717 files][ 34.2 MiB/ 36.0 MiB] 94% Done - [525/717 files][ 34.2 MiB/ 36.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ResponseCodeProcessing_fp.h [Content-Type=text/x-chdr]... Step #8: - [526/717 files][ 34.3 MiB/ 36.0 MiB] 95% Done - [527/717 files][ 34.3 MiB/ 36.0 MiB] 95% Done - [527/717 files][ 34.4 MiB/ 36.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TPMCmdp.c [Content-Type=text/x-csrc]... Step #8: \ \ [527/717 files][ 34.4 MiB/ 36.0 MiB] 95% Done \ [528/717 files][ 34.4 MiB/ 36.0 MiB] 95% Done \ [529/717 files][ 34.4 MiB/ 36.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/MathOnByteBuffers.c [Content-Type=text/x-csrc]... Step #8: \ [529/717 files][ 34.5 MiB/ 36.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/GpMacros.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/RSA_Encrypt_fp.h [Content-Type=text/x-chdr]... Step #8: \ [529/717 files][ 34.5 MiB/ 36.0 MiB] 95% Done \ [529/717 files][ 34.5 MiB/ 36.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TPMCmds.c [Content-Type=text/x-csrc]... Step #8: \ [529/717 files][ 34.5 MiB/ 36.0 MiB] 95% Done \ [530/717 files][ 34.5 MiB/ 36.0 MiB] 95% Done \ [531/717 files][ 34.5 MiB/ 36.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/HashTestData.h [Content-Type=text/x-chdr]... Step #8: \ [531/717 files][ 34.5 MiB/ 36.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Object.c [Content-Type=text/x-csrc]... Step #8: \ [531/717 files][ 34.5 MiB/ 36.0 MiB] 95% Done \ [532/717 files][ 34.5 MiB/ 36.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/AuditCommands.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TpmError.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/HierarchyCommands.c [Content-Type=text/x-csrc]... Step #8: \ [532/717 files][ 34.5 MiB/ 36.0 MiB] 95% Done \ [532/717 files][ 34.5 MiB/ 36.0 MiB] 95% Done \ [532/717 files][ 34.5 MiB/ 36.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ntc2lib.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NVCommands.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Clear_fp.h [Content-Type=text/x-chdr]... Step #8: \ [532/717 files][ 34.6 MiB/ 36.0 MiB] 95% Done \ [532/717 files][ 34.6 MiB/ 36.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/_TPM_Init_fp.h [Content-Type=text/x-chdr]... Step #8: \ [532/717 files][ 34.6 MiB/ 36.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CreateLoaded_fp.h [Content-Type=text/x-chdr]... Step #8: \ [533/717 files][ 34.6 MiB/ 36.0 MiB] 95% Done \ [533/717 files][ 34.6 MiB/ 36.0 MiB] 95% Done \ [533/717 files][ 34.6 MiB/ 36.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/EC_Ephemeral_fp.h [Content-Type=text/x-chdr]... Step #8: \ [534/717 files][ 34.6 MiB/ 36.0 MiB] 95% Done \ [535/717 files][ 34.6 MiB/ 36.0 MiB] 95% Done \ [535/717 files][ 34.6 MiB/ 36.0 MiB] 95% Done \ [536/717 files][ 34.6 MiB/ 36.0 MiB] 95% Done \ [537/717 files][ 34.6 MiB/ 36.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CommandDispatcher_fp.h [Content-Type=text/x-chdr]... Step #8: \ [537/717 files][ 34.6 MiB/ 36.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptSym.h [Content-Type=text/x-chdr]... Step #8: \ [537/717 files][ 34.6 MiB/ 36.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/AlgorithmTests.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/LibSupport.h [Content-Type=text/x-chdr]... Step #8: \ [537/717 files][ 34.6 MiB/ 36.0 MiB] 96% Done \ [537/717 files][ 34.6 MiB/ 36.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Vendor_TCG_Test.c [Content-Type=text/x-csrc]... Step #8: \ [537/717 files][ 34.6 MiB/ 36.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TestingCommands.c [Content-Type=text/x-csrc]... Step #8: \ [537/717 files][ 34.6 MiB/ 36.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TcpServer.c [Content-Type=text/x-csrc]... Step #8: \ [537/717 files][ 34.6 MiB/ 36.0 MiB] 96% Done \ [538/717 files][ 34.6 MiB/ 36.0 MiB] 96% Done \ [539/717 files][ 34.6 MiB/ 36.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicyRestart_fp.h [Content-Type=text/x-chdr]... Step #8: \ [540/717 files][ 34.6 MiB/ 36.0 MiB] 96% Done \ [540/717 files][ 34.6 MiB/ 36.0 MiB] 96% Done \ [541/717 files][ 34.6 MiB/ 36.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptEccMain_fp.h [Content-Type=text/x-chdr]... Step #8: \ [541/717 files][ 34.7 MiB/ 36.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/EncryptDecrypt_spt.c [Content-Type=text/x-csrc]... Step #8: \ [541/717 files][ 34.7 MiB/ 36.0 MiB] 96% Done \ [542/717 files][ 34.7 MiB/ 36.0 MiB] 96% Done \ [543/717 files][ 34.7 MiB/ 36.0 MiB] 96% Done \ [544/717 files][ 34.7 MiB/ 36.0 MiB] 96% Done \ [545/717 files][ 34.7 MiB/ 36.0 MiB] 96% Done \ [546/717 files][ 34.7 MiB/ 36.0 MiB] 96% Done \ [547/717 files][ 34.7 MiB/ 36.0 MiB] 96% Done \ [548/717 files][ 34.7 MiB/ 36.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/KdfTestData.h [Content-Type=text/x-chdr]... Step #8: \ [549/717 files][ 34.7 MiB/ 36.0 MiB] 96% Done \ [550/717 files][ 34.7 MiB/ 36.0 MiB] 96% Done \ [551/717 files][ 34.7 MiB/ 36.0 MiB] 96% Done \ [552/717 files][ 34.8 MiB/ 36.0 MiB] 96% Done \ [552/717 files][ 34.8 MiB/ 36.0 MiB] 96% Done \ [553/717 files][ 34.8 MiB/ 36.0 MiB] 96% Done \ [554/717 files][ 34.8 MiB/ 36.0 MiB] 96% Done \ [555/717 files][ 34.8 MiB/ 36.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/SupportLibraryFunctionPrototypes_fp.h [Content-Type=text/x-chdr]... Step #8: \ [555/717 files][ 34.8 MiB/ 36.0 MiB] 96% Done \ [556/717 files][ 34.8 MiB/ 36.0 MiB] 96% Done \ [557/717 files][ 34.8 MiB/ 36.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Unique.c [Content-Type=text/x-csrc]... Step #8: \ [557/717 files][ 34.8 MiB/ 36.0 MiB] 96% Done \ [558/717 files][ 34.8 MiB/ 36.0 MiB] 96% Done \ [559/717 files][ 34.8 MiB/ 36.0 MiB] 96% Done \ [560/717 files][ 34.8 MiB/ 36.0 MiB] 96% Done \ [561/717 files][ 34.8 MiB/ 36.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Attest_spt_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/HashCommands.c [Content-Type=text/x-csrc]... Step #8: \ [561/717 files][ 34.8 MiB/ 36.0 MiB] 96% Done \ [562/717 files][ 34.8 MiB/ 36.0 MiB] 96% Done \ [562/717 files][ 34.8 MiB/ 36.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TPMB.h [Content-Type=text/x-chdr]... Step #8: \ [562/717 files][ 34.8 MiB/ 36.0 MiB] 96% Done \ [563/717 files][ 34.8 MiB/ 36.0 MiB] 96% Done \ [564/717 files][ 34.8 MiB/ 36.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicyTemplate_fp.h [Content-Type=text/x-chdr]... Step #8: \ [565/717 files][ 34.8 MiB/ 36.0 MiB] 96% Done \ [565/717 files][ 34.8 MiB/ 36.0 MiB] 96% Done \ [566/717 files][ 34.8 MiB/ 36.0 MiB] 96% Done \ [567/717 files][ 34.8 MiB/ 36.0 MiB] 96% Done \ [568/717 files][ 34.8 MiB/ 36.0 MiB] 96% Done \ [569/717 files][ 34.8 MiB/ 36.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ReadPublic_fp.h [Content-Type=text/x-chdr]... Step #8: \ [569/717 files][ 34.8 MiB/ 36.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/EphemeralCommands.c [Content-Type=text/x-csrc]... Step #8: \ [569/717 files][ 34.8 MiB/ 36.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ObjectCommands.c [Content-Type=text/x-csrc]... Step #8: \ [569/717 files][ 34.9 MiB/ 36.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/MAC_Start_fp.h [Content-Type=text/x-chdr]... Step #8: \ [569/717 files][ 34.9 MiB/ 36.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Memory.c [Content-Type=text/x-csrc]... Step #8: \ [569/717 files][ 34.9 MiB/ 36.0 MiB] 96% Done \ [570/717 files][ 34.9 MiB/ 36.0 MiB] 96% Done \ [571/717 files][ 34.9 MiB/ 36.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NV_Extend_fp.h [Content-Type=text/x-chdr]... Step #8: \ [572/717 files][ 34.9 MiB/ 36.0 MiB] 96% Done \ [572/717 files][ 34.9 MiB/ 36.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicyNV_fp.h [Content-Type=text/x-chdr]... Step #8: \ [572/717 files][ 34.9 MiB/ 36.0 MiB] 96% Done \ [573/717 files][ 34.9 MiB/ 36.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/EACommands.c [Content-Type=text/x-csrc]... Step #8: \ [574/717 files][ 34.9 MiB/ 36.0 MiB] 96% Done \ [574/717 files][ 34.9 MiB/ 36.0 MiB] 96% Done \ [575/717 files][ 34.9 MiB/ 36.0 MiB] 96% Done \ [576/717 files][ 34.9 MiB/ 36.0 MiB] 96% Done \ [577/717 files][ 34.9 MiB/ 36.0 MiB] 96% Done \ [578/717 files][ 34.9 MiB/ 36.0 MiB] 96% Done \ [579/717 files][ 34.9 MiB/ 36.0 MiB] 96% Done \ [580/717 files][ 34.9 MiB/ 36.0 MiB] 96% Done \ [581/717 files][ 34.9 MiB/ 36.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicyNvWritten_fp.h [Content-Type=text/x-chdr]... Step #8: \ [582/717 files][ 34.9 MiB/ 36.0 MiB] 96% Done \ [583/717 files][ 34.9 MiB/ 36.0 MiB] 96% Done \ [583/717 files][ 34.9 MiB/ 36.0 MiB] 96% Done \ [584/717 files][ 34.9 MiB/ 36.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/BnMath_fp.h [Content-Type=text/x-chdr]... Step #8: \ [584/717 files][ 34.9 MiB/ 36.0 MiB] 96% Done \ [585/717 files][ 34.9 MiB/ 36.0 MiB] 96% Done \ [586/717 files][ 34.9 MiB/ 36.0 MiB] 96% Done \ [587/717 files][ 34.9 MiB/ 36.0 MiB] 96% Done \ [588/717 files][ 34.9 MiB/ 36.0 MiB] 96% Done \ [589/717 files][ 34.9 MiB/ 36.0 MiB] 96% Done \ [590/717 files][ 34.9 MiB/ 36.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Policy_spt.c [Content-Type=text/x-csrc]... Step #8: \ [590/717 files][ 34.9 MiB/ 36.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ClockCommands.c [Content-Type=text/x-csrc]... Step #8: \ [590/717 files][ 34.9 MiB/ 36.0 MiB] 97% Done \ [591/717 files][ 34.9 MiB/ 36.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NV_spt_fp.h [Content-Type=text/x-chdr]... Step #8: \ [591/717 files][ 34.9 MiB/ 36.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ContextLoad_fp.h [Content-Type=text/x-chdr]... Step #8: \ [592/717 files][ 34.9 MiB/ 36.0 MiB] 97% Done \ [592/717 files][ 34.9 MiB/ 36.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CommandDispatcher.c [Content-Type=text/x-csrc]... Step #8: \ [592/717 files][ 35.0 MiB/ 36.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Hierarchy_fp.h [Content-Type=text/x-chdr]... Step #8: \ [592/717 files][ 35.0 MiB/ 36.0 MiB] 97% Done \ [593/717 files][ 35.0 MiB/ 36.0 MiB] 97% Done \ [594/717 files][ 35.0 MiB/ 36.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Handle.c [Content-Type=text/x-csrc]... Step #8: \ [594/717 files][ 35.0 MiB/ 36.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Global.h [Content-Type=text/x-chdr]... Step #8: \ [594/717 files][ 35.0 MiB/ 36.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/RsaTestData.h [Content-Type=text/x-chdr]... Step #8: \ [595/717 files][ 35.0 MiB/ 36.0 MiB] 97% Done \ [595/717 files][ 35.0 MiB/ 36.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ChangePPS_fp.h [Content-Type=text/x-chdr]... Step #8: \ [595/717 files][ 35.0 MiB/ 36.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptSelfTest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ntc2_fp.h [Content-Type=text/x-chdr]... Step #8: \ [595/717 files][ 35.0 MiB/ 36.0 MiB] 97% Done \ [595/717 files][ 35.0 MiB/ 36.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Vendor_TCG_Test_fp.h [Content-Type=text/x-chdr]... Step #8: \ [595/717 files][ 35.0 MiB/ 36.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Certify_fp.h [Content-Type=text/x-chdr]... Step #8: \ [595/717 files][ 35.0 MiB/ 36.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Time.c [Content-Type=text/x-csrc]... Step #8: \ [595/717 files][ 35.0 MiB/ 36.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/GetSessionAuditDigest_fp.h [Content-Type=text/x-chdr]... Step #8: \ [595/717 files][ 35.0 MiB/ 36.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/LocalityPlat.c [Content-Type=text/x-csrc]... Step #8: \ [595/717 files][ 35.0 MiB/ 36.0 MiB] 97% Done \ [596/717 files][ 35.0 MiB/ 36.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/AlgorithmTests_fp.h [Content-Type=text/x-chdr]... Step #8: \ [597/717 files][ 35.0 MiB/ 36.0 MiB] 97% Done \ [597/717 files][ 35.0 MiB/ 36.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ExecCommand_fp.h [Content-Type=text/x-chdr]... Step #8: \ [597/717 files][ 35.0 MiB/ 36.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptEccKeyExchange.c [Content-Type=text/x-csrc]... Step #8: \ [597/717 files][ 35.0 MiB/ 36.0 MiB] 97% Done \ [598/717 files][ 35.0 MiB/ 36.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/GetCommandAuditDigest_fp.h [Content-Type=text/x-chdr]... Step #8: \ [599/717 files][ 35.0 MiB/ 36.0 MiB] 97% Done \ [599/717 files][ 35.0 MiB/ 36.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/EventSequenceComplete_fp.h [Content-Type=text/x-chdr]... Step #8: \ [599/717 files][ 35.0 MiB/ 36.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/DictionaryAttackLockReset_fp.h [Content-Type=text/x-chdr]... Step #8: \ [599/717 files][ 35.0 MiB/ 36.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/SymmetricTest.h [Content-Type=text/x-chdr]... Step #8: \ [599/717 files][ 35.0 MiB/ 36.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TpmBuildSwitches.h [Content-Type=text/x-chdr]... Step #8: \ [599/717 files][ 35.1 MiB/ 36.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/IoBuffers_fp.h [Content-Type=text/x-chdr]... Step #8: \ [599/717 files][ 35.1 MiB/ 36.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/StirRandom_fp.h [Content-Type=text/x-chdr]... Step #8: \ [599/717 files][ 35.1 MiB/ 36.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/RandomCommands.c [Content-Type=text/x-csrc]... Step #8: \ [599/717 files][ 35.1 MiB/ 36.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/SetAlgorithmSet_fp.h [Content-Type=text/x-chdr]... Step #8: \ [599/717 files][ 35.1 MiB/ 36.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Response_fp.h [Content-Type=text/x-chdr]... Step #8: \ [600/717 files][ 35.1 MiB/ 36.0 MiB] 97% Done \ [601/717 files][ 35.1 MiB/ 36.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Unmarshal.c [Content-Type=text/x-csrc]... Step #8: \ [601/717 files][ 35.1 MiB/ 36.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ObjectChangeAuth_fp.h [Content-Type=text/x-chdr]... Step #8: \ [601/717 files][ 35.1 MiB/ 36.0 MiB] 97% Done \ [601/717 files][ 35.1 MiB/ 36.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Load_fp.h [Content-Type=text/x-chdr]... Step #8: \ [601/717 files][ 35.1 MiB/ 36.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CapabilityCommands.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PowerPlat.c [Content-Type=text/x-csrc]... Step #8: \ [601/717 files][ 35.1 MiB/ 36.0 MiB] 97% Done \ [601/717 files][ 35.1 MiB/ 36.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/DictionaryAttackParameters_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Unmarshal_fp.h [Content-Type=text/x-chdr]... Step #8: \ [601/717 files][ 35.2 MiB/ 36.0 MiB] 97% Done \ [601/717 files][ 35.2 MiB/ 36.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Attest_spt.c [Content-Type=text/x-csrc]... Step #8: \ [601/717 files][ 35.2 MiB/ 36.0 MiB] 97% Done \ [602/717 files][ 35.2 MiB/ 36.0 MiB] 97% Done \ [603/717 files][ 35.2 MiB/ 36.0 MiB] 97% Done \ [604/717 files][ 35.2 MiB/ 36.0 MiB] 97% Done \ [605/717 files][ 35.2 MiB/ 36.0 MiB] 97% Done \ [606/717 files][ 35.2 MiB/ 36.0 MiB] 97% Done \ [607/717 files][ 35.2 MiB/ 36.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NVReserved_fp.h [Content-Type=text/x-chdr]... Step #8: \ [607/717 files][ 35.2 MiB/ 36.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/DuplicationCommands.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PCR_Extend_fp.h [Content-Type=text/x-chdr]... Step #8: \ [607/717 files][ 35.2 MiB/ 36.0 MiB] 97% Done \ [607/717 files][ 35.2 MiB/ 36.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/SetPrimaryPolicy_fp.h [Content-Type=text/x-chdr]... Step #8: \ [607/717 files][ 35.2 MiB/ 36.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicyOR_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptEccKeyExchange_fp.h [Content-Type=text/x-chdr]... Step #8: \ [607/717 files][ 35.2 MiB/ 36.0 MiB] 97% Done \ [607/717 files][ 35.2 MiB/ 36.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/BnEccData.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NV_Increment_fp.h [Content-Type=text/x-chdr]... Step #8: \ [607/717 files][ 35.2 MiB/ 36.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptCmac.c [Content-Type=text/x-csrc]... Step #8: \ [607/717 files][ 35.2 MiB/ 36.0 MiB] 97% Done \ [608/717 files][ 35.2 MiB/ 36.0 MiB] 97% Done \ [608/717 files][ 35.2 MiB/ 36.0 MiB] 97% Done \ [609/717 files][ 35.2 MiB/ 36.0 MiB] 97% Done \ [610/717 files][ 35.2 MiB/ 36.0 MiB] 97% Done \ [611/717 files][ 35.2 MiB/ 36.0 MiB] 97% Done \ [612/717 files][ 35.2 MiB/ 36.0 MiB] 97% Done \ [613/717 files][ 35.2 MiB/ 36.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ClockSet_fp.h [Content-Type=text/x-chdr]... Step #8: \ [614/717 files][ 35.2 MiB/ 36.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/BnMemory_fp.h [Content-Type=text/x-chdr]... Step #8: \ [614/717 files][ 35.2 MiB/ 36.0 MiB] 97% Done \ [614/717 files][ 35.2 MiB/ 36.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NVDynamic.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Policy_spt_fp.h [Content-Type=text/x-chdr]... Step #8: \ [614/717 files][ 35.2 MiB/ 36.0 MiB] 97% Done \ [614/717 files][ 35.2 MiB/ 36.0 MiB] 97% Done \ [615/717 files][ 35.2 MiB/ 36.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TpmTcpProtocol.h [Content-Type=text/x-chdr]... Step #8: \ [615/717 files][ 35.4 MiB/ 36.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptPrime_fp.h [Content-Type=text/x-chdr]... Step #8: \ [616/717 files][ 35.4 MiB/ 36.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Duplicate_fp.h [Content-Type=text/x-chdr]... Step #8: \ [616/717 files][ 35.4 MiB/ 36.0 MiB] 98% Done \ [617/717 files][ 35.4 MiB/ 36.0 MiB] 98% Done \ [617/717 files][ 35.4 MiB/ 36.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptRsa_fp.h [Content-Type=text/x-chdr]... Step #8: \ [617/717 files][ 35.4 MiB/ 36.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptDataEcc.c [Content-Type=text/x-csrc]... Step #8: \ [617/717 files][ 35.4 MiB/ 36.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptPrimeSieve.c [Content-Type=text/x-csrc]... Step #8: \ [617/717 files][ 35.4 MiB/ 36.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/FlushContext_fp.h [Content-Type=text/x-chdr]... Step #8: \ [617/717 files][ 35.4 MiB/ 36.0 MiB] 98% Done \ [618/717 files][ 35.4 MiB/ 36.0 MiB] 98% Done \ [619/717 files][ 35.4 MiB/ 36.0 MiB] 98% Done \ [620/717 files][ 35.4 MiB/ 36.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Memory_fp.h [Content-Type=text/x-chdr]... Step #8: \ [621/717 files][ 35.4 MiB/ 36.0 MiB] 98% Done \ [622/717 files][ 35.4 MiB/ 36.0 MiB] 98% Done \ [622/717 files][ 35.4 MiB/ 36.0 MiB] 98% Done \ [623/717 files][ 35.4 MiB/ 36.0 MiB] 98% Done \ [624/717 files][ 35.4 MiB/ 36.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/SequenceUpdate_fp.h [Content-Type=text/x-chdr]... Step #8: \ [625/717 files][ 35.4 MiB/ 36.0 MiB] 98% Done \ [625/717 files][ 35.5 MiB/ 36.0 MiB] 98% Done \ [626/717 files][ 35.5 MiB/ 36.0 MiB] 98% Done \ [627/717 files][ 35.5 MiB/ 36.0 MiB] 98% Done \ [628/717 files][ 35.5 MiB/ 36.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/SequenceComplete_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PP_Commands_fp.h [Content-Type=text/x-chdr]... Step #8: \ [628/717 files][ 35.5 MiB/ 36.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Object_fp.h [Content-Type=text/x-chdr]... Step #8: \ [628/717 files][ 35.5 MiB/ 36.0 MiB] 98% Done \ [629/717 files][ 35.5 MiB/ 36.0 MiB] 98% Done \ [629/717 files][ 35.5 MiB/ 36.0 MiB] 98% Done \ [630/717 files][ 35.5 MiB/ 36.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptHash.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Locality_fp.h [Content-Type=text/x-chdr]... Step #8: \ [630/717 files][ 35.5 MiB/ 36.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/EccTestData.h [Content-Type=text/x-chdr]... Step #8: \ [630/717 files][ 35.5 MiB/ 36.0 MiB] 98% Done \ [630/717 files][ 35.5 MiB/ 36.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TpmSizeChecks.c [Content-Type=text/x-csrc]... Step #8: \ [630/717 files][ 35.5 MiB/ 36.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptRsa.h [Content-Type=text/x-chdr]... Step #8: \ [630/717 files][ 35.5 MiB/ 36.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Ticket_fp.h [Content-Type=text/x-chdr]... Step #8: \ [630/717 files][ 35.5 MiB/ 36.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicyPCR_fp.h [Content-Type=text/x-chdr]... Step #8: \ [630/717 files][ 35.5 MiB/ 36.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Session.c [Content-Type=text/x-csrc]... Step #8: \ [630/717 files][ 35.5 MiB/ 36.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/swap.h [Content-Type=text/x-chdr]... Step #8: \ [630/717 files][ 35.6 MiB/ 36.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TpmToOsslSym.h [Content-Type=text/x-chdr]... Step #8: \ [630/717 files][ 35.6 MiB/ 36.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptRand.c [Content-Type=text/x-csrc]... Step #8: \ [630/717 files][ 35.6 MiB/ 36.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TcpServer_fp.h [Content-Type=text/x-chdr]... Step #8: \ [630/717 files][ 35.6 MiB/ 36.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TpmFail.c [Content-Type=text/x-csrc]... Step #8: \ [630/717 files][ 35.6 MiB/ 36.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptEccMain.c [Content-Type=text/x-csrc]... Step #8: \ [630/717 files][ 35.6 MiB/ 36.0 MiB] 98% Done | | [631/717 files][ 35.6 MiB/ 36.0 MiB] 98% Done | [632/717 files][ 35.6 MiB/ 36.0 MiB] 98% Done | [633/717 files][ 35.6 MiB/ 36.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/_TPM_Hash_End_fp.h [Content-Type=text/x-chdr]... Step #8: | [634/717 files][ 35.6 MiB/ 36.0 MiB] 98% Done | [635/717 files][ 35.6 MiB/ 36.0 MiB] 98% Done | [636/717 files][ 35.6 MiB/ 36.0 MiB] 98% Done | [637/717 files][ 35.6 MiB/ 36.0 MiB] 98% Done | [638/717 files][ 35.6 MiB/ 36.0 MiB] 98% Done | [639/717 files][ 35.6 MiB/ 36.0 MiB] 98% Done | [640/717 files][ 35.6 MiB/ 36.0 MiB] 98% Done | [641/717 files][ 35.6 MiB/ 36.0 MiB] 98% Done | [642/717 files][ 35.6 MiB/ 36.0 MiB] 98% Done | [643/717 files][ 35.6 MiB/ 36.0 MiB] 98% Done | [644/717 files][ 35.6 MiB/ 36.0 MiB] 98% Done | [645/717 files][ 35.6 MiB/ 36.0 MiB] 98% Done | [646/717 files][ 35.6 MiB/ 36.0 MiB] 98% Done | [646/717 files][ 35.6 MiB/ 36.0 MiB] 98% Done | [647/717 files][ 35.6 MiB/ 36.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PCR_fp.h [Content-Type=text/x-chdr]... Step #8: | [647/717 files][ 35.7 MiB/ 36.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/RsaKeyCache.c [Content-Type=text/x-csrc]... Step #8: | [647/717 files][ 35.7 MiB/ 36.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptPrimeSieve_fp.h [Content-Type=text/x-chdr]... Step #8: | [647/717 files][ 35.7 MiB/ 36.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PrimeData.c [Content-Type=text/x-csrc]... Step #8: | [647/717 files][ 35.7 MiB/ 36.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptSmac.c [Content-Type=text/x-csrc]... Step #8: | [647/717 files][ 35.7 MiB/ 36.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ActivateCredential_fp.h [Content-Type=text/x-chdr]... Step #8: | [647/717 files][ 35.7 MiB/ 36.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicyCpHash_fp.h [Content-Type=text/x-chdr]... Step #8: | [647/717 files][ 35.7 MiB/ 36.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NV_spt.c [Content-Type=text/x-csrc]... Step #8: | [648/717 files][ 35.7 MiB/ 36.0 MiB] 99% Done | [649/717 files][ 35.7 MiB/ 36.0 MiB] 99% Done | [650/717 files][ 35.7 MiB/ 36.0 MiB] 99% Done | [651/717 files][ 35.7 MiB/ 36.0 MiB] 99% Done | [651/717 files][ 35.7 MiB/ 36.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptRand.h [Content-Type=text/x-chdr]... Step #8: | [652/717 files][ 35.8 MiB/ 36.0 MiB] 99% Done | [653/717 files][ 35.8 MiB/ 36.0 MiB] 99% Done | [654/717 files][ 35.8 MiB/ 36.0 MiB] 99% Done | [654/717 files][ 35.8 MiB/ 36.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Ticket.c [Content-Type=text/x-csrc]... Step #8: | [654/717 files][ 35.8 MiB/ 36.0 MiB] 99% Done | [655/717 files][ 35.8 MiB/ 36.0 MiB] 99% Done | [656/717 files][ 35.8 MiB/ 36.0 MiB] 99% Done | [657/717 files][ 35.8 MiB/ 36.0 MiB] 99% Done | [658/717 files][ 35.8 MiB/ 36.0 MiB] 99% Done | [659/717 files][ 35.8 MiB/ 36.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Manufacture.c [Content-Type=text/x-csrc]... Step #8: | [660/717 files][ 35.8 MiB/ 36.0 MiB] 99% Done | [661/717 files][ 35.8 MiB/ 36.0 MiB] 99% Done | [662/717 files][ 35.8 MiB/ 36.0 MiB] 99% Done | [663/717 files][ 35.8 MiB/ 36.0 MiB] 99% Done | [663/717 files][ 35.8 MiB/ 36.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Sign_fp.h [Content-Type=text/x-chdr]... Step #8: | [663/717 files][ 35.8 MiB/ 36.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicyGetDigest_fp.h [Content-Type=text/x-chdr]... Step #8: | [663/717 files][ 35.8 MiB/ 36.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/DA.c [Content-Type=text/x-csrc]... Step #8: | [663/717 files][ 35.8 MiB/ 36.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NV_Read_fp.h [Content-Type=text/x-chdr]... Step #8: | [663/717 files][ 35.8 MiB/ 36.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/SymmetricCommands.c [Content-Type=text/x-csrc]... Step #8: | [663/717 files][ 35.8 MiB/ 36.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ECDH_ZGen_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Unseal_fp.h [Content-Type=text/x-chdr]... Step #8: | [663/717 files][ 35.8 MiB/ 36.0 MiB] 99% Done | [663/717 files][ 35.8 MiB/ 36.0 MiB] 99% Done | [664/717 files][ 35.8 MiB/ 36.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/EncryptDecrypt_spt_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/SelfTest_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/SigningCommands.c [Content-Type=text/x-csrc]... Step #8: | [664/717 files][ 35.8 MiB/ 36.0 MiB] 99% Done | [664/717 files][ 35.8 MiB/ 36.0 MiB] 99% Done | [664/717 files][ 35.8 MiB/ 36.0 MiB] 99% Done | [665/717 files][ 35.8 MiB/ 36.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PRNG_TestVectors.h [Content-Type=text/x-chdr]... Step #8: | [665/717 files][ 35.8 MiB/ 36.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/applink.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Session_fp.h [Content-Type=text/x-chdr]... Step #8: | [665/717 files][ 35.8 MiB/ 36.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ECC_Parameters_fp.h [Content-Type=text/x-chdr]... Step #8: | [665/717 files][ 35.8 MiB/ 36.0 MiB] 99% Done | [665/717 files][ 35.8 MiB/ 36.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NVDynamic_fp.h [Content-Type=text/x-chdr]... Step #8: | [666/717 files][ 35.8 MiB/ 36.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Entity_fp.h [Content-Type=text/x-chdr]... Step #8: | [666/717 files][ 35.9 MiB/ 36.0 MiB] 99% Done | [667/717 files][ 35.9 MiB/ 36.0 MiB] 99% Done | [668/717 files][ 35.9 MiB/ 36.0 MiB] 99% Done | [669/717 files][ 35.9 MiB/ 36.0 MiB] 99% Done | [670/717 files][ 35.9 MiB/ 36.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/AlgorithmCap.c [Content-Type=text/x-csrc]... Step #8: | [670/717 files][ 35.9 MiB/ 36.0 MiB] 99% Done | [671/717 files][ 35.9 MiB/ 36.0 MiB] 99% Done | [672/717 files][ 35.9 MiB/ 36.0 MiB] 99% Done | [673/717 files][ 35.9 MiB/ 36.0 MiB] 99% Done | [673/717 files][ 35.9 MiB/ 36.0 MiB] 99% Done | [674/717 files][ 35.9 MiB/ 36.0 MiB] 99% Done | [675/717 files][ 35.9 MiB/ 36.0 MiB] 99% Done | [676/717 files][ 35.9 MiB/ 36.0 MiB] 99% Done | [677/717 files][ 35.9 MiB/ 36.0 MiB] 99% Done | [678/717 files][ 35.9 MiB/ 36.0 MiB] 99% Done | [679/717 files][ 35.9 MiB/ 36.0 MiB] 99% Done | [680/717 files][ 35.9 MiB/ 36.0 MiB] 99% Done | [681/717 files][ 35.9 MiB/ 36.0 MiB] 99% Done | [682/717 files][ 35.9 MiB/ 36.0 MiB] 99% Done | [683/717 files][ 36.0 MiB/ 36.0 MiB] 99% Done | [684/717 files][ 36.0 MiB/ 36.0 MiB] 99% Done | [685/717 files][ 36.0 MiB/ 36.0 MiB] 99% Done | [686/717 files][ 36.0 MiB/ 36.0 MiB] 99% Done | [687/717 files][ 36.0 MiB/ 36.0 MiB] 99% Done | [688/717 files][ 36.0 MiB/ 36.0 MiB] 99% Done | [689/717 files][ 36.0 MiB/ 36.0 MiB] 99% Done | [690/717 files][ 36.0 MiB/ 36.0 MiB] 99% Done | [691/717 files][ 36.0 MiB/ 36.0 MiB] 99% Done | [692/717 files][ 36.0 MiB/ 36.0 MiB] 99% Done | [693/717 files][ 36.0 MiB/ 36.0 MiB] 99% Done | [694/717 files][ 36.0 MiB/ 36.0 MiB] 99% Done | [695/717 files][ 36.0 MiB/ 36.0 MiB] 99% Done | [696/717 files][ 36.0 MiB/ 36.0 MiB] 99% Done | [697/717 files][ 36.0 MiB/ 36.0 MiB] 99% Done | [698/717 files][ 36.0 MiB/ 36.0 MiB] 99% Done | [699/717 files][ 36.0 MiB/ 36.0 MiB] 99% Done | [700/717 files][ 36.0 MiB/ 36.0 MiB] 99% Done | [701/717 files][ 36.0 MiB/ 36.0 MiB] 99% Done | [702/717 files][ 36.0 MiB/ 36.0 MiB] 99% Done | [703/717 files][ 36.0 MiB/ 36.0 MiB] 99% Done | [704/717 files][ 36.0 MiB/ 36.0 MiB] 99% Done | [705/717 files][ 36.0 MiB/ 36.0 MiB] 99% Done | [706/717 files][ 36.0 MiB/ 36.0 MiB] 99% Done | [707/717 files][ 36.0 MiB/ 36.0 MiB] 99% Done | [708/717 files][ 36.0 MiB/ 36.0 MiB] 99% Done | [709/717 files][ 36.0 MiB/ 36.0 MiB] 99% Done | [710/717 files][ 36.0 MiB/ 36.0 MiB] 99% Done | [711/717 files][ 36.0 MiB/ 36.0 MiB] 99% Done | [712/717 files][ 36.0 MiB/ 36.0 MiB] 99% Done | [713/717 files][ 36.0 MiB/ 36.0 MiB] 99% Done | [714/717 files][ 36.0 MiB/ 36.0 MiB] 99% Done | [715/717 files][ 36.0 MiB/ 36.0 MiB] 99% Done | [716/717 files][ 36.0 MiB/ 36.0 MiB] 99% Done | [717/717 files][ 36.0 MiB/ 36.0 MiB] 100% Done Step #8: Operation completed over 717 objects/36.0 MiB. Finished Step #8 PUSH DONE