starting build "f6e1e3b3-98be-4ca1-84eb-18fba4244925" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/docker Step #1: Sending build context to Docker daemon 5.12kB Step #1: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #1: latest: Pulling from oss-fuzz-base/base-builder Step #1: b549f31133a9: Pulling fs layer Step #1: 9f80bca35359: Pulling fs layer Step #1: c2e9ab7e6d55: Pulling fs layer Step #1: a2c1799b005c: Pulling fs layer Step #1: 647124c852bc: Pulling fs layer Step #1: 4c0db9535385: Pulling fs layer Step #1: 7d9d6400b844: Pulling fs layer Step #1: b95ba533437d: Pulling fs layer Step #1: 98ef18780bd4: Pulling fs layer Step #1: 0bcc6c903840: Pulling fs layer Step #1: 294ba0b9a924: Pulling fs layer Step #1: 344841c178fd: Pulling fs layer Step #1: 8a24d9f6813c: Pulling fs layer Step #1: 8cfff2f8b62b: Pulling fs layer Step #1: 7b6fc8fef10c: Pulling fs layer Step #1: b56b52e44dc7: Pulling fs layer Step #1: d4dbf4e8824f: Pulling fs layer Step #1: fa95fc65ee8e: Pulling fs layer Step #1: 647124c852bc: Waiting Step #1: 4c0db9535385: Waiting Step #1: 1da1ba4445a7: Pulling fs layer Step #1: 7d9d6400b844: Waiting Step #1: b95ba533437d: Waiting Step #1: 14cc587b05ae: Pulling fs layer Step #1: 98ef18780bd4: Waiting Step #1: a2c1799b005c: Waiting Step #1: 8cfff2f8b62b: Waiting Step #1: 03fa8c0fad9a: Pulling fs layer Step #1: 0bcc6c903840: Waiting Step #1: ccfd740776f9: Pulling fs layer Step #1: b56b52e44dc7: Waiting Step #1: 04ec2d031af9: Pulling fs layer Step #1: d4dbf4e8824f: Waiting Step #1: 8a24d9f6813c: Waiting Step #1: 294ba0b9a924: Waiting Step #1: 344841c178fd: Waiting Step #1: 0fe86fe6d25a: Pulling fs layer Step #1: fa95fc65ee8e: Waiting Step #1: 7b6fc8fef10c: Waiting Step #1: 1da1ba4445a7: Waiting Step #1: 14cc587b05ae: Waiting Step #1: 3d5e727cc8f7: Pulling fs layer Step #1: 639389e328da: Pulling fs layer Step #1: da2ba7c8e5f6: Pulling fs layer Step #1: 3d5e727cc8f7: Waiting Step #1: 0c2ec5c7c85c: Pulling fs layer Step #1: 639389e328da: Waiting Step #1: 189e9da4e490: Pulling fs layer Step #1: da2ba7c8e5f6: Waiting Step #1: 6ec4707e85be: Pulling fs layer Step #1: ccfd740776f9: Waiting Step #1: 0fe86fe6d25a: Waiting Step #1: 0c2ec5c7c85c: Waiting Step #1: 189e9da4e490: Waiting Step #1: c2e9ab7e6d55: Verifying Checksum Step #1: c2e9ab7e6d55: Download complete Step #1: b549f31133a9: Verifying Checksum Step #1: b549f31133a9: Download complete Step #1: a2c1799b005c: Verifying Checksum Step #1: a2c1799b005c: Download complete Step #1: 4c0db9535385: Download complete Step #1: 647124c852bc: Verifying Checksum Step #1: 647124c852bc: Download complete Step #1: b95ba533437d: Verifying Checksum Step #1: b95ba533437d: Download complete Step #1: 98ef18780bd4: Verifying Checksum Step #1: 98ef18780bd4: Download complete Step #1: 9f80bca35359: Verifying Checksum Step #1: 9f80bca35359: Download complete Step #1: 294ba0b9a924: Verifying Checksum Step #1: 294ba0b9a924: Download complete Step #1: 344841c178fd: Verifying Checksum Step #1: 344841c178fd: Download complete Step #1: b549f31133a9: Pull complete Step #1: 8a24d9f6813c: Verifying Checksum Step #1: 8a24d9f6813c: Download complete Step #1: 8cfff2f8b62b: Verifying Checksum Step #1: 8cfff2f8b62b: Download complete Step #1: 7b6fc8fef10c: Verifying Checksum Step #1: 7b6fc8fef10c: Download complete Step #1: b56b52e44dc7: Verifying Checksum Step #1: b56b52e44dc7: Download complete Step #1: d4dbf4e8824f: Verifying Checksum Step #1: d4dbf4e8824f: Download complete Step #1: fa95fc65ee8e: Download complete Step #1: 1da1ba4445a7: Verifying Checksum Step #1: 1da1ba4445a7: Download complete Step #1: 14cc587b05ae: Verifying Checksum Step #1: 14cc587b05ae: Download complete Step #1: 03fa8c0fad9a: Verifying Checksum Step #1: 03fa8c0fad9a: Download complete Step #1: 0bcc6c903840: Verifying Checksum Step #1: 0bcc6c903840: Download complete Step #1: 04ec2d031af9: Verifying Checksum Step #1: 04ec2d031af9: Download complete Step #1: ccfd740776f9: Verifying Checksum Step #1: ccfd740776f9: Download complete Step #1: 0fe86fe6d25a: Verifying Checksum Step #1: 0fe86fe6d25a: Download complete Step #1: 3d5e727cc8f7: Verifying Checksum Step #1: 3d5e727cc8f7: Download complete Step #1: 639389e328da: Verifying Checksum Step #1: 639389e328da: Download complete Step #1: da2ba7c8e5f6: Verifying Checksum Step #1: da2ba7c8e5f6: Download complete Step #1: 0c2ec5c7c85c: Verifying Checksum Step #1: 0c2ec5c7c85c: Download complete Step #1: 189e9da4e490: Download complete Step #1: 6ec4707e85be: Download complete Step #1: 7d9d6400b844: Verifying Checksum Step #1: 7d9d6400b844: Download complete Step #1: 9f80bca35359: Pull complete Step #1: c2e9ab7e6d55: Pull complete Step #1: a2c1799b005c: Pull complete Step #1: 647124c852bc: Pull complete Step #1: 4c0db9535385: Pull complete Step #1: 7d9d6400b844: Pull complete Step #1: b95ba533437d: Pull complete Step #1: 98ef18780bd4: Pull complete Step #1: 0bcc6c903840: Pull complete Step #1: 294ba0b9a924: Pull complete Step #1: 344841c178fd: Pull complete Step #1: 8a24d9f6813c: Pull complete Step #1: 8cfff2f8b62b: Pull complete Step #1: 7b6fc8fef10c: Pull complete Step #1: b56b52e44dc7: Pull complete Step #1: d4dbf4e8824f: Pull complete Step #1: fa95fc65ee8e: Pull complete Step #1: 1da1ba4445a7: Pull complete Step #1: 14cc587b05ae: Pull complete Step #1: 03fa8c0fad9a: Pull complete Step #1: ccfd740776f9: Pull complete Step #1: 04ec2d031af9: Pull complete Step #1: 0fe86fe6d25a: Pull complete Step #1: 3d5e727cc8f7: Pull complete Step #1: 639389e328da: Pull complete Step #1: da2ba7c8e5f6: Pull complete Step #1: 0c2ec5c7c85c: Pull complete Step #1: 189e9da4e490: Pull complete Step #1: 6ec4707e85be: Pull complete Step #1: Digest: sha256:6276bedf7572fe9700c68572936b4fdefc4bd4792bc7cac48615239dda9e931f Step #1: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #1: ---> 9f3dbe462793 Step #1: Step 2/5 : RUN apt-get update && apt-get install -y python3 nasm uuid-dev Step #1: ---> Running in d7394329b751 Step #1: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #1: Hit:2 http://security.ubuntu.com/ubuntu focal-security InRelease Step #1: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #1: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #1: Fetched 114 kB in 1s (125 kB/s) Step #1: Reading package lists... Step #1: Reading package lists... Step #1: Building dependency tree... Step #1: Reading state information... Step #1: The following additional packages will be installed: Step #1: file libmagic-mgc libmagic1 libmpdec2 libpython3-stdlib libpython3.8-minimal Step #1: libpython3.8-stdlib mime-support python3-minimal python3.8 python3.8-minimal Step #1: Suggested packages: Step #1: python3-doc python3-tk python3-venv python3.8-venv python3.8-doc Step #1: binfmt-support Step #1: The following NEW packages will be installed: Step #1: file libmagic-mgc libmagic1 libmpdec2 libpython3-stdlib libpython3.8-minimal Step #1: libpython3.8-stdlib mime-support nasm python3 python3-minimal python3.8 Step #1: python3.8-minimal uuid-dev Step #1: 0 upgraded, 14 newly installed, 0 to remove and 0 not upgraded. Step #1: Need to get 5572 kB of archives. Step #1: After this operation, 29.6 MB of additional disk space will be used. Step #1: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-minimal amd64 3.8.10-0ubuntu1~20.04.9 [718 kB] Step #1: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-minimal amd64 3.8.10-0ubuntu1~20.04.9 [1890 kB] Step #1: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-minimal amd64 3.8.2-0ubuntu2 [23.6 kB] Step #1: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #1: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libmpdec2 amd64 2.4.2-3 [81.1 kB] Step #1: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-stdlib amd64 3.8.10-0ubuntu1~20.04.9 [1674 kB] Step #1: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8 amd64 3.8.10-0ubuntu1~20.04.9 [387 kB] Step #1: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-stdlib amd64 3.8.2-0ubuntu2 [7068 B] Step #1: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 python3 amd64 3.8.2-0ubuntu2 [47.6 kB] Step #1: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #1: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #1: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #1: Get:13 http://archive.ubuntu.com/ubuntu focal/universe amd64 nasm amd64 2.14.02-1 [362 kB] Step #1: Get:14 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 uuid-dev amd64 2.34-0.1ubuntu9.6 [33.6 kB] Step #1: debconf: delaying package configuration, since apt-utils is not installed Step #1: Fetched 5572 kB in 1s (10.4 MB/s) Step #1: Selecting previously unselected package libpython3.8-minimal:amd64. Step #1: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #1: Preparing to unpack .../libpython3.8-minimal_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #1: Unpacking libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #1: Selecting previously unselected package python3.8-minimal. Step #1: Preparing to unpack .../python3.8-minimal_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #1: Unpacking python3.8-minimal (3.8.10-0ubuntu1~20.04.9) ... Step #1: Setting up libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #1: Setting up python3.8-minimal (3.8.10-0ubuntu1~20.04.9) ... Step #1: Selecting previously unselected package python3-minimal. Step #1: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17667 files and directories currently installed.) Step #1: Preparing to unpack .../0-python3-minimal_3.8.2-0ubuntu2_amd64.deb ... Step #1: Unpacking python3-minimal (3.8.2-0ubuntu2) ... Step #1: Selecting previously unselected package mime-support. Step #1: Preparing to unpack .../1-mime-support_3.64ubuntu1_all.deb ... Step #1: Unpacking mime-support (3.64ubuntu1) ... Step #1: Selecting previously unselected package libmpdec2:amd64. Step #1: Preparing to unpack .../2-libmpdec2_2.4.2-3_amd64.deb ... Step #1: Unpacking libmpdec2:amd64 (2.4.2-3) ... Step #1: Selecting previously unselected package libpython3.8-stdlib:amd64. Step #1: Preparing to unpack .../3-libpython3.8-stdlib_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #1: Unpacking libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #1: Selecting previously unselected package python3.8. Step #1: Preparing to unpack .../4-python3.8_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #1: Unpacking python3.8 (3.8.10-0ubuntu1~20.04.9) ... Step #1: Selecting previously unselected package libpython3-stdlib:amd64. Step #1: Preparing to unpack .../5-libpython3-stdlib_3.8.2-0ubuntu2_amd64.deb ... Step #1: Unpacking libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #1: Setting up python3-minimal (3.8.2-0ubuntu2) ... Step #1: Selecting previously unselected package python3. Step #1: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18069 files and directories currently installed.) Step #1: Preparing to unpack .../0-python3_3.8.2-0ubuntu2_amd64.deb ... Step #1: Unpacking python3 (3.8.2-0ubuntu2) ... Step #1: Selecting previously unselected package libmagic-mgc. Step #1: Preparing to unpack .../1-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #1: Unpacking libmagic-mgc (1:5.38-4) ... Step #1: Selecting previously unselected package libmagic1:amd64. Step #1: Preparing to unpack .../2-libmagic1_1%3a5.38-4_amd64.deb ... Step #1: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #1: Selecting previously unselected package file. Step #1: Preparing to unpack .../3-file_1%3a5.38-4_amd64.deb ... Step #1: Unpacking file (1:5.38-4) ... Step #1: Selecting previously unselected package nasm. Step #1: Preparing to unpack .../4-nasm_2.14.02-1_amd64.deb ... Step #1: Unpacking nasm (2.14.02-1) ... Step #1: Selecting previously unselected package uuid-dev:amd64. Step #1: Preparing to unpack .../5-uuid-dev_2.34-0.1ubuntu9.6_amd64.deb ... Step #1: Unpacking uuid-dev:amd64 (2.34-0.1ubuntu9.6) ... Step #1: Setting up mime-support (3.64ubuntu1) ... Step #1: Setting up libmagic-mgc (1:5.38-4) ... Step #1: Setting up libmagic1:amd64 (1:5.38-4) ... Step #1: Setting up file (1:5.38-4) ... Step #1: Setting up uuid-dev:amd64 (2.34-0.1ubuntu9.6) ... Step #1: Setting up nasm (2.14.02-1) ... Step #1: Setting up libmpdec2:amd64 (2.4.2-3) ... Step #1: Setting up libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #1: Setting up python3.8 (3.8.10-0ubuntu1~20.04.9) ... Step #1: Setting up libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #1: Setting up python3 (3.8.2-0ubuntu2) ... Step #1: Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #1: Removing intermediate container d7394329b751 Step #1: ---> 2356a8cd3d46 Step #1: Step 3/5 : RUN git clone https://github.com/tianocore/edk2.git --recursive Step #1: ---> Running in 01f5959edf92 Step #1: Cloning into 'edk2'... Step #1: Updating files: 92% (8579/9268) Updating files: 93% (8620/9268) Updating files: 94% (8712/9268) Updating files: 95% (8805/9268) Updating files: 96% (8898/9268) Updating files: 97% (8990/9268) Updating files: 98% (9083/9268) Updating files: 99% (9176/9268) Updating files: 100% (9268/9268) Updating files: 100% (9268/9268), done. Step #1: Submodule 'SoftFloat' (https://github.com/ucb-bar/berkeley-softfloat-3.git) registered for path 'ArmPkg/Library/ArmSoftFloatLib/berkeley-softfloat-3' Step #1: Submodule 'BaseTools/Source/C/BrotliCompress/brotli' (https://github.com/google/brotli) registered for path 'BaseTools/Source/C/BrotliCompress/brotli' Step #1: Submodule 'CryptoPkg/Library/MbedTlsLib/mbedtls' (https://github.com/ARMmbed/mbedtls) registered for path 'CryptoPkg/Library/MbedTlsLib/mbedtls' Step #1: Submodule 'CryptoPkg/Library/OpensslLib/openssl' (https://github.com/openssl/openssl) registered for path 'CryptoPkg/Library/OpensslLib/openssl' Step #1: Submodule 'MdeModulePkg/Library/BrotliCustomDecompressLib/brotli' (https://github.com/google/brotli) registered for path 'MdeModulePkg/Library/BrotliCustomDecompressLib/brotli' Step #1: Submodule 'MdeModulePkg/Universal/RegularExpressionDxe/oniguruma' (https://github.com/kkos/oniguruma) registered for path 'MdeModulePkg/Universal/RegularExpressionDxe/oniguruma' Step #1: Submodule 'MdePkg/Library/BaseFdtLib/libfdt' (https://github.com/devicetree-org/pylibfdt.git) registered for path 'MdePkg/Library/BaseFdtLib/libfdt' Step #1: Submodule 'MdePkg/Library/MipiSysTLib/mipisyst' (https://github.com/MIPI-Alliance/public-mipi-sys-t.git) registered for path 'MdePkg/Library/MipiSysTLib/mipisyst' Step #1: Submodule 'RedfishPkg/Library/JsonLib/jansson' (https://github.com/akheron/jansson) registered for path 'RedfishPkg/Library/JsonLib/jansson' Step #1: Submodule 'SecurityPkg/DeviceSecurity/SpdmLib/libspdm' (https://github.com/DMTF/libspdm.git) registered for path 'SecurityPkg/DeviceSecurity/SpdmLib/libspdm' Step #1: Submodule 'UnitTestFrameworkPkg/Library/CmockaLib/cmocka' (https://github.com/tianocore/edk2-cmocka.git) registered for path 'UnitTestFrameworkPkg/Library/CmockaLib/cmocka' Step #1: Submodule 'UnitTestFrameworkPkg/Library/GoogleTestLib/googletest' (https://github.com/google/googletest.git) registered for path 'UnitTestFrameworkPkg/Library/GoogleTestLib/googletest' Step #1: Submodule 'UnitTestFrameworkPkg/Library/SubhookLib/subhook' (https://github.com/Zeex/subhook.git) registered for path 'UnitTestFrameworkPkg/Library/SubhookLib/subhook' Step #1: Cloning into '/src/edk2/ArmPkg/Library/ArmSoftFloatLib/berkeley-softfloat-3'... Step #1: Cloning into '/src/edk2/BaseTools/Source/C/BrotliCompress/brotli'... Step #1: Cloning into '/src/edk2/CryptoPkg/Library/MbedTlsLib/mbedtls'... Step #1: Cloning into '/src/edk2/CryptoPkg/Library/OpensslLib/openssl'... Step #1: Cloning into '/src/edk2/MdeModulePkg/Library/BrotliCustomDecompressLib/brotli'... Step #1: Cloning into '/src/edk2/MdeModulePkg/Universal/RegularExpressionDxe/oniguruma'... Step #1: Cloning into '/src/edk2/MdePkg/Library/BaseFdtLib/libfdt'... Step #1: Cloning into '/src/edk2/MdePkg/Library/MipiSysTLib/mipisyst'... Step #1: Cloning into '/src/edk2/RedfishPkg/Library/JsonLib/jansson'... Step #1: Cloning into '/src/edk2/SecurityPkg/DeviceSecurity/SpdmLib/libspdm'... Step #1: Cloning into '/src/edk2/UnitTestFrameworkPkg/Library/CmockaLib/cmocka'... Step #1: Cloning into '/src/edk2/UnitTestFrameworkPkg/Library/GoogleTestLib/googletest'... Step #1: Cloning into '/src/edk2/UnitTestFrameworkPkg/Library/SubhookLib/subhook'... Step #1: Submodule path 'ArmPkg/Library/ArmSoftFloatLib/berkeley-softfloat-3': checked out 'b64af41c3276f97f0e181920400ee056b9c88037' Step #1: Submodule path 'BaseTools/Source/C/BrotliCompress/brotli': checked out 'f4153a09f87cbb9c826d8fc12c74642bb2d879ea' Step #1: Submodule path 'CryptoPkg/Library/MbedTlsLib/mbedtls': checked out '8c89224991adff88d53cd380f42a2baa36f91454' Step #1: Submodule path 'CryptoPkg/Library/OpensslLib/openssl': checked out 'de90e54bbe82e5be4fb9608b6f5c308bb837d355' Step #1: Submodule 'gost-engine' (https://github.com/gost-engine/engine) registered for path 'CryptoPkg/Library/OpensslLib/openssl/gost-engine' Step #1: Submodule 'krb5' (https://github.com/krb5/krb5) registered for path 'CryptoPkg/Library/OpensslLib/openssl/krb5' Step #1: Submodule 'pyca.cryptography' (https://github.com/pyca/cryptography.git) registered for path 'CryptoPkg/Library/OpensslLib/openssl/pyca-cryptography' Step #1: Submodule 'wycheproof' (https://github.com/google/wycheproof) registered for path 'CryptoPkg/Library/OpensslLib/openssl/wycheproof' Step #1: Cloning into '/src/edk2/CryptoPkg/Library/OpensslLib/openssl/gost-engine'... Step #1: Cloning into '/src/edk2/CryptoPkg/Library/OpensslLib/openssl/krb5'... Step #1: Cloning into '/src/edk2/CryptoPkg/Library/OpensslLib/openssl/pyca-cryptography'... Step #1: Cloning into '/src/edk2/CryptoPkg/Library/OpensslLib/openssl/wycheproof'... Step #1: Submodule path 'CryptoPkg/Library/OpensslLib/openssl/gost-engine': checked out 'b2b4d629f100eaee9f5942a106b1ccefe85b8808' Step #1: Submodule 'libprov' (https://github.com/provider-corner/libprov.git) registered for path 'CryptoPkg/Library/OpensslLib/openssl/gost-engine/libprov' Step #1: Cloning into '/src/edk2/CryptoPkg/Library/OpensslLib/openssl/gost-engine/libprov'... Step #1: Submodule path 'CryptoPkg/Library/OpensslLib/openssl/gost-engine/libprov': checked out '8a126e09547630ef900177625626b6156052f0ee' Step #1: Submodule path 'CryptoPkg/Library/OpensslLib/openssl/krb5': checked out 'aa9b4a2a64046afd2fab7cb49c346295874a5fb6' Step #1: Submodule path 'CryptoPkg/Library/OpensslLib/openssl/pyca-cryptography': checked out 'c18d0567386414efa3caef7ed586c4ca75bf3a8b' Step #1: Submodule path 'CryptoPkg/Library/OpensslLib/openssl/wycheproof': checked out '2196000605e45d91097147c9c71f26b72af58003' Step #1: Submodule path 'MdeModulePkg/Library/BrotliCustomDecompressLib/brotli': checked out 'f4153a09f87cbb9c826d8fc12c74642bb2d879ea' Step #1: Submodule path 'MdeModulePkg/Universal/RegularExpressionDxe/oniguruma': checked out 'abfc8ff81df4067f309032467785e06975678f0d' Step #1: Submodule path 'MdePkg/Library/BaseFdtLib/libfdt': checked out 'cfff805481bdea27f900c32698171286542b8d3c' Step #1: Submodule path 'MdePkg/Library/MipiSysTLib/mipisyst': checked out '370b5944c046bab043dd8b133727b2135af7747a' Step #1: Submodule 'external/googletest' (https://github.com/google/googletest.git) registered for path 'MdePkg/Library/MipiSysTLib/mipisyst/external/googletest' Step #1: Submodule 'external/pugixml' (https://github.com/zeux/pugixml.git) registered for path 'MdePkg/Library/MipiSysTLib/mipisyst/external/pugixml' Step #1: Cloning into '/src/edk2/MdePkg/Library/MipiSysTLib/mipisyst/external/googletest'... Step #1: Cloning into '/src/edk2/MdePkg/Library/MipiSysTLib/mipisyst/external/pugixml'... Step #1: Submodule path 'MdePkg/Library/MipiSysTLib/mipisyst/external/googletest': checked out 'a6f06bf2fd3b832822cd4e9e554b7d47f32ec084' Step #1: Submodule path 'MdePkg/Library/MipiSysTLib/mipisyst/external/pugixml': checked out 'c53fdab93af76106b963216d85897614b996f8b6' Step #1: Submodule path 'RedfishPkg/Library/JsonLib/jansson': checked out 'e9ebfa7e77a6bee77df44e096b100e7131044059' Step #1: Submodule path 'SecurityPkg/DeviceSecurity/SpdmLib/libspdm': checked out '828ef62524bcaeca4e90d0c021221e714872e2b5' Step #1: Submodule 'os_stub/mbedtlslib/mbedtls' (https://github.com/ARMmbed/mbedtls) registered for path 'SecurityPkg/DeviceSecurity/SpdmLib/libspdm/os_stub/mbedtlslib/mbedtls' Step #1: Submodule 'os_stub/openssllib/openssl' (https://github.com/openssl/openssl) registered for path 'SecurityPkg/DeviceSecurity/SpdmLib/libspdm/os_stub/openssllib/openssl' Step #1: Submodule 'unit_test/cmockalib/cmocka' (https://git.cryptomilk.org/projects/cmocka.git) registered for path 'SecurityPkg/DeviceSecurity/SpdmLib/libspdm/unit_test/cmockalib/cmocka' Step #1: Cloning into '/src/edk2/SecurityPkg/DeviceSecurity/SpdmLib/libspdm/os_stub/mbedtlslib/mbedtls'... Step #1: Cloning into '/src/edk2/SecurityPkg/DeviceSecurity/SpdmLib/libspdm/os_stub/openssllib/openssl'... Step #1: Cloning into '/src/edk2/SecurityPkg/DeviceSecurity/SpdmLib/libspdm/unit_test/cmockalib/cmocka'... Step #1: Submodule path 'SecurityPkg/DeviceSecurity/SpdmLib/libspdm/os_stub/mbedtlslib/mbedtls': checked out 'dd79db10014d85b26d11fe57218431f2e5ede6f2' Step #1: Submodule path 'SecurityPkg/DeviceSecurity/SpdmLib/libspdm/os_stub/openssllib/openssl': checked out 'de90e54bbe82e5be4fb9608b6f5c308bb837d355' Step #1: Submodule 'gost-engine' (https://github.com/gost-engine/engine) registered for path 'SecurityPkg/DeviceSecurity/SpdmLib/libspdm/os_stub/openssllib/openssl/gost-engine' Step #1: Submodule 'krb5' (https://github.com/krb5/krb5) registered for path 'SecurityPkg/DeviceSecurity/SpdmLib/libspdm/os_stub/openssllib/openssl/krb5' Step #1: Submodule 'pyca.cryptography' (https://github.com/pyca/cryptography.git) registered for path 'SecurityPkg/DeviceSecurity/SpdmLib/libspdm/os_stub/openssllib/openssl/pyca-cryptography' Step #1: Submodule 'wycheproof' (https://github.com/google/wycheproof) registered for path 'SecurityPkg/DeviceSecurity/SpdmLib/libspdm/os_stub/openssllib/openssl/wycheproof' Step #1: Cloning into '/src/edk2/SecurityPkg/DeviceSecurity/SpdmLib/libspdm/os_stub/openssllib/openssl/gost-engine'... Step #1: Cloning into '/src/edk2/SecurityPkg/DeviceSecurity/SpdmLib/libspdm/os_stub/openssllib/openssl/krb5'... Step #1: Cloning into '/src/edk2/SecurityPkg/DeviceSecurity/SpdmLib/libspdm/os_stub/openssllib/openssl/pyca-cryptography'... Step #1: Cloning into '/src/edk2/SecurityPkg/DeviceSecurity/SpdmLib/libspdm/os_stub/openssllib/openssl/wycheproof'... Step #1: Submodule path 'SecurityPkg/DeviceSecurity/SpdmLib/libspdm/os_stub/openssllib/openssl/gost-engine': checked out 'b2b4d629f100eaee9f5942a106b1ccefe85b8808' Step #1: Submodule 'libprov' (https://github.com/provider-corner/libprov.git) registered for path 'SecurityPkg/DeviceSecurity/SpdmLib/libspdm/os_stub/openssllib/openssl/gost-engine/libprov' Step #1: Cloning into '/src/edk2/SecurityPkg/DeviceSecurity/SpdmLib/libspdm/os_stub/openssllib/openssl/gost-engine/libprov'... Step #1: Submodule path 'SecurityPkg/DeviceSecurity/SpdmLib/libspdm/os_stub/openssllib/openssl/gost-engine/libprov': checked out '8a126e09547630ef900177625626b6156052f0ee' Step #1: Submodule path 'SecurityPkg/DeviceSecurity/SpdmLib/libspdm/os_stub/openssllib/openssl/krb5': checked out 'aa9b4a2a64046afd2fab7cb49c346295874a5fb6' Step #1: Submodule path 'SecurityPkg/DeviceSecurity/SpdmLib/libspdm/os_stub/openssllib/openssl/pyca-cryptography': checked out 'c18d0567386414efa3caef7ed586c4ca75bf3a8b' Step #1: Submodule path 'SecurityPkg/DeviceSecurity/SpdmLib/libspdm/os_stub/openssllib/openssl/wycheproof': checked out '2196000605e45d91097147c9c71f26b72af58003' Step #1: Submodule path 'SecurityPkg/DeviceSecurity/SpdmLib/libspdm/unit_test/cmockalib/cmocka': checked out 'a01cc69ee9536f90e57c61a198f2d1944d3d4313' Step #1: Submodule path 'UnitTestFrameworkPkg/Library/CmockaLib/cmocka': checked out '1cc9cde3448cdd2e000886a26acf1caac2db7cf1' Step #1: Submodule path 'UnitTestFrameworkPkg/Library/GoogleTestLib/googletest': checked out '86add13493e5c881d7e4ba77fb91c1f57752b3a4' Step #1: Submodule path 'UnitTestFrameworkPkg/Library/SubhookLib/subhook': checked out '83d4e1ebef3588fae48b69a7352cc21801cb70bc' Step #1: Removing intermediate container 01f5959edf92 Step #1: ---> b144dce02587 Step #1: Step 4/5 : RUN git clone https://github.com/intel/hbfa-fl Step #1: ---> Running in 46fe71f27f77 Step #1: Cloning into 'hbfa-fl'... Step #1: Removing intermediate container 46fe71f27f77 Step #1: ---> 2e0616c1a6c5 Step #1: Step 5/5 : COPY build.sh $SRC/ Step #1: ---> a347739d3825 Step #1: Successfully built a347739d3825 Step #1: Successfully tagged gcr.io/oss-fuzz/edk2:latest Finished Step #1 Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/edk2 Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/file4u9eoN Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ c == \g\o ]] Step #2 - "srcmap": ++ find /src -name .git -type d Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/hbfa-fl/.git Step #2 - "srcmap": + GIT_DIR=/src/hbfa-fl Step #2 - "srcmap": + cd /src/hbfa-fl Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/intel/hbfa-fl Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=3fa39835b3c1b8a23193df88eb979cd722c43a0d Step #2 - "srcmap": + jq_inplace /tmp/file4u9eoN '."/src/hbfa-fl" = { type: "git", url: "https://github.com/intel/hbfa-fl", rev: "3fa39835b3c1b8a23193df88eb979cd722c43a0d" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/fileNtfsda Step #2 - "srcmap": + cat /tmp/file4u9eoN Step #2 - "srcmap": + jq '."/src/hbfa-fl" = { type: "git", url: "https://github.com/intel/hbfa-fl", rev: "3fa39835b3c1b8a23193df88eb979cd722c43a0d" }' Step #2 - "srcmap": + mv /tmp/fileNtfsda /tmp/file4u9eoN Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/edk2/.git Step #2 - "srcmap": + GIT_DIR=/src/edk2 Step #2 - "srcmap": + cd /src/edk2 Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/tianocore/edk2.git Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=4b6ee06a090d956f80b4a92fb9bf03098a372f39 Step #2 - "srcmap": + jq_inplace /tmp/file4u9eoN '."/src/edk2" = { type: "git", url: "https://github.com/tianocore/edk2.git", rev: "4b6ee06a090d956f80b4a92fb9bf03098a372f39" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/fileZtHjuH Step #2 - "srcmap": + cat /tmp/file4u9eoN Step #2 - "srcmap": + jq '."/src/edk2" = { type: "git", url: "https://github.com/tianocore/edk2.git", rev: "4b6ee06a090d956f80b4a92fb9bf03098a372f39" }' Step #2 - "srcmap": + mv /tmp/fileZtHjuH /tmp/file4u9eoN Step #2 - "srcmap": ++ find /src -name .svn -type d Step #2 - "srcmap": ++ find /src -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/file4u9eoN Step #2 - "srcmap": + rm /tmp/file4u9eoN Step #2 - "srcmap": { Step #2 - "srcmap": "/src/hbfa-fl": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/intel/hbfa-fl", Step #2 - "srcmap": "rev": "3fa39835b3c1b8a23193df88eb979cd722c43a0d" Step #2 - "srcmap": }, Step #2 - "srcmap": "/src/edk2": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/tianocore/edk2.git", Step #2 - "srcmap": "rev": "4b6ee06a090d956f80b4a92fb9bf03098a372f39" Step #2 - "srcmap": } Step #2 - "srcmap": } Finished Step #2 - "srcmap" Starting Step #3 - "compile-libfuzzer-address-x86_64" Step #3 - "compile-libfuzzer-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #3 - "compile-libfuzzer-address-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #3 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-address-x86_64": CC=clang Step #3 - "compile-libfuzzer-address-x86_64": CXX=clang++ Step #3 - "compile-libfuzzer-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link Step #3 - "compile-libfuzzer-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ Step #3 - "compile-libfuzzer-address-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=address -Cdebuginfo=1 -Cforce-frame-pointers Step #3 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-address-x86_64": + hbfa-fl/oss-fuzz/build.sh Step #3 - "compile-libfuzzer-address-x86_64": make: Entering directory '/src/edk2/BaseTools' Step #3 - "compile-libfuzzer-address-x86_64": make -C Source/C Step #3 - "compile-libfuzzer-address-x86_64": make[1]: Entering directory '/src/edk2/BaseTools/Source/C' Step #3 - "compile-libfuzzer-address-x86_64": Attempting to detect HOST_ARCH from 'uname -m': x86_64 Step #3 - "compile-libfuzzer-address-x86_64": Detected HOST_ARCH of X64 using uname. Step #3 - "compile-libfuzzer-address-x86_64": mkdir -p . Step #3 - "compile-libfuzzer-address-x86_64": mkdir ./libs Step #3 - "compile-libfuzzer-address-x86_64": make -C Common Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Entering directory '/src/edk2/BaseTools/Source/C/Common' Step #3 - "compile-libfuzzer-address-x86_64": clang -c -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 BasePeCoff.c -o BasePeCoff.o Step #3 - "compile-libfuzzer-address-x86_64": clang -c -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 BinderFuncs.c -o BinderFuncs.o Step #3 - "compile-libfuzzer-address-x86_64": clang -c -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 CommonLib.c -o CommonLib.o Step #3 - "compile-libfuzzer-address-x86_64": clang -c -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 Crc32.c -o Crc32.o Step #3 - "compile-libfuzzer-address-x86_64": clang -c -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 Decompress.c -o Decompress.o Step #3 - "compile-libfuzzer-address-x86_64": clang -c -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 EfiCompress.c -o EfiCompress.o Step #3 - "compile-libfuzzer-address-x86_64": clang -c -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 EfiUtilityMsgs.c -o EfiUtilityMsgs.o Step #3 - "compile-libfuzzer-address-x86_64": clang -c -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 FirmwareVolumeBuffer.c -o FirmwareVolumeBuffer.o Step #3 - "compile-libfuzzer-address-x86_64": clang -c -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 FvLib.c -o FvLib.o Step #3 - "compile-libfuzzer-address-x86_64": clang -c -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 MemoryFile.c -o MemoryFile.o Step #3 - "compile-libfuzzer-address-x86_64": clang -c -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 MyAlloc.c -o MyAlloc.o Step #3 - "compile-libfuzzer-address-x86_64": clang -c -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 OsPath.c -o OsPath.o Step #3 - "compile-libfuzzer-address-x86_64": clang -c -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 ParseGuidedSectionTools.c -o ParseGuidedSectionTools.o Step #3 - "compile-libfuzzer-address-x86_64": clang -c -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 ParseInf.c -o ParseInf.o Step #3 - "compile-libfuzzer-address-x86_64": clang -c -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 PeCoffLoaderEx.c -o PeCoffLoaderEx.o Step #3 - "compile-libfuzzer-address-x86_64": clang -c -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 SimpleFileParsing.c -o SimpleFileParsing.o Step #3 - "compile-libfuzzer-address-x86_64": clang -c -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 StringFuncs.c -o StringFuncs.o Step #3 - "compile-libfuzzer-address-x86_64": clang -c -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 TianoCompress.c -o TianoCompress.o Step #3 - "compile-libfuzzer-address-x86_64": ar crs ../libs/libCommon.a BasePeCoff.o BinderFuncs.o CommonLib.o Crc32.o Decompress.o EfiCompress.o EfiUtilityMsgs.o FirmwareVolumeBuffer.o FvLib.o MemoryFile.o MyAlloc.o OsPath.o ParseGuidedSectionTools.o ParseInf.o PeCoffLoaderEx.o SimpleFileParsing.o StringFuncs.o TianoCompress.o Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Leaving directory '/src/edk2/BaseTools/Source/C/Common' Step #3 - "compile-libfuzzer-address-x86_64": mkdir ./bin Step #3 - "compile-libfuzzer-address-x86_64": make -C VfrCompile VfrLexer.h Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Entering directory '/src/edk2/BaseTools/Source/C/VfrCompile' Step #3 - "compile-libfuzzer-address-x86_64": BIN_DIR='.' make -C Pccts/dlg Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/edk2/BaseTools/Source/C/VfrCompile/Pccts/dlg' Step #3 - "compile-libfuzzer-address-x86_64": clang -O -I. -I../support/set -I../h -DUSER_ZZSYN -DZZLEXBUFSIZE=65536 -c dlg_p.c Step #3 - "compile-libfuzzer-address-x86_64": clang -O -I. -I../support/set -I../h -DUSER_ZZSYN -DZZLEXBUFSIZE=65536 -c dlg_a.c Step #3 - "compile-libfuzzer-address-x86_64": clang -O -I. -I../support/set -I../h -DUSER_ZZSYN -DZZLEXBUFSIZE=65536 -c main.c Step #3 - "compile-libfuzzer-address-x86_64": main.c:163:19: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": 163 | (*p->process)( *argv, *(argv+1) ); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": main.c:168:19: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": 168 | (*p->process)( *argv ); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-address-x86_64": clang -c -O -I. -I../support/set -I../h -DUSER_ZZSYN -DZZLEXBUFSIZE=65536 err.c -o err.o Step #3 - "compile-libfuzzer-address-x86_64": clang -c -O -I. -I../support/set -I../h -DUSER_ZZSYN -DZZLEXBUFSIZE=65536 ../support/set/set.c Step #3 - "compile-libfuzzer-address-x86_64": clang -c -O -I. -I../support/set -I../h -DUSER_ZZSYN -DZZLEXBUFSIZE=65536 support.c -o support.o Step #3 - "compile-libfuzzer-address-x86_64": clang -c -O -I. -I../support/set -I../h -DUSER_ZZSYN -DZZLEXBUFSIZE=65536 output.c -o output.o Step #3 - "compile-libfuzzer-address-x86_64": clang -c -O -I. -I../support/set -I../h -DUSER_ZZSYN -DZZLEXBUFSIZE=65536 relabel.c -o relabel.o Step #3 - "compile-libfuzzer-address-x86_64": clang -c -O -I. -I../support/set -I../h -DUSER_ZZSYN -DZZLEXBUFSIZE=65536 automata.c -o automata.o Step #3 - "compile-libfuzzer-address-x86_64": clang -O -I. -I../support/set -I../h -DUSER_ZZSYN -DZZLEXBUFSIZE=65536 -o ./dlg dlg_p.o dlg_a.o main.o err.o set.o support.o output.o relabel.o automata.o Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/edk2/BaseTools/Source/C/VfrCompile/Pccts/dlg' Step #3 - "compile-libfuzzer-address-x86_64": BIN_DIR='.' make -C Pccts/antlr Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/edk2/BaseTools/Source/C/VfrCompile/Pccts/antlr' Step #3 - "compile-libfuzzer-address-x86_64": clang -c -O -I. -I../support/set -I../h -DUSER_ZZSYN -DZZLEXBUFSIZE=65536 antlr.c -o antlr.o Step #3 - "compile-libfuzzer-address-x86_64": clang -c -O -I. -I../support/set -I../h -DUSER_ZZSYN -DZZLEXBUFSIZE=65536 scan.c -o scan.o Step #3 - "compile-libfuzzer-address-x86_64": clang -c -O -I. -I../support/set -I../h -DUSER_ZZSYN -DZZLEXBUFSIZE=65536 err.c -o err.o Step #3 - "compile-libfuzzer-address-x86_64": clang -c -O -I. -I../support/set -I../h -DUSER_ZZSYN -DZZLEXBUFSIZE=65536 bits.c -o bits.o Step #3 - "compile-libfuzzer-address-x86_64": bits.c:224:2: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": 224 | REACH(r, 1, &rk, a); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": ./syn.h:173:36: note: expanded from macro 'REACH' Step #3 - "compile-libfuzzer-address-x86_64": 173 | (a) = (*(fpReach[(p)->ntype]))( p, k, rk );} Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-address-x86_64": clang -c -O -I. -I../support/set -I../h -DUSER_ZZSYN -DZZLEXBUFSIZE=65536 build.c -o build.o Step #3 - "compile-libfuzzer-address-x86_64": clang -c -O -I. -I../support/set -I../h -DUSER_ZZSYN -DZZLEXBUFSIZE=65536 fset2.c -o fset2.o Step #3 - "compile-libfuzzer-address-x86_64": fset2.c:573:3: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": 573 | TRAV(p->p1, k, rk, tail); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": ./syn.h:179:44: note: expanded from macro 'TRAV' Step #3 - "compile-libfuzzer-address-x86_64": 179 | else (a) = (*(fpTraverse[(p)->ntype]))( p, k, rk );} Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": fset2.c:586:23: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": 586 | if ( tail==NULL ) {TRAV(alt->p1, k, rk, tail); r->down = tail;} Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": ./syn.h:179:44: note: expanded from macro 'TRAV' Step #3 - "compile-libfuzzer-address-x86_64": 179 | else (a) = (*(fpTraverse[(p)->ntype]))( p, k, rk );} Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": fset2.c:593:5: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": 593 | TRAV(alt->p1, k, rk, tail->right); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": ./syn.h:179:44: note: expanded from macro 'TRAV' Step #3 - "compile-libfuzzer-address-x86_64": 179 | else (a) = (*(fpTraverse[(p)->ntype]))( p, k, rk );} Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": fset2.c:643:16: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": 643 | /* M14 */ TRAV(p->guess_analysis_point, k, rk,t); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": ./syn.h:179:44: note: expanded from macro 'TRAV' Step #3 - "compile-libfuzzer-address-x86_64": 179 | else (a) = (*(fpTraverse[(p)->ntype]))( p, k, rk );} Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": fset2.c:645:14: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": 645 | TRAV(p->p1, k, rk,t); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": ./syn.h:179:44: note: expanded from macro 'TRAV' Step #3 - "compile-libfuzzer-address-x86_64": 179 | else (a) = (*(fpTraverse[(p)->ntype]))( p, k, rk );} Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": fset2.c:661:16: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": 661 | /* M14 */ TRAV(p->guess_analysis_point, k, rk,t); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": ./syn.h:179:44: note: expanded from macro 'TRAV' Step #3 - "compile-libfuzzer-address-x86_64": 179 | else (a) = (*(fpTraverse[(p)->ntype]))( p, k, rk );} Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": fset2.c:663:14: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": 663 | TRAV(p->p1, k, rk,t); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": ./syn.h:179:44: note: expanded from macro 'TRAV' Step #3 - "compile-libfuzzer-address-x86_64": 179 | else (a) = (*(fpTraverse[(p)->ntype]))( p, k, rk );} Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": fset2.c:670:50: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": 670 | if ( p->jtype!=RuleBlk && /* MR14 */ !p->guess) TRAV(p->p2, k, rk, u); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": ./syn.h:179:44: note: expanded from macro 'TRAV' Step #3 - "compile-libfuzzer-address-x86_64": 179 | else (a) = (*(fpTraverse[(p)->ntype]))( p, k, rk );} Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": fset2.c:700:3: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": 700 | TRAV(p->next, k, rk_out, t);/* ignore undefined rules */ Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": ./syn.h:179:44: note: expanded from macro 'TRAV' Step #3 - "compile-libfuzzer-address-x86_64": 179 | else (a) = (*(fpTraverse[(p)->ntype]))( p, k, rk );} Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": fset2.c:714:2: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": 714 | TRAV(r, k, &rk, t); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": ./syn.h:179:44: note: expanded from macro 'TRAV' Step #3 - "compile-libfuzzer-address-x86_64": 179 | else (a) = (*(fpTraverse[(p)->ntype]))( p, k, rk );} Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": fset2.c:733:3: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": 733 | TRAV(p->next, k2, &rk2, u); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": ./syn.h:179:44: note: expanded from macro 'TRAV' Step #3 - "compile-libfuzzer-address-x86_64": 179 | else (a) = (*(fpTraverse[(p)->ntype]))( p, k, rk );} Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": fset2.c:833:2: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": 833 | TRAV(p->next, k-1, rk, t); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": ./syn.h:179:44: note: expanded from macro 'TRAV' Step #3 - "compile-libfuzzer-address-x86_64": 179 | else (a) = (*(fpTraverse[(p)->ntype]))( p, k, rk );} Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": fset2.c:951:9: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": 951 | TRAV(p->guardNodes,k,rk,t); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": ./syn.h:179:44: note: expanded from macro 'TRAV' Step #3 - "compile-libfuzzer-address-x86_64": 179 | else (a) = (*(fpTraverse[(p)->ntype]))( p, k, rk );} Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": fset2.c:986:7: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": 986 | TRAV(p->next,k,rk,t); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": ./syn.h:179:44: note: expanded from macro 'TRAV' Step #3 - "compile-libfuzzer-address-x86_64": 179 | else (a) = (*(fpTraverse[(p)->ntype]))( p, k, rk );} Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": fset2.c:1006:5: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": 1006 | TRAV(p->next,k,rk,t); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": ./syn.h:179:44: note: expanded from macro 'TRAV' Step #3 - "compile-libfuzzer-address-x86_64": 179 | else (a) = (*(fpTraverse[(p)->ntype]))( p, k, rk );} Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": fset2.c:1259:2: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": 1259 | TRAV(p, LL_k, &rk, *t); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": ./syn.h:179:44: note: expanded from macro 'TRAV' Step #3 - "compile-libfuzzer-address-x86_64": 179 | else (a) = (*(fpTraverse[(p)->ntype]))( p, k, rk );} Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": fset2.c:1276:2: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": 1276 | TRAV(p, LL_k, &rk, *u); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": ./syn.h:179:44: note: expanded from macro 'TRAV' Step #3 - "compile-libfuzzer-address-x86_64": 179 | else (a) = (*(fpTraverse[(p)->ntype]))( p, k, rk );} Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": fset2.c:1625:3: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": 1625 | TRAV(p, hmax, &rk, t); /* MR10 was LL_k */ Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": ./syn.h:179:44: note: expanded from macro 'TRAV' Step #3 - "compile-libfuzzer-address-x86_64": 179 | else (a) = (*(fpTraverse[(p)->ntype]))( p, k, rk );} Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": fset2.c:1640:3: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": 1640 | REACH(p, 1, &rk, scontext); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": ./syn.h:173:36: note: expanded from macro 'REACH' Step #3 - "compile-libfuzzer-address-x86_64": 173 | (a) = (*(fpReach[(p)->ntype]))( p, k, rk );} Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": fset2.c:1685:3: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": 1685 | TRAV(p, pred->k, &rk, t); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": ./syn.h:179:44: note: expanded from macro 'TRAV' Step #3 - "compile-libfuzzer-address-x86_64": 179 | else (a) = (*(fpTraverse[(p)->ntype]))( p, k, rk );} Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": fset2.c:1696:3: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": 1696 | REACH(p, 1, &rk, scontext); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": ./syn.h:173:36: note: expanded from macro 'REACH' Step #3 - "compile-libfuzzer-address-x86_64": 173 | (a) = (*(fpReach[(p)->ntype]))( p, k, rk );} Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": fset2.c:1772:5: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": 1772 | TRAV(MR_AmbSourceSearchJ[i],maxk,&incomplete,t); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": ./syn.h:179:44: note: expanded from macro 'TRAV' Step #3 - "compile-libfuzzer-address-x86_64": 179 | else (a) = (*(fpTraverse[(p)->ntype]))( p, k, rk );} Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": fset2.c:2020:13: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": 2020 | REACH(p[i],depth,&incomplete,tokensUsed); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": ./syn.h:173:36: note: expanded from macro 'REACH' Step #3 - "compile-libfuzzer-address-x86_64": 173 | (a) = (*(fpReach[(p)->ntype]))( p, k, rk );} Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": 23 warnings generated. Step #3 - "compile-libfuzzer-address-x86_64": clang -c -O -I. -I../support/set -I../h -DUSER_ZZSYN -DZZLEXBUFSIZE=65536 fset.c -o fset.o Step #3 - "compile-libfuzzer-address-x86_64": fset.c:230:19: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": 230 | /* MR14 */ REACH(p->guess_analysis_point, k, rk, a); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": ./syn.h:173:36: note: expanded from macro 'REACH' Step #3 - "compile-libfuzzer-address-x86_64": 173 | (a) = (*(fpReach[(p)->ntype]))( p, k, rk );} Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": fset.c:232:19: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": 232 | REACH(p->p1, k, rk, a); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": ./syn.h:173:36: note: expanded from macro 'REACH' Step #3 - "compile-libfuzzer-address-x86_64": 173 | (a) = (*(fpReach[(p)->ntype]))( p, k, rk );} Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": fset.c:278:8: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": 278 | REACH(p->p2, k, rk, b); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": ./syn.h:173:36: note: expanded from macro 'REACH' Step #3 - "compile-libfuzzer-address-x86_64": 173 | (a) = (*(fpReach[(p)->ntype]))( p, k, rk );} Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": fset.c:319:3: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": 319 | REACH(p->next, k, rk_out, a); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": ./syn.h:173:36: note: expanded from macro 'REACH' Step #3 - "compile-libfuzzer-address-x86_64": 173 | (a) = (*(fpReach[(p)->ntype]))( p, k, rk );} Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": fset.c:347:2: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": 347 | REACH(r, k, &rk, a); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": ./syn.h:173:36: note: expanded from macro 'REACH' Step #3 - "compile-libfuzzer-address-x86_64": 173 | (a) = (*(fpReach[(p)->ntype]))( p, k, rk );} Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": fset.c:352:3: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": 352 | REACH(p->next, k2, &rk2, b); /* MR11 by changing the value of k */ Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": ./syn.h:173:36: note: expanded from macro 'REACH' Step #3 - "compile-libfuzzer-address-x86_64": 173 | (a) = (*(fpReach[(p)->ntype]))( p, k, rk );} Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": fset.c:423:2: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": 423 | REACH(p->next, k-1, rk, a); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": ./syn.h:173:36: note: expanded from macro 'REACH' Step #3 - "compile-libfuzzer-address-x86_64": 173 | (a) = (*(fpReach[(p)->ntype]))( p, k, rk );} Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": fset.c:448:19: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": 448 | /* MR11 */ REACH(p->guardNodes,k,rk,a); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": ./syn.h:173:36: note: expanded from macro 'REACH' Step #3 - "compile-libfuzzer-address-x86_64": 173 | (a) = (*(fpReach[(p)->ntype]))( p, k, rk );} Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": fset.c:458:2: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": 458 | REACH(p->next, k, rk, a); /* ignore actions */ Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": ./syn.h:173:36: note: expanded from macro 'REACH' Step #3 - "compile-libfuzzer-address-x86_64": 173 | (a) = (*(fpReach[(p)->ntype]))( p, k, rk );} Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": fset.c:1498:3: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": 1498 | REACH(p, k, &rk, alt1->fset[k]); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": ./syn.h:173:36: note: expanded from macro 'REACH' Step #3 - "compile-libfuzzer-address-x86_64": 173 | (a) = (*(fpReach[(p)->ntype]))( p, k, rk );} Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": fset.c:1540:6: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": 1540 | REACH(p, k, &rk, alt1->fset[k]); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": ./syn.h:173:36: note: expanded from macro 'REACH' Step #3 - "compile-libfuzzer-address-x86_64": 173 | (a) = (*(fpReach[(p)->ntype]))( p, k, rk );} Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": fset.c:1542:6: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": 1542 | REACH(q, k, &rk, alt2->fset[k]); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": ./syn.h:173:36: note: expanded from macro 'REACH' Step #3 - "compile-libfuzzer-address-x86_64": 173 | (a) = (*(fpReach[(p)->ntype]))( p, k, rk );} Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": 12 warnings generated. Step #3 - "compile-libfuzzer-address-x86_64": clang -c -O -I. -I../support/set -I../h -DUSER_ZZSYN -DZZLEXBUFSIZE=65536 gen.c -o gen.o Step #3 - "compile-libfuzzer-address-x86_64": gen.c:1570:3: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": 1570 | TRANS(q->p1); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": ./syn.h:166:76: note: expanded from macro 'TRANS' Step #3 - "compile-libfuzzer-address-x86_64": 166 | if ( (p)->ntype == nJunction ) (*(fpJTrans[((Junction *)(p))->jtype]))( p );\ Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": gen.c:1570:3: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": ./syn.h:167:35: note: expanded from macro 'TRANS' Step #3 - "compile-libfuzzer-address-x86_64": 167 | else (*(fpTrans[(p)->ntype]))( p );} Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": gen.c:1655:3: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": 1655 | TRANS(alt->p1); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": ./syn.h:166:76: note: expanded from macro 'TRANS' Step #3 - "compile-libfuzzer-address-x86_64": 166 | if ( (p)->ntype == nJunction ) (*(fpJTrans[((Junction *)(p))->jtype]))( p );\ Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": gen.c:1655:3: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": ./syn.h:167:35: note: expanded from macro 'TRANS' Step #3 - "compile-libfuzzer-address-x86_64": 167 | else (*(fpTrans[(p)->ntype]))( p );} Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": gen.c:1989:2: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": 1989 | TRANS(p->next) Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": ./syn.h:166:76: note: expanded from macro 'TRANS' Step #3 - "compile-libfuzzer-address-x86_64": 166 | if ( (p)->ntype == nJunction ) (*(fpJTrans[((Junction *)(p))->jtype]))( p );\ Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": gen.c:1989:2: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": ./syn.h:167:35: note: expanded from macro 'TRANS' Step #3 - "compile-libfuzzer-address-x86_64": 167 | else (*(fpTrans[(p)->ntype]))( p );} Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": gen.c:2236:2: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": 2236 | TRANS(p->next) Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": ./syn.h:166:76: note: expanded from macro 'TRANS' Step #3 - "compile-libfuzzer-address-x86_64": 166 | if ( (p)->ntype == nJunction ) (*(fpJTrans[((Junction *)(p))->jtype]))( p );\ Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": gen.c:2236:2: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": ./syn.h:167:35: note: expanded from macro 'TRANS' Step #3 - "compile-libfuzzer-address-x86_64": 167 | else (*(fpTrans[(p)->ntype]))( p );} Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": gen.c:2674:4: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": 2674 | TRANS( a->next ); /* MR30 */ Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": ./syn.h:166:76: note: expanded from macro 'TRANS' Step #3 - "compile-libfuzzer-address-x86_64": 166 | if ( (p)->ntype == nJunction ) (*(fpJTrans[((Junction *)(p))->jtype]))( p );\ Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": gen.c:2674:4: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": ./syn.h:167:35: note: expanded from macro 'TRANS' Step #3 - "compile-libfuzzer-address-x86_64": 167 | else (*(fpTrans[(p)->ntype]))( p );} Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": gen.c:2677:4: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": 2677 | TRANS( p->next ); /* MR30 */ Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": ./syn.h:166:76: note: expanded from macro 'TRANS' Step #3 - "compile-libfuzzer-address-x86_64": 166 | if ( (p)->ntype == nJunction ) (*(fpJTrans[((Junction *)(p))->jtype]))( p );\ Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": gen.c:2677:4: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": ./syn.h:167:35: note: expanded from macro 'TRANS' Step #3 - "compile-libfuzzer-address-x86_64": 167 | else (*(fpTrans[(p)->ntype]))( p );} Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": gen.c:2697:3: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": 2697 | TRANS(p->next); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": ./syn.h:166:76: note: expanded from macro 'TRANS' Step #3 - "compile-libfuzzer-address-x86_64": 166 | if ( (p)->ntype == nJunction ) (*(fpJTrans[((Junction *)(p))->jtype]))( p );\ Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": gen.c:2697:3: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": ./syn.h:167:35: note: expanded from macro 'TRANS' Step #3 - "compile-libfuzzer-address-x86_64": 167 | else (*(fpTrans[(p)->ntype]))( p );} Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": gen.c:2775:26: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": 2775 | if (q->end->p1 != NULL) TRANS(q->end->p1); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": ./syn.h:166:76: note: expanded from macro 'TRANS' Step #3 - "compile-libfuzzer-address-x86_64": 166 | if ( (p)->ntype == nJunction ) (*(fpJTrans[((Junction *)(p))->jtype]))( p );\ Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": gen.c:2775:26: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": ./syn.h:167:35: note: expanded from macro 'TRANS' Step #3 - "compile-libfuzzer-address-x86_64": 167 | else (*(fpTrans[(p)->ntype]))( p );} Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": gen.c:2844:3: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": 2844 | TRANS(q->p1); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": ./syn.h:166:76: note: expanded from macro 'TRANS' Step #3 - "compile-libfuzzer-address-x86_64": 166 | if ( (p)->ntype == nJunction ) (*(fpJTrans[((Junction *)(p))->jtype]))( p );\ Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": gen.c:2844:3: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": ./syn.h:167:35: note: expanded from macro 'TRANS' Step #3 - "compile-libfuzzer-address-x86_64": 167 | else (*(fpTrans[(p)->ntype]))( p );} Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": gen.c:3014:26: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": 3014 | if (q->end->p1 != NULL) TRANS(q->end->p1); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": ./syn.h:166:76: note: expanded from macro 'TRANS' Step #3 - "compile-libfuzzer-address-x86_64": 166 | if ( (p)->ntype == nJunction ) (*(fpJTrans[((Junction *)(p))->jtype]))( p );\ Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": gen.c:3014:26: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": ./syn.h:167:35: note: expanded from macro 'TRANS' Step #3 - "compile-libfuzzer-address-x86_64": 167 | else (*(fpTrans[(p)->ntype]))( p );} Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": gen.c:3109:3: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": 3109 | TRANS(q->p1); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": ./syn.h:166:76: note: expanded from macro 'TRANS' Step #3 - "compile-libfuzzer-address-x86_64": 166 | if ( (p)->ntype == nJunction ) (*(fpJTrans[((Junction *)(p))->jtype]))( p );\ Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": gen.c:3109:3: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": ./syn.h:167:35: note: expanded from macro 'TRANS' Step #3 - "compile-libfuzzer-address-x86_64": 167 | else (*(fpTrans[(p)->ntype]))( p );} Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": gen.c:3150:27: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": 3150 | if (q->end->p1 != NULL) TRANS(q->end->p1); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": ./syn.h:166:76: note: expanded from macro 'TRANS' Step #3 - "compile-libfuzzer-address-x86_64": 166 | if ( (p)->ntype == nJunction ) (*(fpJTrans[((Junction *)(p))->jtype]))( p );\ Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": gen.c:3150:27: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": ./syn.h:167:35: note: expanded from macro 'TRANS' Step #3 - "compile-libfuzzer-address-x86_64": 167 | else (*(fpTrans[(p)->ntype]))( p );} Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": gen.c:3223:26: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": 3223 | if (q->end->p1 != NULL) TRANS(q->end->p1); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": ./syn.h:166:76: note: expanded from macro 'TRANS' Step #3 - "compile-libfuzzer-address-x86_64": 166 | if ( (p)->ntype == nJunction ) (*(fpJTrans[((Junction *)(p))->jtype]))( p );\ Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": gen.c:3223:26: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": ./syn.h:167:35: note: expanded from macro 'TRANS' Step #3 - "compile-libfuzzer-address-x86_64": 167 | else (*(fpTrans[(p)->ntype]))( p );} Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": gen.c:3319:26: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": 3319 | if (q->end->p1 != NULL) TRANS(q->end->p1); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": ./syn.h:166:76: note: expanded from macro 'TRANS' Step #3 - "compile-libfuzzer-address-x86_64": 166 | if ( (p)->ntype == nJunction ) (*(fpJTrans[((Junction *)(p))->jtype]))( p );\ Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": gen.c:3319:26: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": ./syn.h:167:35: note: expanded from macro 'TRANS' Step #3 - "compile-libfuzzer-address-x86_64": 167 | else (*(fpTrans[(p)->ntype]))( p );} Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": gen.c:3563:17: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": 3563 | REACH(q->end, 1, &rk, follow); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": ./syn.h:173:36: note: expanded from macro 'REACH' Step #3 - "compile-libfuzzer-address-x86_64": 173 | (a) = (*(fpReach[(p)->ntype]))( p, k, rk );} Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": gen.c:3824:23: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": 3824 | if ( q->p1 != NULL ) TRANS(q->p1); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": ./syn.h:166:76: note: expanded from macro 'TRANS' Step #3 - "compile-libfuzzer-address-x86_64": 166 | if ( (p)->ntype == nJunction ) (*(fpJTrans[((Junction *)(p))->jtype]))( p );\ Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": gen.c:3824:23: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": ./syn.h:167:35: note: expanded from macro 'TRANS' Step #3 - "compile-libfuzzer-address-x86_64": 167 | else (*(fpTrans[(p)->ntype]))( p );} Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": gen.c:3825:23: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": 3825 | if ( q->p2 != NULL ) TRANS(q->p2); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": ./syn.h:166:76: note: expanded from macro 'TRANS' Step #3 - "compile-libfuzzer-address-x86_64": 166 | if ( (p)->ntype == nJunction ) (*(fpJTrans[((Junction *)(p))->jtype]))( p );\ Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": gen.c:3825:23: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": ./syn.h:167:35: note: expanded from macro 'TRANS' Step #3 - "compile-libfuzzer-address-x86_64": 167 | else (*(fpTrans[(p)->ntype]))( p );} Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": gen.c:4340:3: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": 4340 | REACH(alt1->p1, k, &rk, a); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": ./syn.h:173:36: note: expanded from macro 'REACH' Step #3 - "compile-libfuzzer-address-x86_64": 173 | (a) = (*(fpReach[(p)->ntype]))( p, k, rk );} Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": gen.c:4362:5: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": 4362 | REACH(p->next, 1, &rk, a); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": ./syn.h:173:36: note: expanded from macro 'REACH' Step #3 - "compile-libfuzzer-address-x86_64": 173 | (a) = (*(fpReach[(p)->ntype]))( p, k, rk );} Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": 35 warnings generated. Step #3 - "compile-libfuzzer-address-x86_64": clang -c -O -I. -I../support/set -I../h -DUSER_ZZSYN -DZZLEXBUFSIZE=65536 globals.c -o globals.o Step #3 - "compile-libfuzzer-address-x86_64": clang -c -O -I. -I../support/set -I../h -DUSER_ZZSYN -DZZLEXBUFSIZE=65536 hash.c -o hash.o Step #3 - "compile-libfuzzer-address-x86_64": clang -c -O -I. -I../support/set -I../h -DUSER_ZZSYN -DZZLEXBUFSIZE=65536 lex.c -o lex.o Step #3 - "compile-libfuzzer-address-x86_64": clang -c -O -I. -I../support/set -I../h -DUSER_ZZSYN -DZZLEXBUFSIZE=65536 main.c -o main.o Step #3 - "compile-libfuzzer-address-x86_64": main.c:821:4: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": 821 | TRANS(SynDiag); /* Translate to the target language */ Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": ./syn.h:166:76: note: expanded from macro 'TRANS' Step #3 - "compile-libfuzzer-address-x86_64": 166 | if ( (p)->ntype == nJunction ) (*(fpJTrans[((Junction *)(p))->jtype]))( p );\ Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": main.c:821:4: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": ./syn.h:167:35: note: expanded from macro 'TRANS' Step #3 - "compile-libfuzzer-address-x86_64": 167 | else (*(fpTrans[(p)->ntype]))( p );} Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": main.c:855:4: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": 855 | TRANS(SynDiag); /* Translate to the target language */ Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": ./syn.h:166:76: note: expanded from macro 'TRANS' Step #3 - "compile-libfuzzer-address-x86_64": 166 | if ( (p)->ntype == nJunction ) (*(fpJTrans[((Junction *)(p))->jtype]))( p );\ Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": main.c:855:4: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": ./syn.h:167:35: note: expanded from macro 'TRANS' Step #3 - "compile-libfuzzer-address-x86_64": 167 | else (*(fpTrans[(p)->ntype]))( p );} Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": main.c:886:8: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": 886 | else PRINT(SynDiag); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": ./syn.h:170:30: note: expanded from macro 'PRINT' Step #3 - "compile-libfuzzer-address-x86_64": 170 | (*(fpPrint[(p)->ntype]))( p );} Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": main.c:1408:26: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": 1408 | (*p->process)( *argv, *(argv+1) ); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": main.c:1416:19: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": 1416 | (*p->process)( *argv ); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": 7 warnings generated. Step #3 - "compile-libfuzzer-address-x86_64": clang -c -O -I. -I../support/set -I../h -DUSER_ZZSYN -DZZLEXBUFSIZE=65536 misc.c -o misc.o Step #3 - "compile-libfuzzer-address-x86_64": misc.c:966:3: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": 966 | PRINT(q->p1); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": ./syn.h:170:30: note: expanded from macro 'PRINT' Step #3 - "compile-libfuzzer-address-x86_64": 170 | (*(fpPrint[(p)->ntype]))( p );} Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": misc.c:968:3: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": 968 | PRINT(alt->p1); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": ./syn.h:170:30: note: expanded from macro 'PRINT' Step #3 - "compile-libfuzzer-address-x86_64": 170 | (*(fpPrint[(p)->ntype]))( p );} Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": misc.c:985:26: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": 985 | if ( alt->p1 != NULL ) PRINT(alt->p1); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": ./syn.h:170:30: note: expanded from macro 'PRINT' Step #3 - "compile-libfuzzer-address-x86_64": 170 | (*(fpPrint[(p)->ntype]))( p );} Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": misc.c:1087:30: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": 1087 | if ( q->end->p1 != NULL ) PRINT(q->end->p1); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": ./syn.h:170:30: note: expanded from macro 'PRINT' Step #3 - "compile-libfuzzer-address-x86_64": 170 | (*(fpPrint[(p)->ntype]))( p );} Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": misc.c:1106:30: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": 1106 | if ( q->end->p1 != NULL ) PRINT(q->end->p1); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": ./syn.h:170:30: note: expanded from macro 'PRINT' Step #3 - "compile-libfuzzer-address-x86_64": 170 | (*(fpPrint[(p)->ntype]))( p );} Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": misc.c:1125:30: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": 1125 | if ( q->end->p1 != NULL ) PRINT(q->end->p1); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": ./syn.h:170:30: note: expanded from macro 'PRINT' Step #3 - "compile-libfuzzer-address-x86_64": 170 | (*(fpPrint[(p)->ntype]))( p );} Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": misc.c:1148:30: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": 1148 | if ( q->end->p1 != NULL ) PRINT(q->end->p1); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": ./syn.h:170:30: note: expanded from macro 'PRINT' Step #3 - "compile-libfuzzer-address-x86_64": 170 | (*(fpPrint[(p)->ntype]))( p );} Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": misc.c:1154:4: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": 1154 | PRINT(q->p1); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": ./syn.h:170:30: note: expanded from macro 'PRINT' Step #3 - "compile-libfuzzer-address-x86_64": 170 | (*(fpPrint[(p)->ntype]))( p );} Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": misc.c:1155:25: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": 1155 | if ( q->p2 != NULL ) PRINT(q->p2); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": ./syn.h:170:30: note: expanded from macro 'PRINT' Step #3 - "compile-libfuzzer-address-x86_64": 170 | (*(fpPrint[(p)->ntype]))( p );} Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": misc.c:1158:25: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": 1158 | if ( q->p1 != NULL ) PRINT(q->p1); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": ./syn.h:170:30: note: expanded from macro 'PRINT' Step #3 - "compile-libfuzzer-address-x86_64": 170 | (*(fpPrint[(p)->ntype]))( p );} Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": misc.c:1160:25: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": 1160 | if ( q->p2 != NULL ) PRINT(q->p2); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": ./syn.h:170:30: note: expanded from macro 'PRINT' Step #3 - "compile-libfuzzer-address-x86_64": 170 | (*(fpPrint[(p)->ntype]))( p );} Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": misc.c:1182:2: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": 1182 | PRINT(p->next); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": ./syn.h:170:30: note: expanded from macro 'PRINT' Step #3 - "compile-libfuzzer-address-x86_64": 170 | (*(fpPrint[(p)->ntype]))( p );} Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": misc.c:1199:2: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": 1199 | PRINT(p->next); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": ./syn.h:170:30: note: expanded from macro 'PRINT' Step #3 - "compile-libfuzzer-address-x86_64": 170 | (*(fpPrint[(p)->ntype]))( p );} Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": misc.c:1214:2: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": 1214 | PRINT(p->next); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": ./syn.h:170:30: note: expanded from macro 'PRINT' Step #3 - "compile-libfuzzer-address-x86_64": 170 | (*(fpPrint[(p)->ntype]))( p );} Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": 14 warnings generated. Step #3 - "compile-libfuzzer-address-x86_64": clang -O -I. -I../support/set -I../h -DUSER_ZZSYN -DZZLEXBUFSIZE=65536 -c -o set.o ../support/set/set.c Step #3 - "compile-libfuzzer-address-x86_64": clang -c -O -I. -I../support/set -I../h -DUSER_ZZSYN -DZZLEXBUFSIZE=65536 pred.c -o pred.o Step #3 - "compile-libfuzzer-address-x86_64": pred.c:416:18: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": 416 | /* MR11 */ TRAV(p, Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": ./syn.h:179:44: note: expanded from macro 'TRAV' Step #3 - "compile-libfuzzer-address-x86_64": 179 | else (a) = (*(fpTraverse[(p)->ntype]))( p, k, rk );} Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": pred.c:420:12: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": 420 | TRAV(p->next, Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": ./syn.h:179:44: note: expanded from macro 'TRAV' Step #3 - "compile-libfuzzer-address-x86_64": 179 | else (a) = (*(fpTraverse[(p)->ntype]))( p, k, rk );} Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": pred.c:446:8: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": 446 | REACH((Junction *)p->next, Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": ./syn.h:173:36: note: expanded from macro 'REACH' Step #3 - "compile-libfuzzer-address-x86_64": 173 | (a) = (*(fpReach[(p)->ntype]))( p, k, rk );} Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": pred.c:629:13: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": 629 | REACH(p->next, k2, &rk2, b); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": ./syn.h:173:36: note: expanded from macro 'REACH' Step #3 - "compile-libfuzzer-address-x86_64": 173 | (a) = (*(fpReach[(p)->ntype]))( p, k, rk );} Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": pred.c:680:13: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": 680 | TRAV(p->next, k2, &rk2, u); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": ./syn.h:179:44: note: expanded from macro 'TRAV' Step #3 - "compile-libfuzzer-address-x86_64": 179 | else (a) = (*(fpTraverse[(p)->ntype]))( p, k, rk );} Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": 5 warnings generated. Step #3 - "compile-libfuzzer-address-x86_64": clang -c -O -I. -I../support/set -I../h -DUSER_ZZSYN -DZZLEXBUFSIZE=65536 egman.c -o egman.o Step #3 - "compile-libfuzzer-address-x86_64": clang -c -O -I. -I../support/set -I../h -DUSER_ZZSYN -DZZLEXBUFSIZE=65536 mrhoist.c -o mrhoist.o Step #3 - "compile-libfuzzer-address-x86_64": mrhoist.c:865:2: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": 865 | REACH(p,ck,incomplete,tokensUsed); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": ./syn.h:173:36: note: expanded from macro 'REACH' Step #3 - "compile-libfuzzer-address-x86_64": 173 | (a) = (*(fpReach[(p)->ntype]))( p, k, rk );} Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": mrhoist.c:965:9: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": 965 | REACH(ruleRef->next,k2,&rk2,b); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": ./syn.h:173:36: note: expanded from macro 'REACH' Step #3 - "compile-libfuzzer-address-x86_64": 173 | (a) = (*(fpReach[(p)->ntype]))( p, k, rk );} Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": mrhoist.c:1035:9: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": 1035 | TRAV(ruleRef->next,k2,&rk2,u); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": ./syn.h:179:44: note: expanded from macro 'TRAV' Step #3 - "compile-libfuzzer-address-x86_64": 179 | else (a) = (*(fpTraverse[(p)->ntype]))( p, k, rk );} Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": mrhoist.c:2733:3: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-address-x86_64": 2733 | TRAV(suppressNode,maxk,&incomplete,t); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": ./syn.h:179:44: note: expanded from macro 'TRAV' Step #3 - "compile-libfuzzer-address-x86_64": 179 | else (a) = (*(fpTraverse[(p)->ntype]))( p, k, rk );} Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": 4 warnings generated. Step #3 - "compile-libfuzzer-address-x86_64": clang -c -O -I. -I../support/set -I../h -DUSER_ZZSYN -DZZLEXBUFSIZE=65536 fcache.c -o fcache.o Step #3 - "compile-libfuzzer-address-x86_64": clang -O -I. -I../support/set -I../h -DUSER_ZZSYN -DZZLEXBUFSIZE=65536 -o ./antlr antlr.o scan.o err.o bits.o build.o fset2.o fset.o gen.o globals.o hash.o lex.o main.o misc.o set.o pred.o egman.o mrhoist.o fcache.o Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/edk2/BaseTools/Source/C/VfrCompile/Pccts/antlr' Step #3 - "compile-libfuzzer-address-x86_64": Pccts/antlr/antlr -CC -e3 -ck 3 -k 2 -fl VfrParser.dlg -ft VfrTokens.h -o . VfrSyntax.g Step #3 - "compile-libfuzzer-address-x86_64": Antlr parser generator Version 1.33MR33 1989-2001 Step #3 - "compile-libfuzzer-address-x86_64": VfrSyntax.g, line 3529: warning: alts 1 and 2 of {..} ambiguous upon ( ";" RefreshGuid GuidOp Locked Image EndIf InconsistentIf DisableIf SuppressIf Default GrayOutIf ) Step #3 - "compile-libfuzzer-address-x86_64": VfrSyntax.g, line 3538: warning: alts 1 and 2 of {..} ambiguous upon ( ";" RefreshGuid GuidOp Locked Image EndIf InconsistentIf DisableIf SuppressIf Default GrayOutIf ) Step #3 - "compile-libfuzzer-address-x86_64": VfrSyntax.g, line 3547: warning: alts 1 and 2 of {..} ambiguous upon ( ";" RefreshGuid GuidOp Locked Image EndIf InconsistentIf DisableIf SuppressIf Default GrayOutIf ) Step #3 - "compile-libfuzzer-address-x86_64": VfrSyntax.g, line 3557: warning: alts 1 and 2 of {..} ambiguous upon ( ";" RefreshGuid GuidOp Locked Image EndIf InconsistentIf DisableIf SuppressIf Default GrayOutIf ) Step #3 - "compile-libfuzzer-address-x86_64": VfrSyntax.g, line 3587: warning: alts 1 and 2 of {..} ambiguous upon ( ";" RefreshGuid GuidOp Locked Image EndIf InconsistentIf DisableIf SuppressIf Default GrayOutIf ) Step #3 - "compile-libfuzzer-address-x86_64": VfrSyntax.g, line 3596: warning: alts 1 and 2 of {..} ambiguous upon ( ";" RefreshGuid GuidOp Locked Image EndIf InconsistentIf DisableIf SuppressIf Default GrayOutIf ) Step #3 - "compile-libfuzzer-address-x86_64": Pccts/dlg/dlg -C2 -i -CC -cl VfrLexer -o . VfrParser.dlg Step #3 - "compile-libfuzzer-address-x86_64": dlg Version 1.33MR33 1989-2001 Step #3 - "compile-libfuzzer-address-x86_64": Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Leaving directory '/src/edk2/BaseTools/Source/C/VfrCompile' Step #3 - "compile-libfuzzer-address-x86_64": make -C BrotliCompress Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Entering directory '/src/edk2/BaseTools/Source/C/BrotliCompress' Step #3 - "compile-libfuzzer-address-x86_64": clang -c -I ./brotli/c/include -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 BrotliCompress.c -o BrotliCompress.o Step #3 - "compile-libfuzzer-address-x86_64": clang -c -I ./brotli/c/include -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 brotli/c/common/platform.c -o brotli/c/common/platform.o Step #3 - "compile-libfuzzer-address-x86_64": clang -c -I ./brotli/c/include -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 brotli/c/common/shared_dictionary.c -o brotli/c/common/shared_dictionary.o Step #3 - "compile-libfuzzer-address-x86_64": clang -c -I ./brotli/c/include -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 brotli/c/common/constants.c -o brotli/c/common/constants.o Step #3 - "compile-libfuzzer-address-x86_64": clang -c -I ./brotli/c/include -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 brotli/c/common/context.c -o brotli/c/common/context.o Step #3 - "compile-libfuzzer-address-x86_64": clang -c -I ./brotli/c/include -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 brotli/c/enc/command.c -o brotli/c/enc/command.o Step #3 - "compile-libfuzzer-address-x86_64": clang -c -I ./brotli/c/include -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 brotli/c/enc/compound_dictionary.c -o brotli/c/enc/compound_dictionary.o Step #3 - "compile-libfuzzer-address-x86_64": clang -c -I ./brotli/c/include -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 brotli/c/enc/fast_log.c -o brotli/c/enc/fast_log.o Step #3 - "compile-libfuzzer-address-x86_64": clang -c -I ./brotli/c/include -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 brotli/c/common/dictionary.c -o brotli/c/common/dictionary.o Step #3 - "compile-libfuzzer-address-x86_64": clang -c -I ./brotli/c/include -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 brotli/c/common/transform.c -o brotli/c/common/transform.o Step #3 - "compile-libfuzzer-address-x86_64": clang -c -I ./brotli/c/include -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 brotli/c/dec/bit_reader.c -o brotli/c/dec/bit_reader.o Step #3 - "compile-libfuzzer-address-x86_64": clang -c -I ./brotli/c/include -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 brotli/c/dec/decode.c -o brotli/c/dec/decode.o Step #3 - "compile-libfuzzer-address-x86_64": clang -c -I ./brotli/c/include -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 brotli/c/dec/huffman.c -o brotli/c/dec/huffman.o Step #3 - "compile-libfuzzer-address-x86_64": clang -c -I ./brotli/c/include -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 brotli/c/dec/state.c -o brotli/c/dec/state.o Step #3 - "compile-libfuzzer-address-x86_64": clang -c -I ./brotli/c/include -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 brotli/c/enc/backward_references.c -o brotli/c/enc/backward_references.o Step #3 - "compile-libfuzzer-address-x86_64": clang -c -I ./brotli/c/include -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 brotli/c/enc/backward_references_hq.c -o brotli/c/enc/backward_references_hq.o Step #3 - "compile-libfuzzer-address-x86_64": clang -c -I ./brotli/c/include -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 brotli/c/enc/bit_cost.c -o brotli/c/enc/bit_cost.o Step #3 - "compile-libfuzzer-address-x86_64": clang -c -I ./brotli/c/include -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 brotli/c/enc/block_splitter.c -o brotli/c/enc/block_splitter.o Step #3 - "compile-libfuzzer-address-x86_64": clang -c -I ./brotli/c/include -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 brotli/c/enc/brotli_bit_stream.c -o brotli/c/enc/brotli_bit_stream.o Step #3 - "compile-libfuzzer-address-x86_64": clang -c -I ./brotli/c/include -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 brotli/c/enc/cluster.c -o brotli/c/enc/cluster.o Step #3 - "compile-libfuzzer-address-x86_64": clang -c -I ./brotli/c/include -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 brotli/c/enc/compress_fragment.c -o brotli/c/enc/compress_fragment.o Step #3 - "compile-libfuzzer-address-x86_64": clang -c -I ./brotli/c/include -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 brotli/c/enc/compress_fragment_two_pass.c -o brotli/c/enc/compress_fragment_two_pass.o Step #3 - "compile-libfuzzer-address-x86_64": clang -c -I ./brotli/c/include -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 brotli/c/enc/dictionary_hash.c -o brotli/c/enc/dictionary_hash.o Step #3 - "compile-libfuzzer-address-x86_64": clang -c -I ./brotli/c/include -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 brotli/c/enc/encode.c -o brotli/c/enc/encode.o Step #3 - "compile-libfuzzer-address-x86_64": clang -c -I ./brotli/c/include -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 brotli/c/enc/encoder_dict.c -o brotli/c/enc/encoder_dict.o Step #3 - "compile-libfuzzer-address-x86_64": clang -c -I ./brotli/c/include -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 brotli/c/enc/entropy_encode.c -o brotli/c/enc/entropy_encode.o Step #3 - "compile-libfuzzer-address-x86_64": clang -c -I ./brotli/c/include -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 brotli/c/enc/histogram.c -o brotli/c/enc/histogram.o Step #3 - "compile-libfuzzer-address-x86_64": clang -c -I ./brotli/c/include -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 brotli/c/enc/literal_cost.c -o brotli/c/enc/literal_cost.o Step #3 - "compile-libfuzzer-address-x86_64": clang -c -I ./brotli/c/include -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 brotli/c/enc/memory.c -o brotli/c/enc/memory.o Step #3 - "compile-libfuzzer-address-x86_64": clang -c -I ./brotli/c/include -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 brotli/c/enc/metablock.c -o brotli/c/enc/metablock.o Step #3 - "compile-libfuzzer-address-x86_64": clang -c -I ./brotli/c/include -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 brotli/c/enc/static_dict.c -o brotli/c/enc/static_dict.o Step #3 - "compile-libfuzzer-address-x86_64": clang -c -I ./brotli/c/include -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 brotli/c/enc/utf8_util.c -o brotli/c/enc/utf8_util.o Step #3 - "compile-libfuzzer-address-x86_64": clang -o ../bin/BrotliCompress BrotliCompress.o brotli/c/common/platform.o brotli/c/common/shared_dictionary.o brotli/c/common/constants.o brotli/c/common/context.o brotli/c/enc/command.o brotli/c/enc/compound_dictionary.o brotli/c/enc/fast_log.o brotli/c/common/dictionary.o brotli/c/common/transform.o brotli/c/dec/bit_reader.o brotli/c/dec/decode.o brotli/c/dec/huffman.o brotli/c/dec/state.o brotli/c/enc/backward_references.o brotli/c/enc/backward_references_hq.o brotli/c/enc/bit_cost.o brotli/c/enc/block_splitter.o brotli/c/enc/brotli_bit_stream.o brotli/c/enc/cluster.o brotli/c/enc/compress_fragment.o brotli/c/enc/compress_fragment_two_pass.o brotli/c/enc/dictionary_hash.o brotli/c/enc/encode.o brotli/c/enc/encoder_dict.o brotli/c/enc/entropy_encode.o brotli/c/enc/histogram.o brotli/c/enc/literal_cost.o brotli/c/enc/memory.o brotli/c/enc/metablock.o brotli/c/enc/static_dict.o brotli/c/enc/utf8_util.o -L../libs -lm Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Leaving directory '/src/edk2/BaseTools/Source/C/BrotliCompress' Step #3 - "compile-libfuzzer-address-x86_64": make -C VfrCompile Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Entering directory '/src/edk2/BaseTools/Source/C/VfrCompile' Step #3 - "compile-libfuzzer-address-x86_64": clang++ -c -Wno-deprecated-register -std=c++14 -DPCCTS_USE_NAMESPACE_STD -I Pccts/h -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -O2 Pccts/h/AParser.cpp -o AParser.o Step #3 - "compile-libfuzzer-address-x86_64": clang++ -c -Wno-deprecated-register -std=c++14 -DPCCTS_USE_NAMESPACE_STD -I Pccts/h -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -O2 Pccts/h/DLexerBase.cpp -o DLexerBase.o Step #3 - "compile-libfuzzer-address-x86_64": clang++ -c -Wno-deprecated-register -std=c++14 -DPCCTS_USE_NAMESPACE_STD -I Pccts/h -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -O2 Pccts/h/ATokenBuffer.cpp -o ATokenBuffer.o Step #3 - "compile-libfuzzer-address-x86_64": clang++ -c -I Pccts/h -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -Wno-deprecated-register -Wno-unused-result -std=c++14 -O2 EfiVfrParser.cpp -o EfiVfrParser.o Step #3 - "compile-libfuzzer-address-x86_64": clang++ -c -I Pccts/h -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -Wno-deprecated-register -Wno-unused-result -std=c++14 -O2 VfrLexer.cpp -o VfrLexer.o Step #3 - "compile-libfuzzer-address-x86_64": clang++ -c -Wno-deprecated-register -std=c++14 -DPCCTS_USE_NAMESPACE_STD -I Pccts/h -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -O2 VfrSyntax.cpp -o VfrSyntax.o Step #3 - "compile-libfuzzer-address-x86_64": clang++ -c -I Pccts/h -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -Wno-deprecated-register -Wno-unused-result -std=c++14 -O2 VfrFormPkg.cpp -o VfrFormPkg.o Step #3 - "compile-libfuzzer-address-x86_64": clang++ -c -I Pccts/h -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -Wno-deprecated-register -Wno-unused-result -std=c++14 -O2 VfrError.cpp -o VfrError.o Step #3 - "compile-libfuzzer-address-x86_64": clang++ -c -I Pccts/h -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -Wno-deprecated-register -Wno-unused-result -std=c++14 -O2 VfrUtilityLib.cpp -o VfrUtilityLib.o Step #3 - "compile-libfuzzer-address-x86_64": clang++ -c -I Pccts/h -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -Wno-deprecated-register -Wno-unused-result -std=c++14 -O2 VfrCompiler.cpp -o VfrCompiler.o Step #3 - "compile-libfuzzer-address-x86_64": clang++ -o ../bin/VfrCompile AParser.o DLexerBase.o ATokenBuffer.o EfiVfrParser.o VfrLexer.o VfrSyntax.o VfrFormPkg.o VfrError.o VfrUtilityLib.o VfrCompiler.o -L../libs -lCommon Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Leaving directory '/src/edk2/BaseTools/Source/C/VfrCompile' Step #3 - "compile-libfuzzer-address-x86_64": make -C EfiRom Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Entering directory '/src/edk2/BaseTools/Source/C/EfiRom' Step #3 - "compile-libfuzzer-address-x86_64": clang -c -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 EfiRom.c -o EfiRom.o Step #3 - "compile-libfuzzer-address-x86_64": clang -o ../bin/EfiRom EfiRom.o -L../libs -lCommon Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Leaving directory '/src/edk2/BaseTools/Source/C/EfiRom' Step #3 - "compile-libfuzzer-address-x86_64": make -C GenFfs Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Entering directory '/src/edk2/BaseTools/Source/C/GenFfs' Step #3 - "compile-libfuzzer-address-x86_64": clang -c -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 GenFfs.c -o GenFfs.o Step #3 - "compile-libfuzzer-address-x86_64": clang -o ../bin/GenFfs GenFfs.o -L../libs -lCommon Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Leaving directory '/src/edk2/BaseTools/Source/C/GenFfs' Step #3 - "compile-libfuzzer-address-x86_64": make -C GenFv Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Entering directory '/src/edk2/BaseTools/Source/C/GenFv' Step #3 - "compile-libfuzzer-address-x86_64": clang -c -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 GenFv.c -o GenFv.o Step #3 - "compile-libfuzzer-address-x86_64": clang -c -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 GenFvInternalLib.c -o GenFvInternalLib.o Step #3 - "compile-libfuzzer-address-x86_64": clang -o ../bin/GenFv GenFv.o GenFvInternalLib.o -L../libs -lCommon Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Leaving directory '/src/edk2/BaseTools/Source/C/GenFv' Step #3 - "compile-libfuzzer-address-x86_64": make -C GenFw Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Entering directory '/src/edk2/BaseTools/Source/C/GenFw' Step #3 - "compile-libfuzzer-address-x86_64": clang -c -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 GenFw.c -o GenFw.o Step #3 - "compile-libfuzzer-address-x86_64": clang -c -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 ElfConvert.c -o ElfConvert.o Step #3 - "compile-libfuzzer-address-x86_64": clang -c -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 Elf32Convert.c -o Elf32Convert.o Step #3 - "compile-libfuzzer-address-x86_64": clang -c -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 Elf64Convert.c -o Elf64Convert.o Step #3 - "compile-libfuzzer-address-x86_64": clang -o ../bin/GenFw GenFw.o ElfConvert.o Elf32Convert.o Elf64Convert.o -L../libs -lCommon -luuid Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Leaving directory '/src/edk2/BaseTools/Source/C/GenFw' Step #3 - "compile-libfuzzer-address-x86_64": make -C GenSec Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Entering directory '/src/edk2/BaseTools/Source/C/GenSec' Step #3 - "compile-libfuzzer-address-x86_64": clang -c -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 GenSec.c -o GenSec.o Step #3 - "compile-libfuzzer-address-x86_64": clang -o ../bin/GenSec GenSec.o -L../libs -lCommon -luuid Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Leaving directory '/src/edk2/BaseTools/Source/C/GenSec' Step #3 - "compile-libfuzzer-address-x86_64": make -C GenCrc32 Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Entering directory '/src/edk2/BaseTools/Source/C/GenCrc32' Step #3 - "compile-libfuzzer-address-x86_64": clang -c -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 GenCrc32.c -o GenCrc32.o Step #3 - "compile-libfuzzer-address-x86_64": clang -o ../bin/GenCrc32 GenCrc32.o -L../libs -lCommon Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Leaving directory '/src/edk2/BaseTools/Source/C/GenCrc32' Step #3 - "compile-libfuzzer-address-x86_64": make -C LzmaCompress Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Entering directory '/src/edk2/BaseTools/Source/C/LzmaCompress' Step #3 - "compile-libfuzzer-address-x86_64": clang -c -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 -D_7ZIP_ST LzmaCompress.c -o LzmaCompress.o Step #3 - "compile-libfuzzer-address-x86_64": clang -c -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 -D_7ZIP_ST Sdk/C/Alloc.c -o Sdk/C/Alloc.o Step #3 - "compile-libfuzzer-address-x86_64": clang -c -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 -D_7ZIP_ST Sdk/C/LzFind.c -o Sdk/C/LzFind.o Step #3 - "compile-libfuzzer-address-x86_64": clang -c -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 -D_7ZIP_ST Sdk/C/LzmaDec.c -o Sdk/C/LzmaDec.o Step #3 - "compile-libfuzzer-address-x86_64": clang -c -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 -D_7ZIP_ST Sdk/C/LzmaEnc.c -o Sdk/C/LzmaEnc.o Step #3 - "compile-libfuzzer-address-x86_64": clang -c -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 -D_7ZIP_ST Sdk/C/7zFile.c -o Sdk/C/7zFile.o Step #3 - "compile-libfuzzer-address-x86_64": clang -c -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 -D_7ZIP_ST Sdk/C/7zStream.c -o Sdk/C/7zStream.o Step #3 - "compile-libfuzzer-address-x86_64": clang -c -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 -D_7ZIP_ST Sdk/C/Bra86.c -o Sdk/C/Bra86.o Step #3 - "compile-libfuzzer-address-x86_64": clang -o ../bin/LzmaCompress LzmaCompress.o Sdk/C/Alloc.o Sdk/C/LzFind.o Sdk/C/LzmaDec.o Sdk/C/LzmaEnc.o Sdk/C/7zFile.o Sdk/C/7zStream.o Sdk/C/Bra86.o -L../libs -lCommon Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Leaving directory '/src/edk2/BaseTools/Source/C/LzmaCompress' Step #3 - "compile-libfuzzer-address-x86_64": make -C TianoCompress Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Entering directory '/src/edk2/BaseTools/Source/C/TianoCompress' Step #3 - "compile-libfuzzer-address-x86_64": clang -c -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 TianoCompress.c -o TianoCompress.o Step #3 - "compile-libfuzzer-address-x86_64": clang -o ../bin/TianoCompress TianoCompress.o -L../libs -lCommon Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Leaving directory '/src/edk2/BaseTools/Source/C/TianoCompress' Step #3 - "compile-libfuzzer-address-x86_64": make -C VolInfo Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Entering directory '/src/edk2/BaseTools/Source/C/VolInfo' Step #3 - "compile-libfuzzer-address-x86_64": clang -c -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 VolInfo.c -o VolInfo.o Step #3 - "compile-libfuzzer-address-x86_64": clang -o ../bin/VolInfo VolInfo.o -L../libs -lCommon Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Leaving directory '/src/edk2/BaseTools/Source/C/VolInfo' Step #3 - "compile-libfuzzer-address-x86_64": make -C DevicePath Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Entering directory '/src/edk2/BaseTools/Source/C/DevicePath' Step #3 - "compile-libfuzzer-address-x86_64": clang -c -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 DevicePath.c -o DevicePath.o Step #3 - "compile-libfuzzer-address-x86_64": clang -c -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 UefiDevicePathLib.c -o UefiDevicePathLib.o Step #3 - "compile-libfuzzer-address-x86_64": clang -c -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 DevicePathFromText.c -o DevicePathFromText.o Step #3 - "compile-libfuzzer-address-x86_64": clang -c -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 DevicePathUtilities.c -o DevicePathUtilities.o Step #3 - "compile-libfuzzer-address-x86_64": clang -o ../bin/DevicePath DevicePath.o UefiDevicePathLib.o DevicePathFromText.o DevicePathUtilities.o -L../libs -lCommon -luuid Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Leaving directory '/src/edk2/BaseTools/Source/C/DevicePath' Step #3 - "compile-libfuzzer-address-x86_64": Finished building BaseTools C Tools with HOST_ARCH=X64 Step #3 - "compile-libfuzzer-address-x86_64": make[1]: Leaving directory '/src/edk2/BaseTools/Source/C' Step #3 - "compile-libfuzzer-address-x86_64": make -C Source/Python Step #3 - "compile-libfuzzer-address-x86_64": make[1]: Entering directory '/src/edk2/BaseTools/Source/Python' Step #3 - "compile-libfuzzer-address-x86_64": make[1]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-address-x86_64": make[1]: Leaving directory '/src/edk2/BaseTools/Source/Python' Step #3 - "compile-libfuzzer-address-x86_64": make -C Tests Step #3 - "compile-libfuzzer-address-x86_64": make[1]: Entering directory '/src/edk2/BaseTools/Tests' Step #3 - "compile-libfuzzer-address-x86_64": testHelp (TianoCompress.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": testRandomDataCycles (TianoCompress.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_AmlToC_AmlToC (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_AutoGen_AutoGen (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_AutoGen_AutoGenWorker (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_AutoGen_BuildEngine (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_AutoGen_DataPipe (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_AutoGen_GenC (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_AutoGen_GenDepex (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_AutoGen_GenMake (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_AutoGen_GenPcdDb (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_AutoGen_GenVar (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_AutoGen_IdfClassObject (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_AutoGen_IncludesAutoGen (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_AutoGen_InfSectionParser (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_AutoGen_ModuleAutoGen (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_AutoGen_ModuleAutoGenHelper (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_AutoGen_PlatformAutoGen (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_AutoGen_StrGather (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_AutoGen_UniClassObject (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_AutoGen_ValidCheckingInfoObject (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_AutoGen_WorkspaceAutoGen (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_AutoGen___init__ (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_BPDG_BPDG (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_BPDG_GenVpd (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_BPDG_StringTable (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_BPDG___init__ (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Capsule_GenerateCapsule (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Capsule_GenerateWindowsDriver (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Capsule_WindowsCapsuleSupportHelper (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_CommonDataClass_CommonClass (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_CommonDataClass_DataClass (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_CommonDataClass_Exceptions (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_CommonDataClass_FdfClass (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_CommonDataClass___init__ (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Common_BuildToolError (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Common_BuildVersion (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Common_DataType (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Common_Edk2_Capsule_FmpPayloadHeader (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Common_Edk2_Capsule___init__ (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Common_Edk2___init__ (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Common_EdkLogger (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Common_Expression (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Common_GlobalData (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Common_LongFilePathOs (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Common_LongFilePathOsPath (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Common_LongFilePathSupport (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Common_Misc (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Common_MultipleWorkspace (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Common_Parsing (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Common_RangeExpression (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Common_StringUtils (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Common_TargetTxtClassObject (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Common_ToolDefClassObject (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Common_Uefi_Capsule_CapsuleDependency (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Common_Uefi_Capsule_FmpAuthHeader (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Common_Uefi_Capsule_FmpCapsuleHeader (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Common_Uefi_Capsule_UefiCapsuleHeader (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Common_Uefi_Capsule___init__ (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Common_Uefi___init__ (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Common_VariableAttributes (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Common_VpdInfoFile (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Common___init__ (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Common_caching (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Ecc_CParser3_CLexer (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Ecc_CParser3_CParser (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Ecc_CParser3___init__ (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Ecc_CParser4_CLexer (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Ecc_CParser4_CListener (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Ecc_CParser4_CParser (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Ecc_CParser4___init__ (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Ecc_Check (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Ecc_CodeFragment (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Ecc_CodeFragmentCollector (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Ecc_Configuration (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Ecc_Database (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Ecc_EccGlobalData (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Ecc_EccMain (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Ecc_EccToolError (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Ecc_Exception (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Ecc_FileProfile (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Ecc_MetaDataParser (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Ecc_MetaFileWorkspace_MetaDataTable (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Ecc_MetaFileWorkspace_MetaFileParser (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Ecc_MetaFileWorkspace_MetaFileTable (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Ecc_MetaFileWorkspace___init__ (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Ecc_ParserWarning (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Ecc_Xml_XmlRoutines (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Ecc_Xml___init__ (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Ecc___init__ (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Ecc_c (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Eot_CParser3_CLexer (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Eot_CParser3_CParser (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Eot_CParser3___init__ (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Eot_CParser4_CLexer (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Eot_CParser4_CListener (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Eot_CParser4_CParser (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Eot_CParser4___init__ (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Eot_CodeFragment (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Eot_CodeFragmentCollector (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Eot_Database (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Eot_EotGlobalData (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Eot_EotMain (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Eot_EotToolError (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Eot_FileProfile (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Eot_Identification (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Eot_InfParserLite (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Eot_Parser (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Eot_ParserWarning (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Eot_Report (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Eot___init__ (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Eot_c (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_FMMT_FMMT (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_FMMT___init__ (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_FMMT_core_BinaryFactoryProduct (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_FMMT_core_BiosTree (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_FMMT_core_BiosTreeNode (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_FMMT_core_FMMTOperation (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_FMMT_core_FMMTParser (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_FMMT_core_FvHandler (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_FMMT_core_GuidTools (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_FMMT_utils_FmmtLogger (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_FMMT_utils_FvLayoutPrint (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_FirmwareStorageFormat_Common (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_FirmwareStorageFormat_FfsFileHeader (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_FirmwareStorageFormat_FvHeader (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_FirmwareStorageFormat_SectionHeader (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_FirmwareStorageFormat_UPLHeader (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_FirmwareStorageFormat___init__ (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_GenFds_AprioriSection (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_GenFds_Capsule (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_GenFds_CapsuleData (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_GenFds_CompressSection (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_GenFds_DataSection (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_GenFds_DepexSection (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_GenFds_EfiSection (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_GenFds_Fd (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_GenFds_FdfParser (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_GenFds_Ffs (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_GenFds_FfsFileStatement (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_GenFds_FfsInfStatement (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_GenFds_Fv (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_GenFds_FvImageSection (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_GenFds_GenFds (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_GenFds_GenFdsGlobalVariable (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_GenFds_GuidSection (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_GenFds_OptRomFileStatement (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_GenFds_OptRomInfStatement (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_GenFds_OptionRom (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_GenFds_Region (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_GenFds_Rule (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_GenFds_RuleComplexFile (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_GenFds_RuleSimpleFile (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_GenFds_Section (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_GenFds_SubTypeGuidSection (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_GenFds_UiSection (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_GenFds_VerSection (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_GenFds___init__ (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_GenPatchPcdTable_GenPatchPcdTable (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_GenPatchPcdTable___init__ (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_PatchPcdValue_PatchPcdValue (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_PatchPcdValue___init__ (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Pkcs7Sign_Pkcs7Sign (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Rsa2048Sha256Sign_Rsa2048Sha256GenerateKeys (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Rsa2048Sha256Sign_Rsa2048Sha256Sign (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Split_Split (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Split___init__ (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Table_Table (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Table_TableDataModel (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Table_TableDec (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Table_TableDsc (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Table_TableEotReport (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Table_TableFdf (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Table_TableFile (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Table_TableFunction (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Table_TableIdentifier (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Table_TableInf (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Table_TablePcd (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Table_TableQuery (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Table_TableReport (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Table___init__ (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_TargetTool_TargetTool (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_TargetTool___init__ (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Trim_Trim (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_UPT_BuildVersion (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_UPT_Core_DependencyRules (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_UPT_Core_DistributionPackageClass (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_UPT_Core_FileHook (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_UPT_Core_IpiDb (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_UPT_Core_PackageFile (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_UPT_Core___init__ (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_UPT_GenMetaFile_GenDecFile (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_UPT_GenMetaFile_GenInfFile (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_UPT_GenMetaFile_GenMetaFileMisc (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_UPT_GenMetaFile_GenXmlFile (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_UPT_GenMetaFile___init__ (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_UPT_InstallPkg (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_UPT_InventoryWs (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_UPT_Library_CommentGenerating (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_UPT_Library_CommentParsing (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_UPT_Library_DataType (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_UPT_Library_ExpressionValidate (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_UPT_Library_GlobalData (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_UPT_Library_Misc (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_UPT_Library_ParserValidate (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_UPT_Library_Parsing (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_UPT_Library_StringUtils (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_UPT_Library_UniClassObject (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_UPT_Library_Xml_XmlRoutines (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_UPT_Library_Xml___init__ (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_UPT_Library___init__ (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_UPT_Logger_Log (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_UPT_Logger_StringTable (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_UPT_Logger_ToolError (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_UPT_Logger___init__ (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_UPT_MkPkg (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_UPT_Object_POM_CommonObject (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_UPT_Object_POM_ModuleObject (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_UPT_Object_POM_PackageObject (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_UPT_Object_POM___init__ (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_UPT_Object_Parser_DecObject (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_UPT_Object_Parser_InfBinaryObject (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_UPT_Object_Parser_InfBuildOptionObject (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_UPT_Object_Parser_InfCommonObject (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_UPT_Object_Parser_InfDefineCommonObject (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_UPT_Object_Parser_InfDefineObject (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_UPT_Object_Parser_InfDepexObject (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_UPT_Object_Parser_InfGuidObject (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_UPT_Object_Parser_InfHeaderObject (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_UPT_Object_Parser_InfLibraryClassesObject (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_UPT_Object_Parser_InfMisc (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_UPT_Object_Parser_InfPackagesObject (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_UPT_Object_Parser_InfPcdObject (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_UPT_Object_Parser_InfPpiObject (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_UPT_Object_Parser_InfProtocolObject (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_UPT_Object_Parser_InfSoucesObject (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_UPT_Object_Parser_InfUserExtensionObject (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_UPT_Object_Parser___init__ (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_UPT_Object___init__ (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_UPT_Parser_DecParser (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_UPT_Parser_DecParserMisc (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_UPT_Parser_InfAsBuiltProcess (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_UPT_Parser_InfBinarySectionParser (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_UPT_Parser_InfBuildOptionSectionParser (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_UPT_Parser_InfDefineSectionParser (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_UPT_Parser_InfDepexSectionParser (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_UPT_Parser_InfGuidPpiProtocolSectionParser (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_UPT_Parser_InfLibrarySectionParser (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_UPT_Parser_InfPackageSectionParser (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_UPT_Parser_InfParser (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_UPT_Parser_InfParserMisc (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_UPT_Parser_InfPcdSectionParser (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_UPT_Parser_InfSectionParser (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_UPT_Parser_InfSourceSectionParser (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_UPT_Parser___init__ (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_UPT_PomAdapter_DecPomAlignment (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_UPT_PomAdapter_InfPomAlignment (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_UPT_PomAdapter_InfPomAlignmentMisc (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_UPT_PomAdapter___init__ (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_UPT_ReplacePkg (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_UPT_RmPkg (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_UPT_TestInstall (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_UPT_UPT (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_UPT_UnitTest_CommentGeneratingUnitTest (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_UPT_UnitTest_CommentParsingUnitTest (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_UPT_UnitTest_DecParserTest (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_UPT_UnitTest_DecParserUnitTest (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_UPT_UnitTest_InfBinarySectionTest (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_UPT_Xml_CommonXml (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_UPT_Xml_GuidProtocolPpiXml (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_UPT_Xml_IniToXml (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_UPT_Xml_ModuleSurfaceAreaXml (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_UPT_Xml_PackageSurfaceAreaXml (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_UPT_Xml_PcdXml (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_UPT_Xml_XmlParser (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_UPT_Xml_XmlParserMisc (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_UPT_Xml___init__ (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Workspace_BuildClassObject (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Workspace_DecBuildData (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Workspace_DscBuildData (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Workspace_InfBuildData (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Workspace_MetaDataTable (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Workspace_MetaFileCommentParser (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Workspace_MetaFileParser (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Workspace_MetaFileTable (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Workspace_WorkspaceCommon (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Workspace_WorkspaceDatabase (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_Workspace___init__ (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_build_BuildReport (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_build___init__ (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_build_build (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_build_buildoptions (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_sitecustomize (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test_tests_Split_test_split (CheckPythonSyntax.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test32bitUnicodeCharInUtf8Comment (CheckUnicodeSourceFiles.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": test32bitUnicodeCharInUtf8File (CheckUnicodeSourceFiles.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": testSupplementaryPlaneUnicodeCharInUtf16File (CheckUnicodeSourceFiles.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": testSurrogatePairUnicodeCharInUtf16File (CheckUnicodeSourceFiles.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": testSurrogatePairUnicodeCharInUtf8File (CheckUnicodeSourceFiles.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": testSurrogatePairUnicodeCharInUtf8FileWithBom (CheckUnicodeSourceFiles.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": testUtf16InUniFile (CheckUnicodeSourceFiles.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": testValidUtf8File (CheckUnicodeSourceFiles.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": testValidUtf8FileWithBom (CheckUnicodeSourceFiles.Tests) ... ok Step #3 - "compile-libfuzzer-address-x86_64": Step #3 - "compile-libfuzzer-address-x86_64": ---------------------------------------------------------------------- Step #3 - "compile-libfuzzer-address-x86_64": Ran 303 tests in 1.356s Step #3 - "compile-libfuzzer-address-x86_64": Step #3 - "compile-libfuzzer-address-x86_64": OK Step #3 - "compile-libfuzzer-address-x86_64": make[1]: Leaving directory '/src/edk2/BaseTools/Tests' Step #3 - "compile-libfuzzer-address-x86_64": make: Leaving directory '/src/edk2/BaseTools' Step #3 - "compile-libfuzzer-address-x86_64": Using EDK2 in-source Basetools Step #3 - "compile-libfuzzer-address-x86_64": WORKSPACE: /work Step #3 - "compile-libfuzzer-address-x86_64": EDK_TOOLS_PATH: /src/edk2/BaseTools Step #3 - "compile-libfuzzer-address-x86_64": CONF_PATH: /src/edk2/Conf Step #3 - "compile-libfuzzer-address-x86_64": Copying $EDK_TOOLS_PATH/Conf/build_rule.template Step #3 - "compile-libfuzzer-address-x86_64": to /src/edk2/Conf/build_rule.txt Step #3 - "compile-libfuzzer-address-x86_64": Copying $EDK_TOOLS_PATH/Conf/tools_def.template Step #3 - "compile-libfuzzer-address-x86_64": to /src/edk2/Conf/tools_def.txt Step #3 - "compile-libfuzzer-address-x86_64": Copying $EDK_TOOLS_PATH/Conf/target.template Step #3 - "compile-libfuzzer-address-x86_64": to /src/edk2/Conf/target.txt Step #3 - "compile-libfuzzer-address-x86_64": adding: 1.bmp (deflated 20%) Step #3 - "compile-libfuzzer-address-x86_64": adding: 16.bmp (deflated 15%) Step #3 - "compile-libfuzzer-address-x86_64": adding: 16_1.bmp (deflated 15%) Step #3 - "compile-libfuzzer-address-x86_64": adding: 24.bmp (deflated 11%) Step #3 - "compile-libfuzzer-address-x86_64": adding: 32.bmp (deflated 11%) Step #3 - "compile-libfuzzer-address-x86_64": adding: 4.bmp (deflated 7%) Step #3 - "compile-libfuzzer-address-x86_64": adding: 4_1.bmp (deflated 7%) Step #3 - "compile-libfuzzer-address-x86_64": adding: 8.bmp (stored 0%) Step #3 - "compile-libfuzzer-address-x86_64": adding: 8_1.bmp (stored 0%) Step #3 - "compile-libfuzzer-address-x86_64": adding: sample.bmp (deflated 28%) Step #3 - "compile-libfuzzer-address-x86_64": LibFuzzer output will be generated in current directory:/work Step #3 - "compile-libfuzzer-address-x86_64": Updating UefiHostFuzzTestBuildOption.dsc Step #3 - "compile-libfuzzer-address-x86_64": Start build Test Module: Step #3 - "compile-libfuzzer-address-x86_64": /src/edk2/BaseTools/BinWrappers/PosixLike/build -p UefiHostFuzzTestCasePkg/UefiHostFuzzTestCasePkg.dsc -m UefiHostFuzzTestCasePkg/TestCase/MdeModulePkg/Library/BaseBmpSupportLib/TestBmpSupportLib.inf -a X64 -b DEBUG -t LIBFUZZER --conf /src/hbfa-fl/HBFA/UefiHostFuzzTestPkg/Conf -t GCC5 Step #3 - "compile-libfuzzer-address-x86_64": Build Successful !!! Step #3 - "compile-libfuzzer-address-x86_64": Step #3 - "compile-libfuzzer-address-x86_64": Start run LibFuzzer test: Step #3 - "compile-libfuzzer-address-x86_64": Run this command to initiate the fuzzer: /work/Build/UefiHostFuzzTestCasePkg/DEBUG_LIBFUZZER/X64/TestBmpSupportLib /src/Seeds -rss_limit_mb=0 -artifact_prefix=/work/ Step #3 - "compile-libfuzzer-address-x86_64": adding: Tpm2Res.bin (deflated 74%) Step #3 - "compile-libfuzzer-address-x86_64": LibFuzzer output will be generated in current directory:/work Step #3 - "compile-libfuzzer-address-x86_64": Updating UefiHostFuzzTestBuildOption.dsc Step #3 - "compile-libfuzzer-address-x86_64": Start build Test Module: Step #3 - "compile-libfuzzer-address-x86_64": /src/edk2/BaseTools/BinWrappers/PosixLike/build -p UefiHostFuzzTestCasePkg/UefiHostFuzzTestCasePkg.dsc -m UefiHostFuzzTestCasePkg/TestCase/SecurityPkg/Library/Tpm2CommandLib/TestTpm2CommandLib.inf -a X64 -b DEBUG -t LIBFUZZER --conf /src/hbfa-fl/HBFA/UefiHostFuzzTestPkg/Conf -t GCC5 Step #3 - "compile-libfuzzer-address-x86_64": Build Successful !!! Step #3 - "compile-libfuzzer-address-x86_64": Step #3 - "compile-libfuzzer-address-x86_64": Start run LibFuzzer test: Step #3 - "compile-libfuzzer-address-x86_64": Run this command to initiate the fuzzer: /work/Build/UefiHostFuzzTestCasePkg/DEBUG_LIBFUZZER/X64/TestTpm2CommandLib /src/Seeds -rss_limit_mb=0 -artifact_prefix=/work/ Step #3 - "compile-libfuzzer-address-x86_64": adding: Udf_1.bin (deflated 100%) Step #3 - "compile-libfuzzer-address-x86_64": adding: Udf_2.bin (deflated 100%) Step #3 - "compile-libfuzzer-address-x86_64": adding: Udf_3.bin (deflated 100%) Step #3 - "compile-libfuzzer-address-x86_64": adding: Udf_linux.bin (deflated 100%) Step #3 - "compile-libfuzzer-address-x86_64": adding: test000001.seed (deflated 100%) Step #3 - "compile-libfuzzer-address-x86_64": adding: test000002.seed (deflated 100%) Step #3 - "compile-libfuzzer-address-x86_64": adding: test000003.seed (deflated 100%) Step #3 - "compile-libfuzzer-address-x86_64": adding: test000004.seed (deflated 100%) Step #3 - "compile-libfuzzer-address-x86_64": adding: test000005.seed (deflated 100%) Step #3 - "compile-libfuzzer-address-x86_64": adding: test000006.seed (deflated 100%) Step #3 - "compile-libfuzzer-address-x86_64": adding: test000007.seed (deflated 100%) Step #3 - "compile-libfuzzer-address-x86_64": adding: test000008.seed (deflated 100%) Step #3 - "compile-libfuzzer-address-x86_64": adding: test000009.seed (deflated 100%) Step #3 - "compile-libfuzzer-address-x86_64": adding: test000010.seed (deflated 100%) Step #3 - "compile-libfuzzer-address-x86_64": adding: test000011.seed (deflated 100%) Step #3 - "compile-libfuzzer-address-x86_64": adding: test000012.seed (deflated 100%) Step #3 - "compile-libfuzzer-address-x86_64": adding: test000013.seed (deflated 100%) Step #3 - "compile-libfuzzer-address-x86_64": adding: test000014.seed (deflated 100%) Step #3 - "compile-libfuzzer-address-x86_64": adding: test000015.seed (deflated 100%) Step #3 - "compile-libfuzzer-address-x86_64": adding: test000016.seed (deflated 100%) Step #3 - "compile-libfuzzer-address-x86_64": adding: test000017.seed (deflated 100%) Step #3 - "compile-libfuzzer-address-x86_64": adding: test000018.seed (deflated 100%) Step #3 - "compile-libfuzzer-address-x86_64": adding: test000019.seed (deflated 100%) Step #3 - "compile-libfuzzer-address-x86_64": adding: test000020.seed (deflated 100%) Step #3 - "compile-libfuzzer-address-x86_64": adding: test000021.seed (deflated 100%) Step #3 - "compile-libfuzzer-address-x86_64": adding: test000022.seed (deflated 100%) Step #3 - "compile-libfuzzer-address-x86_64": adding: test000023.seed (deflated 100%) Step #3 - "compile-libfuzzer-address-x86_64": adding: test000024.seed (deflated 100%) Step #3 - "compile-libfuzzer-address-x86_64": LibFuzzer output will be generated in current directory:/work Step #3 - "compile-libfuzzer-address-x86_64": Updating UefiHostFuzzTestBuildOption.dsc Step #3 - "compile-libfuzzer-address-x86_64": Start build Test Module: Step #3 - "compile-libfuzzer-address-x86_64": /src/edk2/BaseTools/BinWrappers/PosixLike/build -p UefiHostFuzzTestCasePkg/UefiHostFuzzTestCasePkg.dsc -m UefiHostFuzzTestCasePkg/TestCase/MdeModulePkg/Universal/Disk/PartitionDxe/TestPartition.inf -a X64 -b DEBUG -t LIBFUZZER --conf /src/hbfa-fl/HBFA/UefiHostFuzzTestPkg/Conf -t GCC5 Step #3 - "compile-libfuzzer-address-x86_64": Build Successful !!! Step #3 - "compile-libfuzzer-address-x86_64": Step #3 - "compile-libfuzzer-address-x86_64": Start run LibFuzzer test: Step #3 - "compile-libfuzzer-address-x86_64": Run this command to initiate the fuzzer: /work/Build/UefiHostFuzzTestCasePkg/DEBUG_LIBFUZZER/X64/TestPartition /src/Seeds -rss_limit_mb=0 -artifact_prefix=/work/ Step #3 - "compile-libfuzzer-address-x86_64": adding: test_123.bin (deflated 100%) Step #3 - "compile-libfuzzer-address-x86_64": adding: test_a.bin (deflated 100%) Step #3 - "compile-libfuzzer-address-x86_64": adding: test_a_0.bin (deflated 100%) Step #3 - "compile-libfuzzer-address-x86_64": adding: test_a_e1.bin (deflated 100%) Step #3 - "compile-libfuzzer-address-x86_64": adding: test_a_mm.bin (deflated 100%) Step #3 - "compile-libfuzzer-address-x86_64": adding: test_a_mm_f.bin (deflated 100%) Step #3 - "compile-libfuzzer-address-x86_64": adding: test_a_mm_ff.bin (deflated 100%) Step #3 - "compile-libfuzzer-address-x86_64": adding: test_all.bin (deflated 100%) Step #3 - "compile-libfuzzer-address-x86_64": adding: test_ca.bin (deflated 100%) Step #3 - "compile-libfuzzer-address-x86_64": adding: test_udf.bin (deflated 100%) Step #3 - "compile-libfuzzer-address-x86_64": adding: test_udf_fid.bin (deflated 100%) Step #3 - "compile-libfuzzer-address-x86_64": adding: test_udf_m.bin (deflated 100%) Step #3 - "compile-libfuzzer-address-x86_64": adding: test_udf_m1.bin (deflated 100%) Step #3 - "compile-libfuzzer-address-x86_64": adding: test_udf_m3.bin (deflated 100%) Step #3 - "compile-libfuzzer-address-x86_64": adding: test_udf_m4.bin (deflated 100%) Step #3 - "compile-libfuzzer-address-x86_64": adding: test_udf_m5_16.bin (deflated 100%) Step #3 - "compile-libfuzzer-address-x86_64": adding: test_udf_m5_17.bin (deflated 100%) Step #3 - "compile-libfuzzer-address-x86_64": adding: test_udf_m5_double.bin (deflated 100%) Step #3 - "compile-libfuzzer-address-x86_64": LibFuzzer output will be generated in current directory:/work Step #3 - "compile-libfuzzer-address-x86_64": Updating UefiHostFuzzTestBuildOption.dsc Step #3 - "compile-libfuzzer-address-x86_64": Start build Test Module: Step #3 - "compile-libfuzzer-address-x86_64": /src/edk2/BaseTools/BinWrappers/PosixLike/build -p UefiHostFuzzTestCasePkg/UefiHostFuzzTestCasePkg.dsc -m UefiHostFuzzTestCasePkg/TestCase/MdeModulePkg/Universal/Disk/UdfDxe/TestUdf.inf -a X64 -b DEBUG -t LIBFUZZER --conf /src/hbfa-fl/HBFA/UefiHostFuzzTestPkg/Conf -t GCC5 Step #3 - "compile-libfuzzer-address-x86_64": Build Successful !!! Step #3 - "compile-libfuzzer-address-x86_64": Step #3 - "compile-libfuzzer-address-x86_64": Start run LibFuzzer test: Step #3 - "compile-libfuzzer-address-x86_64": Run this command to initiate the fuzzer: /work/Build/UefiHostFuzzTestCasePkg/DEBUG_LIBFUZZER/X64/TestUdf /src/Seeds -rss_limit_mb=0 -artifact_prefix=/work/ Step #3 - "compile-libfuzzer-address-x86_64": adding: test_123.bin (deflated 100%) Step #3 - "compile-libfuzzer-address-x86_64": adding: test_a.bin (deflated 100%) Step #3 - "compile-libfuzzer-address-x86_64": adding: test_a_0.bin (deflated 100%) Step #3 - "compile-libfuzzer-address-x86_64": adding: test_a_e1.bin (deflated 100%) Step #3 - "compile-libfuzzer-address-x86_64": adding: test_a_mm.bin (deflated 100%) Step #3 - "compile-libfuzzer-address-x86_64": adding: test_a_mm_f.bin (deflated 100%) Step #3 - "compile-libfuzzer-address-x86_64": adding: test_a_mm_ff.bin (deflated 100%) Step #3 - "compile-libfuzzer-address-x86_64": adding: test_all.bin (deflated 100%) Step #3 - "compile-libfuzzer-address-x86_64": adding: test_ca.bin (deflated 100%) Step #3 - "compile-libfuzzer-address-x86_64": adding: test_udf.bin (deflated 100%) Step #3 - "compile-libfuzzer-address-x86_64": adding: test_udf_fid.bin (deflated 100%) Step #3 - "compile-libfuzzer-address-x86_64": adding: test_udf_m.bin (deflated 100%) Step #3 - "compile-libfuzzer-address-x86_64": adding: test_udf_m1.bin (deflated 100%) Step #3 - "compile-libfuzzer-address-x86_64": adding: test_udf_m3.bin (deflated 100%) Step #3 - "compile-libfuzzer-address-x86_64": adding: test_udf_m4.bin (deflated 100%) Step #3 - "compile-libfuzzer-address-x86_64": adding: test_udf_m5_16.bin (deflated 100%) Step #3 - "compile-libfuzzer-address-x86_64": adding: test_udf_m5_17.bin (deflated 100%) Step #3 - "compile-libfuzzer-address-x86_64": adding: test_udf_m5_double.bin (deflated 100%) Step #3 - "compile-libfuzzer-address-x86_64": LibFuzzer output will be generated in current directory:/work Step #3 - "compile-libfuzzer-address-x86_64": Updating UefiHostFuzzTestBuildOption.dsc Step #3 - "compile-libfuzzer-address-x86_64": Start build Test Module: Step #3 - "compile-libfuzzer-address-x86_64": /src/edk2/BaseTools/BinWrappers/PosixLike/build -p UefiHostFuzzTestCasePkg/UefiHostFuzzTestCasePkg.dsc -m UefiHostFuzzTestCasePkg/TestCase/MdeModulePkg/Bus/Usb/UsbBusPei/TestPeiUsb.inf -a X64 -b DEBUG -t LIBFUZZER --conf /src/hbfa-fl/HBFA/UefiHostFuzzTestPkg/Conf -t GCC5 Step #3 - "compile-libfuzzer-address-x86_64": Build Successful !!! Step #3 - "compile-libfuzzer-address-x86_64": Step #3 - "compile-libfuzzer-address-x86_64": Start run LibFuzzer test: Step #3 - "compile-libfuzzer-address-x86_64": Run this command to initiate the fuzzer: /work/Build/UefiHostFuzzTestCasePkg/DEBUG_LIBFUZZER/X64/TestPeiUsb /src/Seeds -rss_limit_mb=0 -artifact_prefix=/work/ Step #3 - "compile-libfuzzer-address-x86_64": LibFuzzer output will be generated in current directory:/work Step #3 - "compile-libfuzzer-address-x86_64": Updating UefiHostFuzzTestBuildOption.dsc Step #3 - "compile-libfuzzer-address-x86_64": Start build Test Module: Step #3 - "compile-libfuzzer-address-x86_64": /src/edk2/BaseTools/BinWrappers/PosixLike/build -p UefiHostFuzzTestCasePkg/UefiHostFuzzTestCasePkg.dsc -m UefiHostFuzzTestCasePkg/TestCase/SecurityPkg/Library/FmpAuthenticationLibPkcs7/TestFmpAuthenticationLibPkcs7.inf -a X64 -b DEBUG -t LIBFUZZER --conf /src/hbfa-fl/HBFA/UefiHostFuzzTestPkg/Conf -t GCC5 Step #3 - "compile-libfuzzer-address-x86_64": Build Successful !!! Step #3 - "compile-libfuzzer-address-x86_64": Step #3 - "compile-libfuzzer-address-x86_64": Start run LibFuzzer test: Step #3 - "compile-libfuzzer-address-x86_64": Run this command to initiate the fuzzer: /work/Build/UefiHostFuzzTestCasePkg/DEBUG_LIBFUZZER/X64/TestFmpAuthenticationLibPkcs7 /src/Seeds -rss_limit_mb=0 -artifact_prefix=/work/ Step #3 - "compile-libfuzzer-address-x86_64": adding: MICROCODECAPSULE1.Cap (deflated 100%) Step #3 - "compile-libfuzzer-address-x86_64": adding: QUARKFIRMWAREUPDATECAPSULEFMPPKCS7.Cap (deflated 57%) Step #3 - "compile-libfuzzer-address-x86_64": adding: QUARKREC.Cap (deflated 62%) Step #3 - "compile-libfuzzer-address-x86_64": LibFuzzer output will be generated in current directory:/work Step #3 - "compile-libfuzzer-address-x86_64": Updating UefiHostFuzzTestBuildOption.dsc Step #3 - "compile-libfuzzer-address-x86_64": Start build Test Module: Step #3 - "compile-libfuzzer-address-x86_64": /src/edk2/BaseTools/BinWrappers/PosixLike/build -p UefiHostFuzzTestCasePkg/UefiHostFuzzTestCasePkg.dsc -m UefiHostFuzzTestCasePkg/TestCase/SecurityPkg/Library/FmpAuthenticationLibRsa2048Sha256/TestFmpAuthenticationLibRsa2048Sha256.inf -a X64 -b DEBUG -t LIBFUZZER --conf /src/hbfa-fl/HBFA/UefiHostFuzzTestPkg/Conf -t GCC5 Step #3 - "compile-libfuzzer-address-x86_64": Build Successful !!! Step #3 - "compile-libfuzzer-address-x86_64": Step #3 - "compile-libfuzzer-address-x86_64": Start run LibFuzzer test: Step #3 - "compile-libfuzzer-address-x86_64": Run this command to initiate the fuzzer: /work/Build/UefiHostFuzzTestCasePkg/DEBUG_LIBFUZZER/X64/TestFmpAuthenticationLibRsa2048Sha256 /src/Seeds -rss_limit_mb=0 -artifact_prefix=/work/ Step #3 - "compile-libfuzzer-address-x86_64": adding: MICROCODECAPSULE1.Cap (deflated 100%) Step #3 - "compile-libfuzzer-address-x86_64": adding: QUARKFIRMWAREUPDATECAPSULEFMPPKCS7.Cap (deflated 57%) Step #3 - "compile-libfuzzer-address-x86_64": adding: QUARKREC.Cap (deflated 62%) Step #3 - "compile-libfuzzer-address-x86_64": LibFuzzer output will be generated in current directory:/work Step #3 - "compile-libfuzzer-address-x86_64": Updating UefiHostFuzzTestBuildOption.dsc Step #3 - "compile-libfuzzer-address-x86_64": Start build Test Module: Step #3 - "compile-libfuzzer-address-x86_64": /src/edk2/BaseTools/BinWrappers/PosixLike/build -p UefiHostFuzzTestCasePkg/UefiHostFuzzTestCasePkg.dsc -m UefiHostFuzzTestCasePkg/TestCase/MdeModulePkg/Universal/CapsulePei/Common/TestCapsulePei.inf -a X64 -b DEBUG -t LIBFUZZER --conf /src/hbfa-fl/HBFA/UefiHostFuzzTestPkg/Conf -t GCC5 Step #3 - "compile-libfuzzer-address-x86_64": Build Successful !!! Step #3 - "compile-libfuzzer-address-x86_64": Step #3 - "compile-libfuzzer-address-x86_64": Start run LibFuzzer test: Step #3 - "compile-libfuzzer-address-x86_64": Run this command to initiate the fuzzer: /work/Build/UefiHostFuzzTestCasePkg/DEBUG_LIBFUZZER/X64/TestCapsulePei /src/Seeds -rss_limit_mb=0 -artifact_prefix=/work/ Step #3 - "compile-libfuzzer-address-x86_64": adding: 0 (stored 0%) Step #3 - "compile-libfuzzer-address-x86_64": adding: 1 (stored 0%) Step #3 - "compile-libfuzzer-address-x86_64": adding: 2 (stored 0%) Step #3 - "compile-libfuzzer-address-x86_64": adding: 22 (stored 0%) Step #3 - "compile-libfuzzer-address-x86_64": adding: __a (deflated 31%) Step #3 - "compile-libfuzzer-address-x86_64": adding: a (stored 0%) Step #3 - "compile-libfuzzer-address-x86_64": adding: b (stored 0%) Step #3 - "compile-libfuzzer-address-x86_64": adding: b_a (deflated 50%) Step #3 - "compile-libfuzzer-address-x86_64": adding: b_c (deflated 8%) Step #3 - "compile-libfuzzer-address-x86_64": adding: blink (deflated 25%) Step #3 - "compile-libfuzzer-address-x86_64": adding: blink_a (deflated 54%) Step #3 - "compile-libfuzzer-address-x86_64": adding: blink_alink (deflated 54%) Step #3 - "compile-libfuzzer-address-x86_64": adding: blink_c_ (deflated 36%) Step #3 - "compile-libfuzzer-address-x86_64": LibFuzzer output will be generated in current directory:/work Step #3 - "compile-libfuzzer-address-x86_64": Updating UefiHostFuzzTestBuildOption.dsc Step #3 - "compile-libfuzzer-address-x86_64": Start build Test Module: Step #3 - "compile-libfuzzer-address-x86_64": /src/edk2/BaseTools/BinWrappers/PosixLike/build -p UefiHostFuzzTestCasePkg/UefiHostFuzzTestCasePkg.dsc -m UefiHostFuzzTestCasePkg/TestCase/MdeModulePkg/Universal/Disk/UdfDxe/TestFileName.inf -a X64 -b DEBUG -t LIBFUZZER --conf /src/hbfa-fl/HBFA/UefiHostFuzzTestPkg/Conf -t GCC5 Step #3 - "compile-libfuzzer-address-x86_64": Build Successful !!! Step #3 - "compile-libfuzzer-address-x86_64": Step #3 - "compile-libfuzzer-address-x86_64": Start run LibFuzzer test: Step #3 - "compile-libfuzzer-address-x86_64": Run this command to initiate the fuzzer: /work/Build/UefiHostFuzzTestCasePkg/DEBUG_LIBFUZZER/X64/TestFileName /src/Seeds -rss_limit_mb=0 -artifact_prefix=/work/ Step #3 - "compile-libfuzzer-address-x86_64": LibFuzzer output will be generated in current directory:/work Step #3 - "compile-libfuzzer-address-x86_64": Updating UefiHostFuzzTestBuildOption.dsc Step #3 - "compile-libfuzzer-address-x86_64": Start build Test Module: Step #3 - "compile-libfuzzer-address-x86_64": /src/edk2/BaseTools/BinWrappers/PosixLike/build -p UefiHostFuzzTestCasePkg/UefiHostFuzzTestCasePkg.dsc -m UefiHostFuzzTestCasePkg/TestCase/OvmfPkg/Virtio10BlkDxe/TestVirtio10Blk.inf -a X64 -b DEBUG -t LIBFUZZER --conf /src/hbfa-fl/HBFA/UefiHostFuzzTestPkg/Conf -t GCC5 Step #3 - "compile-libfuzzer-address-x86_64": Build Successful !!! Step #3 - "compile-libfuzzer-address-x86_64": Step #3 - "compile-libfuzzer-address-x86_64": Start run LibFuzzer test: Step #3 - "compile-libfuzzer-address-x86_64": Run this command to initiate the fuzzer: /work/Build/UefiHostFuzzTestCasePkg/DEBUG_LIBFUZZER/X64/TestVirtio10Blk /src/Seeds -rss_limit_mb=0 -artifact_prefix=/work/ Step #3 - "compile-libfuzzer-address-x86_64": LibFuzzer output will be generated in current directory:/work Step #3 - "compile-libfuzzer-address-x86_64": Updating UefiHostFuzzTestBuildOption.dsc Step #3 - "compile-libfuzzer-address-x86_64": Start build Test Module: Step #3 - "compile-libfuzzer-address-x86_64": /src/edk2/BaseTools/BinWrappers/PosixLike/build -p UefiHostFuzzTestCasePkg/UefiHostFuzzTestCasePkg.dsc -m UefiHostFuzzTestCasePkg/TestCase/OvmfPkg/VirtioBlkDxe/TestVirtioBlk.inf -a X64 -b DEBUG -t LIBFUZZER --conf /src/hbfa-fl/HBFA/UefiHostFuzzTestPkg/Conf -t GCC5 Step #3 - "compile-libfuzzer-address-x86_64": Build Successful !!! Step #3 - "compile-libfuzzer-address-x86_64": Step #3 - "compile-libfuzzer-address-x86_64": Start run LibFuzzer test: Step #3 - "compile-libfuzzer-address-x86_64": Run this command to initiate the fuzzer: /work/Build/UefiHostFuzzTestCasePkg/DEBUG_LIBFUZZER/X64/TestVirtioBlk /src/Seeds -rss_limit_mb=0 -artifact_prefix=/work/ Step #3 - "compile-libfuzzer-address-x86_64": LibFuzzer output will be generated in current directory:/work Step #3 - "compile-libfuzzer-address-x86_64": Updating UefiHostFuzzTestBuildOption.dsc Step #3 - "compile-libfuzzer-address-x86_64": Start build Test Module: Step #3 - "compile-libfuzzer-address-x86_64": /src/edk2/BaseTools/BinWrappers/PosixLike/build -p UefiHostFuzzTestCasePkg/UefiHostFuzzTestCasePkg.dsc -m UefiHostFuzzTestCasePkg/TestCase/OvmfPkg/VirtioPciDeviceDxe/TestVirtioPciDevice.inf -a X64 -b DEBUG -t LIBFUZZER --conf /src/hbfa-fl/HBFA/UefiHostFuzzTestPkg/Conf -t GCC5 Step #3 - "compile-libfuzzer-address-x86_64": Build Successful !!! Step #3 - "compile-libfuzzer-address-x86_64": Step #3 - "compile-libfuzzer-address-x86_64": Start run LibFuzzer test: Step #3 - "compile-libfuzzer-address-x86_64": Run this command to initiate the fuzzer: /work/Build/UefiHostFuzzTestCasePkg/DEBUG_LIBFUZZER/X64/TestVirtioPciDevice /src/Seeds -rss_limit_mb=0 -artifact_prefix=/work/ Finished Step #3 - "compile-libfuzzer-address-x86_64" Starting Step #4 - "build-check-libfuzzer-address-x86_64" Step #4 - "build-check-libfuzzer-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-check-libfuzzer-address-x86_64": Unable to find image 'gcr.io/oss-fuzz-base/base-runner:latest' locally Step #4 - "build-check-libfuzzer-address-x86_64": latest: Pulling from oss-fuzz-base/base-runner Step #4 - "build-check-libfuzzer-address-x86_64": b549f31133a9: Already exists Step #4 - "build-check-libfuzzer-address-x86_64": 9f80bca35359: Already exists Step #4 - "build-check-libfuzzer-address-x86_64": c2e9ab7e6d55: Already exists Step #4 - "build-check-libfuzzer-address-x86_64": 34329875bf35: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 4ef379a667ce: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 90815380e3de: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": a59c863bb923: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": dce8e8465201: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": f7a1ab9755fe: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 453b65b09a13: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 3fd132016e48: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 219f663a713b: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": b4ac4ea952f9: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 98f9214581fe: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 6a01e16b5a30: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 7cce4d76b05d: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 4125849e1150: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": f7a1ab9755fe: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 453b65b09a13: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 3fd132016e48: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 219f663a713b: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": b4ac4ea952f9: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 4125849e1150: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 98f9214581fe: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 6a01e16b5a30: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": a59c863bb923: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 7cce4d76b05d: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": dce8e8465201: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 90815380e3de: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 34329875bf35: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 34329875bf35: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 4ef379a667ce: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 4ef379a667ce: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": dce8e8465201: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": dce8e8465201: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": f7a1ab9755fe: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": f7a1ab9755fe: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 34329875bf35: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 453b65b09a13: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 453b65b09a13: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 219f663a713b: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 219f663a713b: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 3fd132016e48: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 3fd132016e48: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 4ef379a667ce: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 98f9214581fe: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 98f9214581fe: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 90815380e3de: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 6a01e16b5a30: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 6a01e16b5a30: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": a59c863bb923: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": a59c863bb923: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 4125849e1150: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 4125849e1150: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": b4ac4ea952f9: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": b4ac4ea952f9: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 7cce4d76b05d: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 7cce4d76b05d: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": a59c863bb923: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": dce8e8465201: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": f7a1ab9755fe: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 453b65b09a13: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 3fd132016e48: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 219f663a713b: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": b4ac4ea952f9: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 98f9214581fe: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 6a01e16b5a30: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 7cce4d76b05d: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 4125849e1150: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": Digest: sha256:318fe6ad2cc701012a20a7432786802ca2d2788eb46e7c0dbd9087f0b5457c59 Step #4 - "build-check-libfuzzer-address-x86_64": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp_z3416n9/TestVirtioBlk Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp_z3416n9/TestFileName Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp_z3416n9/TestBmpSupportLib Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp_z3416n9/TestFmpAuthenticationLibPkcs7 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp_z3416n9/TestCapsulePei Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp_z3416n9/TestTpm2CommandLib Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp_z3416n9/TestUdf Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp_z3416n9/TestVirtio10Blk Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp_z3416n9/TestPeiUsb Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp_z3416n9/TestFmpAuthenticationLibRsa2048Sha256 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp_z3416n9/TestPartition Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp_z3416n9/TestVirtioPciDevice Finished Step #4 - "build-check-libfuzzer-address-x86_64" Starting Step #5 Step #5: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #5 Starting Step #6 Step #6: Already have image: gcr.io/oss-fuzz/edk2 Step #6: adding: TestBmpSupportLib (deflated 66%) Step #6: adding: TestBmpSupportLib.options (stored 0%) Step #6: adding: TestBmpSupportLib_seed_corpus.zip (stored 0%) Step #6: adding: TestCapsulePei (deflated 66%) Step #6: adding: TestCapsulePei_seed_corpus.zip (stored 0%) Step #6: adding: TestFileName (deflated 66%) Step #6: adding: TestFileName_seed_corpus.zip (stored 0%) Step #6: adding: TestFmpAuthenticationLibPkcs7 (deflated 66%) Step #6: adding: TestFmpAuthenticationLibRsa2048Sha256 (deflated 66%) Step #6: adding: TestFmpAuthenticationLibRsa2048Sha256_seed_corpus.zip (stored 0%) Step #6: adding: TestPartition (deflated 66%) Step #6: adding: TestPartition_seed_corpus.zip (stored 0%) Step #6: adding: TestPeiUsb (deflated 66%) Step #6: adding: TestPeiUsb_seed_corpus.zip (stored 0%) Step #6: adding: TestTpm2CommandLib (deflated 66%) Step #6: adding: TestTpm2CommandLib_seed_corpus.zip (stored 0%) Step #6: adding: TestUdf (deflated 66%) Step #6: adding: TestUdf_seed_corpus.zip (stored 0%) Step #6: adding: TestVirtio10Blk (deflated 66%) Step #6: adding: TestVirtioBlk (deflated 66%) Step #6: adding: TestVirtioPciDevice (deflated 66%) Step #6: adding: llvm-symbolizer (deflated 66%) Finished Step #6 Starting Step #7 Step #7: Pulling image: gcr.io/oss-fuzz-base/uploader Step #7: Using default tag: latest Step #7: latest: Pulling from oss-fuzz-base/uploader Step #7: c62795f78da9: Pulling fs layer Step #7: d4fceeeb758e: Pulling fs layer Step #7: 5c9125a401ae: Pulling fs layer Step #7: 0062f774e994: Pulling fs layer Step #7: 6b33fd031fac: Pulling fs layer Step #7: 7eb39101e508: Pulling fs layer Step #7: 89257482f398: Pulling fs layer Step #7: 7eb39101e508: Waiting Step #7: 0062f774e994: Waiting Step #7: d4fceeeb758e: Verifying Checksum Step #7: d4fceeeb758e: Download complete Step #7: 5c9125a401ae: Download complete Step #7: 0062f774e994: Verifying Checksum Step #7: 0062f774e994: Download complete Step #7: 6b33fd031fac: Verifying Checksum Step #7: 6b33fd031fac: Download complete Step #7: 89257482f398: Verifying Checksum Step #7: 89257482f398: Download complete Step #7: c62795f78da9: Verifying Checksum Step #7: c62795f78da9: Download complete Step #7: 7eb39101e508: Verifying Checksum Step #7: 7eb39101e508: Download complete Step #7: c62795f78da9: Pull complete Step #7: d4fceeeb758e: Pull complete Step #7: 5c9125a401ae: Pull complete Step #7: 0062f774e994: Pull complete Step #7: 6b33fd031fac: Pull complete Step #7: 7eb39101e508: Pull complete Step #7: 89257482f398: Pull complete Step #7: Digest: sha256:5717ba63d13b5515063e2a6ccad09fb5bf32a86c8e0798a363d81c2be522e411 Step #7: Status: Downloaded newer image for gcr.io/oss-fuzz-base/uploader:latest Step #7: gcr.io/oss-fuzz-base/uploader:latest Step #7: % Total % Received % Xferd Average Speed Time Time Time Current Step #7: Dload Upload Total Spent Left Speed Step #7: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 295 0 0 100 295 0 1498 --:--:-- --:--:-- --:--:-- 1505 Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #8: % Total % Received % Xferd Average Speed Time Time Time Current Step #8: Dload Upload Total Spent Left Speed Step #8: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 22.4M 0 0 100 22.4M 0 55.1M --:--:-- --:--:-- --:--:-- 55.2M Finished Step #8 Starting Step #9 Step #9: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #9: % Total % Received % Xferd Average Speed Time Time Time Current Step #9: Dload Upload Total Spent Left Speed Step #9: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 216 0 0 100 216 0 800 --:--:-- --:--:-- --:--:-- 802 Finished Step #9 Starting Step #10 Step #10: Already have image (with digest): gcr.io/cloud-builders/curl Step #10: Step #10: ***** NOTICE ***** Step #10: Step #10: Supported `curl` versions can be found in the various images available at Step #10: https://console.cloud.google.com/launcher/details/google/ubuntu1604. Step #10: Step #10: ***** END OF NOTICE ***** Step #10: Step #10: % Total % Received % Xferd Average Speed Time Time Time Current Step #10: Dload Upload Total Spent Left Speed Step #10: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 29 0 0 100 29 0 124 --:--:-- --:--:-- --:--:-- 125 Finished Step #10 Starting Step #11 Step #11: Already have image: gcr.io/oss-fuzz/edk2 Finished Step #11 Starting Step #12 - "compile-libfuzzer-undefined-x86_64" Step #12 - "compile-libfuzzer-undefined-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #12 - "compile-libfuzzer-undefined-x86_64": --------------------------------------------------------------- Step #12 - "compile-libfuzzer-undefined-x86_64": vm.mmap_rnd_bits = 28 Step #12 - "compile-libfuzzer-undefined-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #12 - "compile-libfuzzer-undefined-x86_64": --------------------------------------------------------------- Step #12 - "compile-libfuzzer-undefined-x86_64": CC=clang Step #12 - "compile-libfuzzer-undefined-x86_64": CXX=clang++ Step #12 - "compile-libfuzzer-undefined-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -fno-sanitize=function Step #12 - "compile-libfuzzer-undefined-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ Step #12 - "compile-libfuzzer-undefined-x86_64": RUSTFLAGS=--cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers Step #12 - "compile-libfuzzer-undefined-x86_64": --------------------------------------------------------------- Step #12 - "compile-libfuzzer-undefined-x86_64": + hbfa-fl/oss-fuzz/build.sh Step #12 - "compile-libfuzzer-undefined-x86_64": make: Entering directory '/src/edk2/BaseTools' Step #12 - "compile-libfuzzer-undefined-x86_64": make -C Source/C Step #12 - "compile-libfuzzer-undefined-x86_64": make[1]: Entering directory '/src/edk2/BaseTools/Source/C' Step #12 - "compile-libfuzzer-undefined-x86_64": Attempting to detect HOST_ARCH from 'uname -m': x86_64 Step #12 - "compile-libfuzzer-undefined-x86_64": Detected HOST_ARCH of X64 using uname. Step #12 - "compile-libfuzzer-undefined-x86_64": mkdir -p . Step #12 - "compile-libfuzzer-undefined-x86_64": mkdir ./libs Step #12 - "compile-libfuzzer-undefined-x86_64": make -C Common Step #12 - "compile-libfuzzer-undefined-x86_64": make[2]: Entering directory '/src/edk2/BaseTools/Source/C/Common' Step #12 - "compile-libfuzzer-undefined-x86_64": clang -c -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 BasePeCoff.c -o BasePeCoff.o Step #12 - "compile-libfuzzer-undefined-x86_64": clang -c -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 BinderFuncs.c -o BinderFuncs.o Step #12 - "compile-libfuzzer-undefined-x86_64": clang -c -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 CommonLib.c -o CommonLib.o Step #12 - "compile-libfuzzer-undefined-x86_64": clang -c -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 Crc32.c -o Crc32.o Step #12 - "compile-libfuzzer-undefined-x86_64": clang -c -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 Decompress.c -o Decompress.o Step #12 - "compile-libfuzzer-undefined-x86_64": clang -c -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 EfiCompress.c -o EfiCompress.o Step #12 - "compile-libfuzzer-undefined-x86_64": clang -c -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 EfiUtilityMsgs.c -o EfiUtilityMsgs.o Step #12 - "compile-libfuzzer-undefined-x86_64": clang -c -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 FirmwareVolumeBuffer.c -o FirmwareVolumeBuffer.o Step #12 - "compile-libfuzzer-undefined-x86_64": clang -c -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 FvLib.c -o FvLib.o Step #12 - "compile-libfuzzer-undefined-x86_64": clang -c -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 MemoryFile.c -o MemoryFile.o Step #12 - "compile-libfuzzer-undefined-x86_64": clang -c -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 MyAlloc.c -o MyAlloc.o Step #12 - "compile-libfuzzer-undefined-x86_64": clang -c -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 OsPath.c -o OsPath.o Step #12 - "compile-libfuzzer-undefined-x86_64": clang -c -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 ParseGuidedSectionTools.c -o ParseGuidedSectionTools.o Step #12 - "compile-libfuzzer-undefined-x86_64": clang -c -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 ParseInf.c -o ParseInf.o Step #12 - "compile-libfuzzer-undefined-x86_64": clang -c -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 PeCoffLoaderEx.c -o PeCoffLoaderEx.o Step #12 - "compile-libfuzzer-undefined-x86_64": clang -c -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 SimpleFileParsing.c -o SimpleFileParsing.o Step #12 - "compile-libfuzzer-undefined-x86_64": clang -c -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 StringFuncs.c -o StringFuncs.o Step #12 - "compile-libfuzzer-undefined-x86_64": clang -c -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 TianoCompress.c -o TianoCompress.o Step #12 - "compile-libfuzzer-undefined-x86_64": ar crs ../libs/libCommon.a BasePeCoff.o BinderFuncs.o CommonLib.o Crc32.o Decompress.o EfiCompress.o EfiUtilityMsgs.o FirmwareVolumeBuffer.o FvLib.o MemoryFile.o MyAlloc.o OsPath.o ParseGuidedSectionTools.o ParseInf.o PeCoffLoaderEx.o SimpleFileParsing.o StringFuncs.o TianoCompress.o Step #12 - "compile-libfuzzer-undefined-x86_64": make[2]: Leaving directory '/src/edk2/BaseTools/Source/C/Common' Step #12 - "compile-libfuzzer-undefined-x86_64": mkdir ./bin Step #12 - "compile-libfuzzer-undefined-x86_64": make -C VfrCompile VfrLexer.h Step #12 - "compile-libfuzzer-undefined-x86_64": make[2]: Entering directory '/src/edk2/BaseTools/Source/C/VfrCompile' Step #12 - "compile-libfuzzer-undefined-x86_64": BIN_DIR='.' make -C Pccts/dlg Step #12 - "compile-libfuzzer-undefined-x86_64": make[3]: Entering directory '/src/edk2/BaseTools/Source/C/VfrCompile/Pccts/dlg' Step #12 - "compile-libfuzzer-undefined-x86_64": clang -O -I. -I../support/set -I../h -DUSER_ZZSYN -DZZLEXBUFSIZE=65536 -c dlg_p.c Step #12 - "compile-libfuzzer-undefined-x86_64": clang -O -I. -I../support/set -I../h -DUSER_ZZSYN -DZZLEXBUFSIZE=65536 -c dlg_a.c Step #12 - "compile-libfuzzer-undefined-x86_64": clang -O -I. -I../support/set -I../h -DUSER_ZZSYN -DZZLEXBUFSIZE=65536 -c main.c Step #12 - "compile-libfuzzer-undefined-x86_64": main.c:163:19: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": 163 | (*p->process)( *argv, *(argv+1) ); Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": main.c:168:19: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": 168 | (*p->process)( *argv ); Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": 2 warnings generated. Step #12 - "compile-libfuzzer-undefined-x86_64": clang -c -O -I. -I../support/set -I../h -DUSER_ZZSYN -DZZLEXBUFSIZE=65536 err.c -o err.o Step #12 - "compile-libfuzzer-undefined-x86_64": clang -c -O -I. -I../support/set -I../h -DUSER_ZZSYN -DZZLEXBUFSIZE=65536 ../support/set/set.c Step #12 - "compile-libfuzzer-undefined-x86_64": clang -c -O -I. -I../support/set -I../h -DUSER_ZZSYN -DZZLEXBUFSIZE=65536 support.c -o support.o Step #12 - "compile-libfuzzer-undefined-x86_64": clang -c -O -I. -I../support/set -I../h -DUSER_ZZSYN -DZZLEXBUFSIZE=65536 output.c -o output.o Step #12 - "compile-libfuzzer-undefined-x86_64": clang -c -O -I. -I../support/set -I../h -DUSER_ZZSYN -DZZLEXBUFSIZE=65536 relabel.c -o relabel.o Step #12 - "compile-libfuzzer-undefined-x86_64": clang -c -O -I. -I../support/set -I../h -DUSER_ZZSYN -DZZLEXBUFSIZE=65536 automata.c -o automata.o Step #12 - "compile-libfuzzer-undefined-x86_64": clang -O -I. -I../support/set -I../h -DUSER_ZZSYN -DZZLEXBUFSIZE=65536 -o ./dlg dlg_p.o dlg_a.o main.o err.o set.o support.o output.o relabel.o automata.o Step #12 - "compile-libfuzzer-undefined-x86_64": make[3]: Leaving directory '/src/edk2/BaseTools/Source/C/VfrCompile/Pccts/dlg' Step #12 - "compile-libfuzzer-undefined-x86_64": BIN_DIR='.' make -C Pccts/antlr Step #12 - "compile-libfuzzer-undefined-x86_64": make[3]: Entering directory '/src/edk2/BaseTools/Source/C/VfrCompile/Pccts/antlr' Step #12 - "compile-libfuzzer-undefined-x86_64": clang -c -O -I. -I../support/set -I../h -DUSER_ZZSYN -DZZLEXBUFSIZE=65536 antlr.c -o antlr.o Step #12 - "compile-libfuzzer-undefined-x86_64": clang -c -O -I. -I../support/set -I../h -DUSER_ZZSYN -DZZLEXBUFSIZE=65536 scan.c -o scan.o Step #12 - "compile-libfuzzer-undefined-x86_64": clang -c -O -I. -I../support/set -I../h -DUSER_ZZSYN -DZZLEXBUFSIZE=65536 err.c -o err.o Step #12 - "compile-libfuzzer-undefined-x86_64": clang -c -O -I. -I../support/set -I../h -DUSER_ZZSYN -DZZLEXBUFSIZE=65536 bits.c -o bits.o Step #12 - "compile-libfuzzer-undefined-x86_64": bits.c:224:2: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": 224 | REACH(r, 1, &rk, a); Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": ./syn.h:173:36: note: expanded from macro 'REACH' Step #12 - "compile-libfuzzer-undefined-x86_64": 173 | (a) = (*(fpReach[(p)->ntype]))( p, k, rk );} Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": 1 warning generated. Step #12 - "compile-libfuzzer-undefined-x86_64": clang -c -O -I. -I../support/set -I../h -DUSER_ZZSYN -DZZLEXBUFSIZE=65536 build.c -o build.o Step #12 - "compile-libfuzzer-undefined-x86_64": clang -c -O -I. -I../support/set -I../h -DUSER_ZZSYN -DZZLEXBUFSIZE=65536 fset2.c -o fset2.o Step #12 - "compile-libfuzzer-undefined-x86_64": fset2.c:573:3: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": 573 | TRAV(p->p1, k, rk, tail); Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": ./syn.h:179:44: note: expanded from macro 'TRAV' Step #12 - "compile-libfuzzer-undefined-x86_64": 179 | else (a) = (*(fpTraverse[(p)->ntype]))( p, k, rk );} Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": fset2.c:586:23: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": 586 | if ( tail==NULL ) {TRAV(alt->p1, k, rk, tail); r->down = tail;} Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": ./syn.h:179:44: note: expanded from macro 'TRAV' Step #12 - "compile-libfuzzer-undefined-x86_64": 179 | else (a) = (*(fpTraverse[(p)->ntype]))( p, k, rk );} Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": fset2.c:593:5: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": 593 | TRAV(alt->p1, k, rk, tail->right); Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": ./syn.h:179:44: note: expanded from macro 'TRAV' Step #12 - "compile-libfuzzer-undefined-x86_64": 179 | else (a) = (*(fpTraverse[(p)->ntype]))( p, k, rk );} Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": fset2.c:643:16: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": 643 | /* M14 */ TRAV(p->guess_analysis_point, k, rk,t); Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": ./syn.h:179:44: note: expanded from macro 'TRAV' Step #12 - "compile-libfuzzer-undefined-x86_64": 179 | else (a) = (*(fpTraverse[(p)->ntype]))( p, k, rk );} Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": fset2.c:645:14: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": 645 | TRAV(p->p1, k, rk,t); Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": ./syn.h:179:44: note: expanded from macro 'TRAV' Step #12 - "compile-libfuzzer-undefined-x86_64": 179 | else (a) = (*(fpTraverse[(p)->ntype]))( p, k, rk );} Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": fset2.c:661:16: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": 661 | /* M14 */ TRAV(p->guess_analysis_point, k, rk,t); Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": ./syn.h:179:44: note: expanded from macro 'TRAV' Step #12 - "compile-libfuzzer-undefined-x86_64": 179 | else (a) = (*(fpTraverse[(p)->ntype]))( p, k, rk );} Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": fset2.c:663:14: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": 663 | TRAV(p->p1, k, rk,t); Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": ./syn.h:179:44: note: expanded from macro 'TRAV' Step #12 - "compile-libfuzzer-undefined-x86_64": 179 | else (a) = (*(fpTraverse[(p)->ntype]))( p, k, rk );} Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": fset2.c:670:50: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": 670 | if ( p->jtype!=RuleBlk && /* MR14 */ !p->guess) TRAV(p->p2, k, rk, u); Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": ./syn.h:179:44: note: expanded from macro 'TRAV' Step #12 - "compile-libfuzzer-undefined-x86_64": 179 | else (a) = (*(fpTraverse[(p)->ntype]))( p, k, rk );} Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": fset2.c:700:3: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": 700 | TRAV(p->next, k, rk_out, t);/* ignore undefined rules */ Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": ./syn.h:179:44: note: expanded from macro 'TRAV' Step #12 - "compile-libfuzzer-undefined-x86_64": 179 | else (a) = (*(fpTraverse[(p)->ntype]))( p, k, rk );} Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": fset2.c:714:2: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": 714 | TRAV(r, k, &rk, t); Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": ./syn.h:179:44: note: expanded from macro 'TRAV' Step #12 - "compile-libfuzzer-undefined-x86_64": 179 | else (a) = (*(fpTraverse[(p)->ntype]))( p, k, rk );} Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": fset2.c:733:3: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": 733 | TRAV(p->next, k2, &rk2, u); Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": ./syn.h:179:44: note: expanded from macro 'TRAV' Step #12 - "compile-libfuzzer-undefined-x86_64": 179 | else (a) = (*(fpTraverse[(p)->ntype]))( p, k, rk );} Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": fset2.c:833:2: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": 833 | TRAV(p->next, k-1, rk, t); Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": ./syn.h:179:44: note: expanded from macro 'TRAV' Step #12 - "compile-libfuzzer-undefined-x86_64": 179 | else (a) = (*(fpTraverse[(p)->ntype]))( p, k, rk );} Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": fset2.c:951:9: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": 951 | TRAV(p->guardNodes,k,rk,t); Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": ./syn.h:179:44: note: expanded from macro 'TRAV' Step #12 - "compile-libfuzzer-undefined-x86_64": 179 | else (a) = (*(fpTraverse[(p)->ntype]))( p, k, rk );} Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": fset2.c:986:7: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": 986 | TRAV(p->next,k,rk,t); Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": ./syn.h:179:44: note: expanded from macro 'TRAV' Step #12 - "compile-libfuzzer-undefined-x86_64": 179 | else (a) = (*(fpTraverse[(p)->ntype]))( p, k, rk );} Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": fset2.c:1006:5: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": 1006 | TRAV(p->next,k,rk,t); Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": ./syn.h:179:44: note: expanded from macro 'TRAV' Step #12 - "compile-libfuzzer-undefined-x86_64": 179 | else (a) = (*(fpTraverse[(p)->ntype]))( p, k, rk );} Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": fset2.c:1259:2: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": 1259 | TRAV(p, LL_k, &rk, *t); Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": ./syn.h:179:44: note: expanded from macro 'TRAV' Step #12 - "compile-libfuzzer-undefined-x86_64": 179 | else (a) = (*(fpTraverse[(p)->ntype]))( p, k, rk );} Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": fset2.c:1276:2: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": 1276 | TRAV(p, LL_k, &rk, *u); Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": ./syn.h:179:44: note: expanded from macro 'TRAV' Step #12 - "compile-libfuzzer-undefined-x86_64": 179 | else (a) = (*(fpTraverse[(p)->ntype]))( p, k, rk );} Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": fset2.c:1625:3: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": 1625 | TRAV(p, hmax, &rk, t); /* MR10 was LL_k */ Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": ./syn.h:179:44: note: expanded from macro 'TRAV' Step #12 - "compile-libfuzzer-undefined-x86_64": 179 | else (a) = (*(fpTraverse[(p)->ntype]))( p, k, rk );} Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": fset2.c:1640:3: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": 1640 | REACH(p, 1, &rk, scontext); Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": ./syn.h:173:36: note: expanded from macro 'REACH' Step #12 - "compile-libfuzzer-undefined-x86_64": 173 | (a) = (*(fpReach[(p)->ntype]))( p, k, rk );} Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": fset2.c:1685:3: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": 1685 | TRAV(p, pred->k, &rk, t); Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": ./syn.h:179:44: note: expanded from macro 'TRAV' Step #12 - "compile-libfuzzer-undefined-x86_64": 179 | else (a) = (*(fpTraverse[(p)->ntype]))( p, k, rk );} Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": fset2.c:1696:3: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": 1696 | REACH(p, 1, &rk, scontext); Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": ./syn.h:173:36: note: expanded from macro 'REACH' Step #12 - "compile-libfuzzer-undefined-x86_64": 173 | (a) = (*(fpReach[(p)->ntype]))( p, k, rk );} Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": fset2.c:1772:5: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": 1772 | TRAV(MR_AmbSourceSearchJ[i],maxk,&incomplete,t); Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": ./syn.h:179:44: note: expanded from macro 'TRAV' Step #12 - "compile-libfuzzer-undefined-x86_64": 179 | else (a) = (*(fpTraverse[(p)->ntype]))( p, k, rk );} Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": fset2.c:2020:13: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": 2020 | REACH(p[i],depth,&incomplete,tokensUsed); Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": ./syn.h:173:36: note: expanded from macro 'REACH' Step #12 - "compile-libfuzzer-undefined-x86_64": 173 | (a) = (*(fpReach[(p)->ntype]))( p, k, rk );} Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": 23 warnings generated. Step #12 - "compile-libfuzzer-undefined-x86_64": clang -c -O -I. -I../support/set -I../h -DUSER_ZZSYN -DZZLEXBUFSIZE=65536 fset.c -o fset.o Step #12 - "compile-libfuzzer-undefined-x86_64": fset.c:230:19: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": 230 | /* MR14 */ REACH(p->guess_analysis_point, k, rk, a); Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": ./syn.h:173:36: note: expanded from macro 'REACH' Step #12 - "compile-libfuzzer-undefined-x86_64": 173 | (a) = (*(fpReach[(p)->ntype]))( p, k, rk );} Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": fset.c:232:19: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": 232 | REACH(p->p1, k, rk, a); Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": ./syn.h:173:36: note: expanded from macro 'REACH' Step #12 - "compile-libfuzzer-undefined-x86_64": 173 | (a) = (*(fpReach[(p)->ntype]))( p, k, rk );} Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": fset.c:278:8: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": 278 | REACH(p->p2, k, rk, b); Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": ./syn.h:173:36: note: expanded from macro 'REACH' Step #12 - "compile-libfuzzer-undefined-x86_64": 173 | (a) = (*(fpReach[(p)->ntype]))( p, k, rk );} Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": fset.c:319:3: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": 319 | REACH(p->next, k, rk_out, a); Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": ./syn.h:173:36: note: expanded from macro 'REACH' Step #12 - "compile-libfuzzer-undefined-x86_64": 173 | (a) = (*(fpReach[(p)->ntype]))( p, k, rk );} Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": fset.c:347:2: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": 347 | REACH(r, k, &rk, a); Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": ./syn.h:173:36: note: expanded from macro 'REACH' Step #12 - "compile-libfuzzer-undefined-x86_64": 173 | (a) = (*(fpReach[(p)->ntype]))( p, k, rk );} Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": fset.c:352:3: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": 352 | REACH(p->next, k2, &rk2, b); /* MR11 by changing the value of k */ Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": ./syn.h:173:36: note: expanded from macro 'REACH' Step #12 - "compile-libfuzzer-undefined-x86_64": 173 | (a) = (*(fpReach[(p)->ntype]))( p, k, rk );} Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": fset.c:423:2: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": 423 | REACH(p->next, k-1, rk, a); Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": ./syn.h:173:36: note: expanded from macro 'REACH' Step #12 - "compile-libfuzzer-undefined-x86_64": 173 | (a) = (*(fpReach[(p)->ntype]))( p, k, rk );} Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": fset.c:448:19: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": 448 | /* MR11 */ REACH(p->guardNodes,k,rk,a); Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": ./syn.h:173:36: note: expanded from macro 'REACH' Step #12 - "compile-libfuzzer-undefined-x86_64": 173 | (a) = (*(fpReach[(p)->ntype]))( p, k, rk );} Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": fset.c:458:2: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": 458 | REACH(p->next, k, rk, a); /* ignore actions */ Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": ./syn.h:173:36: note: expanded from macro 'REACH' Step #12 - "compile-libfuzzer-undefined-x86_64": 173 | (a) = (*(fpReach[(p)->ntype]))( p, k, rk );} Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": fset.c:1498:3: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": 1498 | REACH(p, k, &rk, alt1->fset[k]); Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": ./syn.h:173:36: note: expanded from macro 'REACH' Step #12 - "compile-libfuzzer-undefined-x86_64": 173 | (a) = (*(fpReach[(p)->ntype]))( p, k, rk );} Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": fset.c:1540:6: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": 1540 | REACH(p, k, &rk, alt1->fset[k]); Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": ./syn.h:173:36: note: expanded from macro 'REACH' Step #12 - "compile-libfuzzer-undefined-x86_64": 173 | (a) = (*(fpReach[(p)->ntype]))( p, k, rk );} Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": fset.c:1542:6: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": 1542 | REACH(q, k, &rk, alt2->fset[k]); Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": ./syn.h:173:36: note: expanded from macro 'REACH' Step #12 - "compile-libfuzzer-undefined-x86_64": 173 | (a) = (*(fpReach[(p)->ntype]))( p, k, rk );} Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": 12 warnings generated. Step #12 - "compile-libfuzzer-undefined-x86_64": clang -c -O -I. -I../support/set -I../h -DUSER_ZZSYN -DZZLEXBUFSIZE=65536 gen.c -o gen.o Step #12 - "compile-libfuzzer-undefined-x86_64": gen.c:1570:3: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": 1570 | TRANS(q->p1); Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": ./syn.h:166:76: note: expanded from macro 'TRANS' Step #12 - "compile-libfuzzer-undefined-x86_64": 166 | if ( (p)->ntype == nJunction ) (*(fpJTrans[((Junction *)(p))->jtype]))( p );\ Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": gen.c:1570:3: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": ./syn.h:167:35: note: expanded from macro 'TRANS' Step #12 - "compile-libfuzzer-undefined-x86_64": 167 | else (*(fpTrans[(p)->ntype]))( p );} Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": gen.c:1655:3: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": 1655 | TRANS(alt->p1); Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": ./syn.h:166:76: note: expanded from macro 'TRANS' Step #12 - "compile-libfuzzer-undefined-x86_64": 166 | if ( (p)->ntype == nJunction ) (*(fpJTrans[((Junction *)(p))->jtype]))( p );\ Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": gen.c:1655:3: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": ./syn.h:167:35: note: expanded from macro 'TRANS' Step #12 - "compile-libfuzzer-undefined-x86_64": 167 | else (*(fpTrans[(p)->ntype]))( p );} Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": gen.c:1989:2: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": 1989 | TRANS(p->next) Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": ./syn.h:166:76: note: expanded from macro 'TRANS' Step #12 - "compile-libfuzzer-undefined-x86_64": 166 | if ( (p)->ntype == nJunction ) (*(fpJTrans[((Junction *)(p))->jtype]))( p );\ Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": gen.c:1989:2: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": ./syn.h:167:35: note: expanded from macro 'TRANS' Step #12 - "compile-libfuzzer-undefined-x86_64": 167 | else (*(fpTrans[(p)->ntype]))( p );} Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": gen.c:2236:2: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": 2236 | TRANS(p->next) Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": ./syn.h:166:76: note: expanded from macro 'TRANS' Step #12 - "compile-libfuzzer-undefined-x86_64": 166 | if ( (p)->ntype == nJunction ) (*(fpJTrans[((Junction *)(p))->jtype]))( p );\ Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": gen.c:2236:2: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": ./syn.h:167:35: note: expanded from macro 'TRANS' Step #12 - "compile-libfuzzer-undefined-x86_64": 167 | else (*(fpTrans[(p)->ntype]))( p );} Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": gen.c:2674:4: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": 2674 | TRANS( a->next ); /* MR30 */ Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": ./syn.h:166:76: note: expanded from macro 'TRANS' Step #12 - "compile-libfuzzer-undefined-x86_64": 166 | if ( (p)->ntype == nJunction ) (*(fpJTrans[((Junction *)(p))->jtype]))( p );\ Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": gen.c:2674:4: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": ./syn.h:167:35: note: expanded from macro 'TRANS' Step #12 - "compile-libfuzzer-undefined-x86_64": 167 | else (*(fpTrans[(p)->ntype]))( p );} Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": gen.c:2677:4: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": 2677 | TRANS( p->next ); /* MR30 */ Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": ./syn.h:166:76: note: expanded from macro 'TRANS' Step #12 - "compile-libfuzzer-undefined-x86_64": 166 | if ( (p)->ntype == nJunction ) (*(fpJTrans[((Junction *)(p))->jtype]))( p );\ Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": gen.c:2677:4: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": ./syn.h:167:35: note: expanded from macro 'TRANS' Step #12 - "compile-libfuzzer-undefined-x86_64": 167 | else (*(fpTrans[(p)->ntype]))( p );} Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": gen.c:2697:3: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": 2697 | TRANS(p->next); Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": ./syn.h:166:76: note: expanded from macro 'TRANS' Step #12 - "compile-libfuzzer-undefined-x86_64": 166 | if ( (p)->ntype == nJunction ) (*(fpJTrans[((Junction *)(p))->jtype]))( p );\ Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": gen.c:2697:3: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": ./syn.h:167:35: note: expanded from macro 'TRANS' Step #12 - "compile-libfuzzer-undefined-x86_64": 167 | else (*(fpTrans[(p)->ntype]))( p );} Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": gen.c:2775:26: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": 2775 | if (q->end->p1 != NULL) TRANS(q->end->p1); Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": ./syn.h:166:76: note: expanded from macro 'TRANS' Step #12 - "compile-libfuzzer-undefined-x86_64": 166 | if ( (p)->ntype == nJunction ) (*(fpJTrans[((Junction *)(p))->jtype]))( p );\ Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": gen.c:2775:26: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": ./syn.h:167:35: note: expanded from macro 'TRANS' Step #12 - "compile-libfuzzer-undefined-x86_64": 167 | else (*(fpTrans[(p)->ntype]))( p );} Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": gen.c:2844:3: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": 2844 | TRANS(q->p1); Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": ./syn.h:166:76: note: expanded from macro 'TRANS' Step #12 - "compile-libfuzzer-undefined-x86_64": 166 | if ( (p)->ntype == nJunction ) (*(fpJTrans[((Junction *)(p))->jtype]))( p );\ Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": gen.c:2844:3: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": ./syn.h:167:35: note: expanded from macro 'TRANS' Step #12 - "compile-libfuzzer-undefined-x86_64": 167 | else (*(fpTrans[(p)->ntype]))( p );} Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": gen.c:3014:26: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": 3014 | if (q->end->p1 != NULL) TRANS(q->end->p1); Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": ./syn.h:166:76: note: expanded from macro 'TRANS' Step #12 - "compile-libfuzzer-undefined-x86_64": 166 | if ( (p)->ntype == nJunction ) (*(fpJTrans[((Junction *)(p))->jtype]))( p );\ Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": gen.c:3014:26: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": ./syn.h:167:35: note: expanded from macro 'TRANS' Step #12 - "compile-libfuzzer-undefined-x86_64": 167 | else (*(fpTrans[(p)->ntype]))( p );} Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": gen.c:3109:3: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": 3109 | TRANS(q->p1); Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": ./syn.h:166:76: note: expanded from macro 'TRANS' Step #12 - "compile-libfuzzer-undefined-x86_64": 166 | if ( (p)->ntype == nJunction ) (*(fpJTrans[((Junction *)(p))->jtype]))( p );\ Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": gen.c:3109:3: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": ./syn.h:167:35: note: expanded from macro 'TRANS' Step #12 - "compile-libfuzzer-undefined-x86_64": 167 | else (*(fpTrans[(p)->ntype]))( p );} Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": gen.c:3150:27: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": 3150 | if (q->end->p1 != NULL) TRANS(q->end->p1); Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": ./syn.h:166:76: note: expanded from macro 'TRANS' Step #12 - "compile-libfuzzer-undefined-x86_64": 166 | if ( (p)->ntype == nJunction ) (*(fpJTrans[((Junction *)(p))->jtype]))( p );\ Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": gen.c:3150:27: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": ./syn.h:167:35: note: expanded from macro 'TRANS' Step #12 - "compile-libfuzzer-undefined-x86_64": 167 | else (*(fpTrans[(p)->ntype]))( p );} Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": gen.c:3223:26: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": 3223 | if (q->end->p1 != NULL) TRANS(q->end->p1); Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": ./syn.h:166:76: note: expanded from macro 'TRANS' Step #12 - "compile-libfuzzer-undefined-x86_64": 166 | if ( (p)->ntype == nJunction ) (*(fpJTrans[((Junction *)(p))->jtype]))( p );\ Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": gen.c:3223:26: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": ./syn.h:167:35: note: expanded from macro 'TRANS' Step #12 - "compile-libfuzzer-undefined-x86_64": 167 | else (*(fpTrans[(p)->ntype]))( p );} Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": gen.c:3319:26: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": 3319 | if (q->end->p1 != NULL) TRANS(q->end->p1); Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": ./syn.h:166:76: note: expanded from macro 'TRANS' Step #12 - "compile-libfuzzer-undefined-x86_64": 166 | if ( (p)->ntype == nJunction ) (*(fpJTrans[((Junction *)(p))->jtype]))( p );\ Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": gen.c:3319:26: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": ./syn.h:167:35: note: expanded from macro 'TRANS' Step #12 - "compile-libfuzzer-undefined-x86_64": 167 | else (*(fpTrans[(p)->ntype]))( p );} Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": gen.c:3563:17: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": 3563 | REACH(q->end, 1, &rk, follow); Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": ./syn.h:173:36: note: expanded from macro 'REACH' Step #12 - "compile-libfuzzer-undefined-x86_64": 173 | (a) = (*(fpReach[(p)->ntype]))( p, k, rk );} Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": gen.c:3824:23: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": 3824 | if ( q->p1 != NULL ) TRANS(q->p1); Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": ./syn.h:166:76: note: expanded from macro 'TRANS' Step #12 - "compile-libfuzzer-undefined-x86_64": 166 | if ( (p)->ntype == nJunction ) (*(fpJTrans[((Junction *)(p))->jtype]))( p );\ Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": gen.c:3824:23: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": ./syn.h:167:35: note: expanded from macro 'TRANS' Step #12 - "compile-libfuzzer-undefined-x86_64": 167 | else (*(fpTrans[(p)->ntype]))( p );} Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": gen.c:3825:23: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": 3825 | if ( q->p2 != NULL ) TRANS(q->p2); Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": ./syn.h:166:76: note: expanded from macro 'TRANS' Step #12 - "compile-libfuzzer-undefined-x86_64": 166 | if ( (p)->ntype == nJunction ) (*(fpJTrans[((Junction *)(p))->jtype]))( p );\ Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": gen.c:3825:23: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": ./syn.h:167:35: note: expanded from macro 'TRANS' Step #12 - "compile-libfuzzer-undefined-x86_64": 167 | else (*(fpTrans[(p)->ntype]))( p );} Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": gen.c:4340:3: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": 4340 | REACH(alt1->p1, k, &rk, a); Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": ./syn.h:173:36: note: expanded from macro 'REACH' Step #12 - "compile-libfuzzer-undefined-x86_64": 173 | (a) = (*(fpReach[(p)->ntype]))( p, k, rk );} Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": gen.c:4362:5: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": 4362 | REACH(p->next, 1, &rk, a); Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": ./syn.h:173:36: note: expanded from macro 'REACH' Step #12 - "compile-libfuzzer-undefined-x86_64": 173 | (a) = (*(fpReach[(p)->ntype]))( p, k, rk );} Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": 35 warnings generated. Step #12 - "compile-libfuzzer-undefined-x86_64": clang -c -O -I. -I../support/set -I../h -DUSER_ZZSYN -DZZLEXBUFSIZE=65536 globals.c -o globals.o Step #12 - "compile-libfuzzer-undefined-x86_64": clang -c -O -I. -I../support/set -I../h -DUSER_ZZSYN -DZZLEXBUFSIZE=65536 hash.c -o hash.o Step #12 - "compile-libfuzzer-undefined-x86_64": clang -c -O -I. -I../support/set -I../h -DUSER_ZZSYN -DZZLEXBUFSIZE=65536 lex.c -o lex.o Step #12 - "compile-libfuzzer-undefined-x86_64": clang -c -O -I. -I../support/set -I../h -DUSER_ZZSYN -DZZLEXBUFSIZE=65536 main.c -o main.o Step #12 - "compile-libfuzzer-undefined-x86_64": main.c:821:4: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": 821 | TRANS(SynDiag); /* Translate to the target language */ Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": ./syn.h:166:76: note: expanded from macro 'TRANS' Step #12 - "compile-libfuzzer-undefined-x86_64": 166 | if ( (p)->ntype == nJunction ) (*(fpJTrans[((Junction *)(p))->jtype]))( p );\ Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": main.c:821:4: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": ./syn.h:167:35: note: expanded from macro 'TRANS' Step #12 - "compile-libfuzzer-undefined-x86_64": 167 | else (*(fpTrans[(p)->ntype]))( p );} Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": main.c:855:4: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": 855 | TRANS(SynDiag); /* Translate to the target language */ Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": ./syn.h:166:76: note: expanded from macro 'TRANS' Step #12 - "compile-libfuzzer-undefined-x86_64": 166 | if ( (p)->ntype == nJunction ) (*(fpJTrans[((Junction *)(p))->jtype]))( p );\ Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": main.c:855:4: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": ./syn.h:167:35: note: expanded from macro 'TRANS' Step #12 - "compile-libfuzzer-undefined-x86_64": 167 | else (*(fpTrans[(p)->ntype]))( p );} Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": main.c:886:8: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": 886 | else PRINT(SynDiag); Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": ./syn.h:170:30: note: expanded from macro 'PRINT' Step #12 - "compile-libfuzzer-undefined-x86_64": 170 | (*(fpPrint[(p)->ntype]))( p );} Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": main.c:1408:26: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": 1408 | (*p->process)( *argv, *(argv+1) ); Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": main.c:1416:19: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": 1416 | (*p->process)( *argv ); Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": 7 warnings generated. Step #12 - "compile-libfuzzer-undefined-x86_64": clang -c -O -I. -I../support/set -I../h -DUSER_ZZSYN -DZZLEXBUFSIZE=65536 misc.c -o misc.o Step #12 - "compile-libfuzzer-undefined-x86_64": misc.c:966:3: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": 966 | PRINT(q->p1); Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": ./syn.h:170:30: note: expanded from macro 'PRINT' Step #12 - "compile-libfuzzer-undefined-x86_64": 170 | (*(fpPrint[(p)->ntype]))( p );} Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": misc.c:968:3: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": 968 | PRINT(alt->p1); Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": ./syn.h:170:30: note: expanded from macro 'PRINT' Step #12 - "compile-libfuzzer-undefined-x86_64": 170 | (*(fpPrint[(p)->ntype]))( p );} Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": misc.c:985:26: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": 985 | if ( alt->p1 != NULL ) PRINT(alt->p1); Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": ./syn.h:170:30: note: expanded from macro 'PRINT' Step #12 - "compile-libfuzzer-undefined-x86_64": 170 | (*(fpPrint[(p)->ntype]))( p );} Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": misc.c:1087:30: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": 1087 | if ( q->end->p1 != NULL ) PRINT(q->end->p1); Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": ./syn.h:170:30: note: expanded from macro 'PRINT' Step #12 - "compile-libfuzzer-undefined-x86_64": 170 | (*(fpPrint[(p)->ntype]))( p );} Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": misc.c:1106:30: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": 1106 | if ( q->end->p1 != NULL ) PRINT(q->end->p1); Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": ./syn.h:170:30: note: expanded from macro 'PRINT' Step #12 - "compile-libfuzzer-undefined-x86_64": 170 | (*(fpPrint[(p)->ntype]))( p );} Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": misc.c:1125:30: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": 1125 | if ( q->end->p1 != NULL ) PRINT(q->end->p1); Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": ./syn.h:170:30: note: expanded from macro 'PRINT' Step #12 - "compile-libfuzzer-undefined-x86_64": 170 | (*(fpPrint[(p)->ntype]))( p );} Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": misc.c:1148:30: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": 1148 | if ( q->end->p1 != NULL ) PRINT(q->end->p1); Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": ./syn.h:170:30: note: expanded from macro 'PRINT' Step #12 - "compile-libfuzzer-undefined-x86_64": 170 | (*(fpPrint[(p)->ntype]))( p );} Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": misc.c:1154:4: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": 1154 | PRINT(q->p1); Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": ./syn.h:170:30: note: expanded from macro 'PRINT' Step #12 - "compile-libfuzzer-undefined-x86_64": 170 | (*(fpPrint[(p)->ntype]))( p );} Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": misc.c:1155:25: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": 1155 | if ( q->p2 != NULL ) PRINT(q->p2); Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": ./syn.h:170:30: note: expanded from macro 'PRINT' Step #12 - "compile-libfuzzer-undefined-x86_64": 170 | (*(fpPrint[(p)->ntype]))( p );} Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": misc.c:1158:25: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": 1158 | if ( q->p1 != NULL ) PRINT(q->p1); Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": ./syn.h:170:30: note: expanded from macro 'PRINT' Step #12 - "compile-libfuzzer-undefined-x86_64": 170 | (*(fpPrint[(p)->ntype]))( p );} Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": misc.c:1160:25: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": 1160 | if ( q->p2 != NULL ) PRINT(q->p2); Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": ./syn.h:170:30: note: expanded from macro 'PRINT' Step #12 - "compile-libfuzzer-undefined-x86_64": 170 | (*(fpPrint[(p)->ntype]))( p );} Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": misc.c:1182:2: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": 1182 | PRINT(p->next); Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": ./syn.h:170:30: note: expanded from macro 'PRINT' Step #12 - "compile-libfuzzer-undefined-x86_64": 170 | (*(fpPrint[(p)->ntype]))( p );} Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": misc.c:1199:2: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": 1199 | PRINT(p->next); Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": ./syn.h:170:30: note: expanded from macro 'PRINT' Step #12 - "compile-libfuzzer-undefined-x86_64": 170 | (*(fpPrint[(p)->ntype]))( p );} Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": misc.c:1214:2: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": 1214 | PRINT(p->next); Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": ./syn.h:170:30: note: expanded from macro 'PRINT' Step #12 - "compile-libfuzzer-undefined-x86_64": 170 | (*(fpPrint[(p)->ntype]))( p );} Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": 14 warnings generated. Step #12 - "compile-libfuzzer-undefined-x86_64": clang -O -I. -I../support/set -I../h -DUSER_ZZSYN -DZZLEXBUFSIZE=65536 -c -o set.o ../support/set/set.c Step #12 - "compile-libfuzzer-undefined-x86_64": clang -c -O -I. -I../support/set -I../h -DUSER_ZZSYN -DZZLEXBUFSIZE=65536 pred.c -o pred.o Step #12 - "compile-libfuzzer-undefined-x86_64": pred.c:416:18: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": 416 | /* MR11 */ TRAV(p, Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": ./syn.h:179:44: note: expanded from macro 'TRAV' Step #12 - "compile-libfuzzer-undefined-x86_64": 179 | else (a) = (*(fpTraverse[(p)->ntype]))( p, k, rk );} Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": pred.c:420:12: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": 420 | TRAV(p->next, Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": ./syn.h:179:44: note: expanded from macro 'TRAV' Step #12 - "compile-libfuzzer-undefined-x86_64": 179 | else (a) = (*(fpTraverse[(p)->ntype]))( p, k, rk );} Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": pred.c:446:8: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": 446 | REACH((Junction *)p->next, Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": ./syn.h:173:36: note: expanded from macro 'REACH' Step #12 - "compile-libfuzzer-undefined-x86_64": 173 | (a) = (*(fpReach[(p)->ntype]))( p, k, rk );} Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": pred.c:629:13: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": 629 | REACH(p->next, k2, &rk2, b); Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": ./syn.h:173:36: note: expanded from macro 'REACH' Step #12 - "compile-libfuzzer-undefined-x86_64": 173 | (a) = (*(fpReach[(p)->ntype]))( p, k, rk );} Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": pred.c:680:13: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": 680 | TRAV(p->next, k2, &rk2, u); Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": ./syn.h:179:44: note: expanded from macro 'TRAV' Step #12 - "compile-libfuzzer-undefined-x86_64": 179 | else (a) = (*(fpTraverse[(p)->ntype]))( p, k, rk );} Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": 5 warnings generated. Step #12 - "compile-libfuzzer-undefined-x86_64": clang -c -O -I. -I../support/set -I../h -DUSER_ZZSYN -DZZLEXBUFSIZE=65536 egman.c -o egman.o Step #12 - "compile-libfuzzer-undefined-x86_64": clang -c -O -I. -I../support/set -I../h -DUSER_ZZSYN -DZZLEXBUFSIZE=65536 mrhoist.c -o mrhoist.o Step #12 - "compile-libfuzzer-undefined-x86_64": mrhoist.c:865:2: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": 865 | REACH(p,ck,incomplete,tokensUsed); Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": ./syn.h:173:36: note: expanded from macro 'REACH' Step #12 - "compile-libfuzzer-undefined-x86_64": 173 | (a) = (*(fpReach[(p)->ntype]))( p, k, rk );} Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": mrhoist.c:965:9: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": 965 | REACH(ruleRef->next,k2,&rk2,b); Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": ./syn.h:173:36: note: expanded from macro 'REACH' Step #12 - "compile-libfuzzer-undefined-x86_64": 173 | (a) = (*(fpReach[(p)->ntype]))( p, k, rk );} Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": mrhoist.c:1035:9: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": 1035 | TRAV(ruleRef->next,k2,&rk2,u); Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": ./syn.h:179:44: note: expanded from macro 'TRAV' Step #12 - "compile-libfuzzer-undefined-x86_64": 179 | else (a) = (*(fpTraverse[(p)->ntype]))( p, k, rk );} Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": mrhoist.c:2733:3: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #12 - "compile-libfuzzer-undefined-x86_64": 2733 | TRAV(suppressNode,maxk,&incomplete,t); Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": ./syn.h:179:44: note: expanded from macro 'TRAV' Step #12 - "compile-libfuzzer-undefined-x86_64": 179 | else (a) = (*(fpTraverse[(p)->ntype]))( p, k, rk );} Step #12 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #12 - "compile-libfuzzer-undefined-x86_64": 4 warnings generated. Step #12 - "compile-libfuzzer-undefined-x86_64": clang -c -O -I. -I../support/set -I../h -DUSER_ZZSYN -DZZLEXBUFSIZE=65536 fcache.c -o fcache.o Step #12 - "compile-libfuzzer-undefined-x86_64": clang -O -I. -I../support/set -I../h -DUSER_ZZSYN -DZZLEXBUFSIZE=65536 -o ./antlr antlr.o scan.o err.o bits.o build.o fset2.o fset.o gen.o globals.o hash.o lex.o main.o misc.o set.o pred.o egman.o mrhoist.o fcache.o Step #12 - "compile-libfuzzer-undefined-x86_64": make[3]: Leaving directory '/src/edk2/BaseTools/Source/C/VfrCompile/Pccts/antlr' Step #12 - "compile-libfuzzer-undefined-x86_64": Pccts/antlr/antlr -CC -e3 -ck 3 -k 2 -fl VfrParser.dlg -ft VfrTokens.h -o . VfrSyntax.g Step #12 - "compile-libfuzzer-undefined-x86_64": Antlr parser generator Version 1.33MR33 1989-2001 Step #12 - "compile-libfuzzer-undefined-x86_64": VfrSyntax.g, line 3529: warning: alts 1 and 2 of {..} ambiguous upon ( ";" RefreshGuid GuidOp Locked Image EndIf InconsistentIf DisableIf SuppressIf Default GrayOutIf ) Step #12 - "compile-libfuzzer-undefined-x86_64": VfrSyntax.g, line 3538: warning: alts 1 and 2 of {..} ambiguous upon ( ";" RefreshGuid GuidOp Locked Image EndIf InconsistentIf DisableIf SuppressIf Default GrayOutIf ) Step #12 - "compile-libfuzzer-undefined-x86_64": VfrSyntax.g, line 3547: warning: alts 1 and 2 of {..} ambiguous upon ( ";" RefreshGuid GuidOp Locked Image EndIf InconsistentIf DisableIf SuppressIf Default GrayOutIf ) Step #12 - "compile-libfuzzer-undefined-x86_64": VfrSyntax.g, line 3557: warning: alts 1 and 2 of {..} ambiguous upon ( ";" RefreshGuid GuidOp Locked Image EndIf InconsistentIf DisableIf SuppressIf Default GrayOutIf ) Step #12 - "compile-libfuzzer-undefined-x86_64": VfrSyntax.g, line 3587: warning: alts 1 and 2 of {..} ambiguous upon ( ";" RefreshGuid GuidOp Locked Image EndIf InconsistentIf DisableIf SuppressIf Default GrayOutIf ) Step #12 - "compile-libfuzzer-undefined-x86_64": VfrSyntax.g, line 3596: warning: alts 1 and 2 of {..} ambiguous upon ( ";" RefreshGuid GuidOp Locked Image EndIf InconsistentIf DisableIf SuppressIf Default GrayOutIf ) Step #12 - "compile-libfuzzer-undefined-x86_64": Pccts/dlg/dlg -C2 -i -CC -cl VfrLexer -o . VfrParser.dlg Step #12 - "compile-libfuzzer-undefined-x86_64": dlg Version 1.33MR33 1989-2001 Step #12 - "compile-libfuzzer-undefined-x86_64": Step #12 - "compile-libfuzzer-undefined-x86_64": make[2]: Leaving directory '/src/edk2/BaseTools/Source/C/VfrCompile' Step #12 - "compile-libfuzzer-undefined-x86_64": make -C BrotliCompress Step #12 - "compile-libfuzzer-undefined-x86_64": make[2]: Entering directory '/src/edk2/BaseTools/Source/C/BrotliCompress' Step #12 - "compile-libfuzzer-undefined-x86_64": clang -c -I ./brotli/c/include -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 BrotliCompress.c -o BrotliCompress.o Step #12 - "compile-libfuzzer-undefined-x86_64": clang -c -I ./brotli/c/include -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 brotli/c/common/platform.c -o brotli/c/common/platform.o Step #12 - "compile-libfuzzer-undefined-x86_64": clang -c -I ./brotli/c/include -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 brotli/c/common/shared_dictionary.c -o brotli/c/common/shared_dictionary.o Step #12 - "compile-libfuzzer-undefined-x86_64": clang -c -I ./brotli/c/include -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 brotli/c/common/constants.c -o brotli/c/common/constants.o Step #12 - "compile-libfuzzer-undefined-x86_64": clang -c -I ./brotli/c/include -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 brotli/c/common/context.c -o brotli/c/common/context.o Step #12 - "compile-libfuzzer-undefined-x86_64": clang -c -I ./brotli/c/include -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 brotli/c/enc/command.c -o brotli/c/enc/command.o Step #12 - "compile-libfuzzer-undefined-x86_64": clang -c -I ./brotli/c/include -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 brotli/c/enc/compound_dictionary.c -o brotli/c/enc/compound_dictionary.o Step #12 - "compile-libfuzzer-undefined-x86_64": clang -c -I ./brotli/c/include -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 brotli/c/enc/fast_log.c -o brotli/c/enc/fast_log.o Step #12 - "compile-libfuzzer-undefined-x86_64": clang -c -I ./brotli/c/include -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 brotli/c/common/dictionary.c -o brotli/c/common/dictionary.o Step #12 - "compile-libfuzzer-undefined-x86_64": clang -c -I ./brotli/c/include -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 brotli/c/common/transform.c -o brotli/c/common/transform.o Step #12 - "compile-libfuzzer-undefined-x86_64": clang -c -I ./brotli/c/include -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 brotli/c/dec/bit_reader.c -o brotli/c/dec/bit_reader.o Step #12 - "compile-libfuzzer-undefined-x86_64": clang -c -I ./brotli/c/include -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 brotli/c/dec/decode.c -o brotli/c/dec/decode.o Step #12 - "compile-libfuzzer-undefined-x86_64": clang -c -I ./brotli/c/include -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 brotli/c/dec/huffman.c -o brotli/c/dec/huffman.o Step #12 - "compile-libfuzzer-undefined-x86_64": clang -c -I ./brotli/c/include -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 brotli/c/dec/state.c -o brotli/c/dec/state.o Step #12 - "compile-libfuzzer-undefined-x86_64": clang -c -I ./brotli/c/include -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 brotli/c/enc/backward_references.c -o brotli/c/enc/backward_references.o Step #12 - "compile-libfuzzer-undefined-x86_64": clang -c -I ./brotli/c/include -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 brotli/c/enc/backward_references_hq.c -o brotli/c/enc/backward_references_hq.o Step #12 - "compile-libfuzzer-undefined-x86_64": clang -c -I ./brotli/c/include -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 brotli/c/enc/bit_cost.c -o brotli/c/enc/bit_cost.o Step #12 - "compile-libfuzzer-undefined-x86_64": clang -c -I ./brotli/c/include -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 brotli/c/enc/block_splitter.c -o brotli/c/enc/block_splitter.o Step #12 - "compile-libfuzzer-undefined-x86_64": clang -c -I ./brotli/c/include -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 brotli/c/enc/brotli_bit_stream.c -o brotli/c/enc/brotli_bit_stream.o Step #12 - "compile-libfuzzer-undefined-x86_64": clang -c -I ./brotli/c/include -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 brotli/c/enc/cluster.c -o brotli/c/enc/cluster.o Step #12 - "compile-libfuzzer-undefined-x86_64": clang -c -I ./brotli/c/include -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 brotli/c/enc/compress_fragment.c -o brotli/c/enc/compress_fragment.o Step #12 - "compile-libfuzzer-undefined-x86_64": clang -c -I ./brotli/c/include -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 brotli/c/enc/compress_fragment_two_pass.c -o brotli/c/enc/compress_fragment_two_pass.o Step #12 - "compile-libfuzzer-undefined-x86_64": clang -c -I ./brotli/c/include -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 brotli/c/enc/dictionary_hash.c -o brotli/c/enc/dictionary_hash.o Step #12 - "compile-libfuzzer-undefined-x86_64": clang -c -I ./brotli/c/include -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 brotli/c/enc/encode.c -o brotli/c/enc/encode.o Step #12 - "compile-libfuzzer-undefined-x86_64": clang -c -I ./brotli/c/include -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 brotli/c/enc/encoder_dict.c -o brotli/c/enc/encoder_dict.o Step #12 - "compile-libfuzzer-undefined-x86_64": clang -c -I ./brotli/c/include -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 brotli/c/enc/entropy_encode.c -o brotli/c/enc/entropy_encode.o Step #12 - "compile-libfuzzer-undefined-x86_64": clang -c -I ./brotli/c/include -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 brotli/c/enc/histogram.c -o brotli/c/enc/histogram.o Step #12 - "compile-libfuzzer-undefined-x86_64": clang -c -I ./brotli/c/include -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 brotli/c/enc/literal_cost.c -o brotli/c/enc/literal_cost.o Step #12 - "compile-libfuzzer-undefined-x86_64": clang -c -I ./brotli/c/include -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 brotli/c/enc/memory.c -o brotli/c/enc/memory.o Step #12 - "compile-libfuzzer-undefined-x86_64": clang -c -I ./brotli/c/include -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 brotli/c/enc/metablock.c -o brotli/c/enc/metablock.o Step #12 - "compile-libfuzzer-undefined-x86_64": clang -c -I ./brotli/c/include -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 brotli/c/enc/static_dict.c -o brotli/c/enc/static_dict.o Step #12 - "compile-libfuzzer-undefined-x86_64": clang -c -I ./brotli/c/include -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 brotli/c/enc/utf8_util.c -o brotli/c/enc/utf8_util.o Step #12 - "compile-libfuzzer-undefined-x86_64": clang -o ../bin/BrotliCompress BrotliCompress.o brotli/c/common/platform.o brotli/c/common/shared_dictionary.o brotli/c/common/constants.o brotli/c/common/context.o brotli/c/enc/command.o brotli/c/enc/compound_dictionary.o brotli/c/enc/fast_log.o brotli/c/common/dictionary.o brotli/c/common/transform.o brotli/c/dec/bit_reader.o brotli/c/dec/decode.o brotli/c/dec/huffman.o brotli/c/dec/state.o brotli/c/enc/backward_references.o brotli/c/enc/backward_references_hq.o brotli/c/enc/bit_cost.o brotli/c/enc/block_splitter.o brotli/c/enc/brotli_bit_stream.o brotli/c/enc/cluster.o brotli/c/enc/compress_fragment.o brotli/c/enc/compress_fragment_two_pass.o brotli/c/enc/dictionary_hash.o brotli/c/enc/encode.o brotli/c/enc/encoder_dict.o brotli/c/enc/entropy_encode.o brotli/c/enc/histogram.o brotli/c/enc/literal_cost.o brotli/c/enc/memory.o brotli/c/enc/metablock.o brotli/c/enc/static_dict.o brotli/c/enc/utf8_util.o -L../libs -lm Step #12 - "compile-libfuzzer-undefined-x86_64": make[2]: Leaving directory '/src/edk2/BaseTools/Source/C/BrotliCompress' Step #12 - "compile-libfuzzer-undefined-x86_64": make -C VfrCompile Step #12 - "compile-libfuzzer-undefined-x86_64": make[2]: Entering directory '/src/edk2/BaseTools/Source/C/VfrCompile' Step #12 - "compile-libfuzzer-undefined-x86_64": clang++ -c -Wno-deprecated-register -std=c++14 -DPCCTS_USE_NAMESPACE_STD -I Pccts/h -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -O2 Pccts/h/AParser.cpp -o AParser.o Step #12 - "compile-libfuzzer-undefined-x86_64": clang++ -c -Wno-deprecated-register -std=c++14 -DPCCTS_USE_NAMESPACE_STD -I Pccts/h -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -O2 Pccts/h/DLexerBase.cpp -o DLexerBase.o Step #12 - "compile-libfuzzer-undefined-x86_64": clang++ -c -Wno-deprecated-register -std=c++14 -DPCCTS_USE_NAMESPACE_STD -I Pccts/h -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -O2 Pccts/h/ATokenBuffer.cpp -o ATokenBuffer.o Step #12 - "compile-libfuzzer-undefined-x86_64": clang++ -c -I Pccts/h -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -Wno-deprecated-register -Wno-unused-result -std=c++14 -O2 EfiVfrParser.cpp -o EfiVfrParser.o Step #12 - "compile-libfuzzer-undefined-x86_64": clang++ -c -I Pccts/h -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -Wno-deprecated-register -Wno-unused-result -std=c++14 -O2 VfrLexer.cpp -o VfrLexer.o Step #12 - "compile-libfuzzer-undefined-x86_64": clang++ -c -Wno-deprecated-register -std=c++14 -DPCCTS_USE_NAMESPACE_STD -I Pccts/h -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -O2 VfrSyntax.cpp -o VfrSyntax.o Step #12 - "compile-libfuzzer-undefined-x86_64": clang++ -c -I Pccts/h -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -Wno-deprecated-register -Wno-unused-result -std=c++14 -O2 VfrFormPkg.cpp -o VfrFormPkg.o Step #12 - "compile-libfuzzer-undefined-x86_64": clang++ -c -I Pccts/h -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -Wno-deprecated-register -Wno-unused-result -std=c++14 -O2 VfrError.cpp -o VfrError.o Step #12 - "compile-libfuzzer-undefined-x86_64": clang++ -c -I Pccts/h -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -Wno-deprecated-register -Wno-unused-result -std=c++14 -O2 VfrUtilityLib.cpp -o VfrUtilityLib.o Step #12 - "compile-libfuzzer-undefined-x86_64": clang++ -c -I Pccts/h -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -Wno-deprecated-register -Wno-unused-result -std=c++14 -O2 VfrCompiler.cpp -o VfrCompiler.o Step #12 - "compile-libfuzzer-undefined-x86_64": clang++ -o ../bin/VfrCompile AParser.o DLexerBase.o ATokenBuffer.o EfiVfrParser.o VfrLexer.o VfrSyntax.o VfrFormPkg.o VfrError.o VfrUtilityLib.o VfrCompiler.o -L../libs -lCommon Step #12 - "compile-libfuzzer-undefined-x86_64": make[2]: Leaving directory '/src/edk2/BaseTools/Source/C/VfrCompile' Step #12 - "compile-libfuzzer-undefined-x86_64": make -C EfiRom Step #12 - "compile-libfuzzer-undefined-x86_64": make[2]: Entering directory '/src/edk2/BaseTools/Source/C/EfiRom' Step #12 - "compile-libfuzzer-undefined-x86_64": clang -c -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 EfiRom.c -o EfiRom.o Step #12 - "compile-libfuzzer-undefined-x86_64": clang -o ../bin/EfiRom EfiRom.o -L../libs -lCommon Step #12 - "compile-libfuzzer-undefined-x86_64": make[2]: Leaving directory '/src/edk2/BaseTools/Source/C/EfiRom' Step #12 - "compile-libfuzzer-undefined-x86_64": make -C GenFfs Step #12 - "compile-libfuzzer-undefined-x86_64": make[2]: Entering directory '/src/edk2/BaseTools/Source/C/GenFfs' Step #12 - "compile-libfuzzer-undefined-x86_64": clang -c -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 GenFfs.c -o GenFfs.o Step #12 - "compile-libfuzzer-undefined-x86_64": clang -o ../bin/GenFfs GenFfs.o -L../libs -lCommon Step #12 - "compile-libfuzzer-undefined-x86_64": make[2]: Leaving directory '/src/edk2/BaseTools/Source/C/GenFfs' Step #12 - "compile-libfuzzer-undefined-x86_64": make -C GenFv Step #12 - "compile-libfuzzer-undefined-x86_64": make[2]: Entering directory '/src/edk2/BaseTools/Source/C/GenFv' Step #12 - "compile-libfuzzer-undefined-x86_64": clang -c -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 GenFv.c -o GenFv.o Step #12 - "compile-libfuzzer-undefined-x86_64": clang -c -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 GenFvInternalLib.c -o GenFvInternalLib.o Step #12 - "compile-libfuzzer-undefined-x86_64": clang -o ../bin/GenFv GenFv.o GenFvInternalLib.o -L../libs -lCommon Step #12 - "compile-libfuzzer-undefined-x86_64": make[2]: Leaving directory '/src/edk2/BaseTools/Source/C/GenFv' Step #12 - "compile-libfuzzer-undefined-x86_64": make -C GenFw Step #12 - "compile-libfuzzer-undefined-x86_64": make[2]: Entering directory '/src/edk2/BaseTools/Source/C/GenFw' Step #12 - "compile-libfuzzer-undefined-x86_64": clang -c -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 GenFw.c -o GenFw.o Step #12 - "compile-libfuzzer-undefined-x86_64": clang -c -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 ElfConvert.c -o ElfConvert.o Step #12 - "compile-libfuzzer-undefined-x86_64": clang -c -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 Elf32Convert.c -o Elf32Convert.o Step #12 - "compile-libfuzzer-undefined-x86_64": clang -c -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 Elf64Convert.c -o Elf64Convert.o Step #12 - "compile-libfuzzer-undefined-x86_64": clang -o ../bin/GenFw GenFw.o ElfConvert.o Elf32Convert.o Elf64Convert.o -L../libs -lCommon -luuid Step #12 - "compile-libfuzzer-undefined-x86_64": make[2]: Leaving directory '/src/edk2/BaseTools/Source/C/GenFw' Step #12 - "compile-libfuzzer-undefined-x86_64": make -C GenSec Step #12 - "compile-libfuzzer-undefined-x86_64": make[2]: Entering directory '/src/edk2/BaseTools/Source/C/GenSec' Step #12 - "compile-libfuzzer-undefined-x86_64": clang -c -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 GenSec.c -o GenSec.o Step #12 - "compile-libfuzzer-undefined-x86_64": clang -o ../bin/GenSec GenSec.o -L../libs -lCommon -luuid Step #12 - "compile-libfuzzer-undefined-x86_64": make[2]: Leaving directory '/src/edk2/BaseTools/Source/C/GenSec' Step #12 - "compile-libfuzzer-undefined-x86_64": make -C GenCrc32 Step #12 - "compile-libfuzzer-undefined-x86_64": make[2]: Entering directory '/src/edk2/BaseTools/Source/C/GenCrc32' Step #12 - "compile-libfuzzer-undefined-x86_64": clang -c -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 GenCrc32.c -o GenCrc32.o Step #12 - "compile-libfuzzer-undefined-x86_64": clang -o ../bin/GenCrc32 GenCrc32.o -L../libs -lCommon Step #12 - "compile-libfuzzer-undefined-x86_64": make[2]: Leaving directory '/src/edk2/BaseTools/Source/C/GenCrc32' Step #12 - "compile-libfuzzer-undefined-x86_64": make -C LzmaCompress Step #12 - "compile-libfuzzer-undefined-x86_64": make[2]: Entering directory '/src/edk2/BaseTools/Source/C/LzmaCompress' Step #12 - "compile-libfuzzer-undefined-x86_64": clang -c -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 -D_7ZIP_ST LzmaCompress.c -o LzmaCompress.o Step #12 - "compile-libfuzzer-undefined-x86_64": clang -c -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 -D_7ZIP_ST Sdk/C/Alloc.c -o Sdk/C/Alloc.o Step #12 - "compile-libfuzzer-undefined-x86_64": clang -c -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 -D_7ZIP_ST Sdk/C/LzFind.c -o Sdk/C/LzFind.o Step #12 - "compile-libfuzzer-undefined-x86_64": clang -c -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 -D_7ZIP_ST Sdk/C/LzmaDec.c -o Sdk/C/LzmaDec.o Step #12 - "compile-libfuzzer-undefined-x86_64": clang -c -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 -D_7ZIP_ST Sdk/C/LzmaEnc.c -o Sdk/C/LzmaEnc.o Step #12 - "compile-libfuzzer-undefined-x86_64": clang -c -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 -D_7ZIP_ST Sdk/C/7zFile.c -o Sdk/C/7zFile.o Step #12 - "compile-libfuzzer-undefined-x86_64": clang -c -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 -D_7ZIP_ST Sdk/C/7zStream.c -o Sdk/C/7zStream.o Step #12 - "compile-libfuzzer-undefined-x86_64": clang -c -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 -D_7ZIP_ST Sdk/C/Bra86.c -o Sdk/C/Bra86.o Step #12 - "compile-libfuzzer-undefined-x86_64": clang -o ../bin/LzmaCompress LzmaCompress.o Sdk/C/Alloc.o Sdk/C/LzFind.o Sdk/C/LzmaDec.o Sdk/C/LzmaEnc.o Sdk/C/7zFile.o Sdk/C/7zStream.o Sdk/C/Bra86.o -L../libs -lCommon Step #12 - "compile-libfuzzer-undefined-x86_64": make[2]: Leaving directory '/src/edk2/BaseTools/Source/C/LzmaCompress' Step #12 - "compile-libfuzzer-undefined-x86_64": make -C TianoCompress Step #12 - "compile-libfuzzer-undefined-x86_64": make[2]: Entering directory '/src/edk2/BaseTools/Source/C/TianoCompress' Step #12 - "compile-libfuzzer-undefined-x86_64": clang -c -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 TianoCompress.c -o TianoCompress.o Step #12 - "compile-libfuzzer-undefined-x86_64": clang -o ../bin/TianoCompress TianoCompress.o -L../libs -lCommon Step #12 - "compile-libfuzzer-undefined-x86_64": make[2]: Leaving directory '/src/edk2/BaseTools/Source/C/TianoCompress' Step #12 - "compile-libfuzzer-undefined-x86_64": make -C VolInfo Step #12 - "compile-libfuzzer-undefined-x86_64": make[2]: Entering directory '/src/edk2/BaseTools/Source/C/VolInfo' Step #12 - "compile-libfuzzer-undefined-x86_64": clang -c -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 VolInfo.c -o VolInfo.o Step #12 - "compile-libfuzzer-undefined-x86_64": clang -o ../bin/VolInfo VolInfo.o -L../libs -lCommon Step #12 - "compile-libfuzzer-undefined-x86_64": make[2]: Leaving directory '/src/edk2/BaseTools/Source/C/VolInfo' Step #12 - "compile-libfuzzer-undefined-x86_64": make -C DevicePath Step #12 - "compile-libfuzzer-undefined-x86_64": make[2]: Entering directory '/src/edk2/BaseTools/Source/C/DevicePath' Step #12 - "compile-libfuzzer-undefined-x86_64": clang -c -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 DevicePath.c -o DevicePath.o Step #12 - "compile-libfuzzer-undefined-x86_64": clang -c -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 UefiDevicePathLib.c -o UefiDevicePathLib.o Step #12 - "compile-libfuzzer-undefined-x86_64": clang -c -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 DevicePathFromText.c -o DevicePathFromText.o Step #12 - "compile-libfuzzer-undefined-x86_64": clang -c -I .. -I ../Include/Common -I ../Include/ -I ../Include/IndustryStandard -I ../Common/ -I .. -I . -I ../../../../MdePkg/Include/X64/ -I ../../../../MdePkg/Include -MD -fshort-wchar -fno-strict-aliasing -fwrapv -fno-delete-null-pointer-checks -Wall -Werror -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g -O2 DevicePathUtilities.c -o DevicePathUtilities.o Step #12 - "compile-libfuzzer-undefined-x86_64": clang -o ../bin/DevicePath DevicePath.o UefiDevicePathLib.o DevicePathFromText.o DevicePathUtilities.o -L../libs -lCommon -luuid Step #12 - "compile-libfuzzer-undefined-x86_64": make[2]: Leaving directory '/src/edk2/BaseTools/Source/C/DevicePath' Step #12 - "compile-libfuzzer-undefined-x86_64": Finished building BaseTools C Tools with HOST_ARCH=X64 Step #12 - "compile-libfuzzer-undefined-x86_64": make[1]: Leaving directory '/src/edk2/BaseTools/Source/C' Step #12 - "compile-libfuzzer-undefined-x86_64": make -C Source/Python Step #12 - "compile-libfuzzer-undefined-x86_64": make[1]: Entering directory '/src/edk2/BaseTools/Source/Python' Step #12 - "compile-libfuzzer-undefined-x86_64": make[1]: Nothing to be done for 'all'. Step #12 - "compile-libfuzzer-undefined-x86_64": make[1]: Leaving directory '/src/edk2/BaseTools/Source/Python' Step #12 - "compile-libfuzzer-undefined-x86_64": make -C Tests Step #12 - "compile-libfuzzer-undefined-x86_64": make[1]: Entering directory '/src/edk2/BaseTools/Tests' Step #12 - "compile-libfuzzer-undefined-x86_64": testHelp (TianoCompress.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": testRandomDataCycles (TianoCompress.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_AmlToC_AmlToC (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_AutoGen_AutoGen (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_AutoGen_AutoGenWorker (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_AutoGen_BuildEngine (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_AutoGen_DataPipe (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_AutoGen_GenC (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_AutoGen_GenDepex (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_AutoGen_GenMake (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_AutoGen_GenPcdDb (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_AutoGen_GenVar (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_AutoGen_IdfClassObject (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_AutoGen_IncludesAutoGen (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_AutoGen_InfSectionParser (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_AutoGen_ModuleAutoGen (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_AutoGen_ModuleAutoGenHelper (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_AutoGen_PlatformAutoGen (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_AutoGen_StrGather (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_AutoGen_UniClassObject (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_AutoGen_ValidCheckingInfoObject (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_AutoGen_WorkspaceAutoGen (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_AutoGen___init__ (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_BPDG_BPDG (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_BPDG_GenVpd (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_BPDG_StringTable (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_BPDG___init__ (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Capsule_GenerateCapsule (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Capsule_GenerateWindowsDriver (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Capsule_WindowsCapsuleSupportHelper (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_CommonDataClass_CommonClass (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_CommonDataClass_DataClass (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_CommonDataClass_Exceptions (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_CommonDataClass_FdfClass (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_CommonDataClass___init__ (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Common_BuildToolError (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Common_BuildVersion (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Common_DataType (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Common_Edk2_Capsule_FmpPayloadHeader (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Common_Edk2_Capsule___init__ (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Common_Edk2___init__ (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Common_EdkLogger (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Common_Expression (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Common_GlobalData (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Common_LongFilePathOs (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Common_LongFilePathOsPath (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Common_LongFilePathSupport (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Common_Misc (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Common_MultipleWorkspace (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Common_Parsing (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Common_RangeExpression (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Common_StringUtils (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Common_TargetTxtClassObject (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Common_ToolDefClassObject (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Common_Uefi_Capsule_CapsuleDependency (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Common_Uefi_Capsule_FmpAuthHeader (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Common_Uefi_Capsule_FmpCapsuleHeader (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Common_Uefi_Capsule_UefiCapsuleHeader (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Common_Uefi_Capsule___init__ (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Common_Uefi___init__ (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Common_VariableAttributes (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Common_VpdInfoFile (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Common___init__ (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Common_caching (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Ecc_CParser3_CLexer (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Ecc_CParser3_CParser (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Ecc_CParser3___init__ (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Ecc_CParser4_CLexer (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Ecc_CParser4_CListener (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Ecc_CParser4_CParser (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Ecc_CParser4___init__ (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Ecc_Check (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Ecc_CodeFragment (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Ecc_CodeFragmentCollector (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Ecc_Configuration (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Ecc_Database (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Ecc_EccGlobalData (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Ecc_EccMain (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Ecc_EccToolError (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Ecc_Exception (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Ecc_FileProfile (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Ecc_MetaDataParser (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Ecc_MetaFileWorkspace_MetaDataTable (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Ecc_MetaFileWorkspace_MetaFileParser (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Ecc_MetaFileWorkspace_MetaFileTable (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Ecc_MetaFileWorkspace___init__ (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Ecc_ParserWarning (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Ecc_Xml_XmlRoutines (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Ecc_Xml___init__ (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Ecc___init__ (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Ecc_c (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Eot_CParser3_CLexer (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Eot_CParser3_CParser (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Eot_CParser3___init__ (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Eot_CParser4_CLexer (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Eot_CParser4_CListener (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Eot_CParser4_CParser (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Eot_CParser4___init__ (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Eot_CodeFragment (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Eot_CodeFragmentCollector (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Eot_Database (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Eot_EotGlobalData (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Eot_EotMain (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Eot_EotToolError (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Eot_FileProfile (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Eot_Identification (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Eot_InfParserLite (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Eot_Parser (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Eot_ParserWarning (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Eot_Report (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Eot___init__ (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Eot_c (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_FMMT_FMMT (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_FMMT___init__ (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_FMMT_core_BinaryFactoryProduct (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_FMMT_core_BiosTree (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_FMMT_core_BiosTreeNode (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_FMMT_core_FMMTOperation (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_FMMT_core_FMMTParser (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_FMMT_core_FvHandler (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_FMMT_core_GuidTools (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_FMMT_utils_FmmtLogger (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_FMMT_utils_FvLayoutPrint (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_FirmwareStorageFormat_Common (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_FirmwareStorageFormat_FfsFileHeader (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_FirmwareStorageFormat_FvHeader (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_FirmwareStorageFormat_SectionHeader (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_FirmwareStorageFormat_UPLHeader (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_FirmwareStorageFormat___init__ (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_GenFds_AprioriSection (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_GenFds_Capsule (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_GenFds_CapsuleData (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_GenFds_CompressSection (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_GenFds_DataSection (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_GenFds_DepexSection (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_GenFds_EfiSection (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_GenFds_Fd (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_GenFds_FdfParser (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_GenFds_Ffs (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_GenFds_FfsFileStatement (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_GenFds_FfsInfStatement (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_GenFds_Fv (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_GenFds_FvImageSection (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_GenFds_GenFds (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_GenFds_GenFdsGlobalVariable (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_GenFds_GuidSection (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_GenFds_OptRomFileStatement (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_GenFds_OptRomInfStatement (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_GenFds_OptionRom (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_GenFds_Region (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_GenFds_Rule (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_GenFds_RuleComplexFile (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_GenFds_RuleSimpleFile (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_GenFds_Section (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_GenFds_SubTypeGuidSection (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_GenFds_UiSection (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_GenFds_VerSection (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_GenFds___init__ (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_GenPatchPcdTable_GenPatchPcdTable (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_GenPatchPcdTable___init__ (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_PatchPcdValue_PatchPcdValue (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_PatchPcdValue___init__ (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Pkcs7Sign_Pkcs7Sign (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Rsa2048Sha256Sign_Rsa2048Sha256GenerateKeys (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Rsa2048Sha256Sign_Rsa2048Sha256Sign (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Split_Split (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Split___init__ (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Table_Table (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Table_TableDataModel (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Table_TableDec (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Table_TableDsc (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Table_TableEotReport (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Table_TableFdf (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Table_TableFile (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Table_TableFunction (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Table_TableIdentifier (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Table_TableInf (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Table_TablePcd (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Table_TableQuery (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Table_TableReport (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Table___init__ (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_TargetTool_TargetTool (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_TargetTool___init__ (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Trim_Trim (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_UPT_BuildVersion (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_UPT_Core_DependencyRules (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_UPT_Core_DistributionPackageClass (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_UPT_Core_FileHook (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_UPT_Core_IpiDb (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_UPT_Core_PackageFile (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_UPT_Core___init__ (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_UPT_GenMetaFile_GenDecFile (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_UPT_GenMetaFile_GenInfFile (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_UPT_GenMetaFile_GenMetaFileMisc (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_UPT_GenMetaFile_GenXmlFile (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_UPT_GenMetaFile___init__ (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_UPT_InstallPkg (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_UPT_InventoryWs (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_UPT_Library_CommentGenerating (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_UPT_Library_CommentParsing (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_UPT_Library_DataType (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_UPT_Library_ExpressionValidate (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_UPT_Library_GlobalData (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_UPT_Library_Misc (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_UPT_Library_ParserValidate (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_UPT_Library_Parsing (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_UPT_Library_StringUtils (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_UPT_Library_UniClassObject (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_UPT_Library_Xml_XmlRoutines (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_UPT_Library_Xml___init__ (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_UPT_Library___init__ (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_UPT_Logger_Log (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_UPT_Logger_StringTable (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_UPT_Logger_ToolError (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_UPT_Logger___init__ (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_UPT_MkPkg (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_UPT_Object_POM_CommonObject (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_UPT_Object_POM_ModuleObject (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_UPT_Object_POM_PackageObject (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_UPT_Object_POM___init__ (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_UPT_Object_Parser_DecObject (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_UPT_Object_Parser_InfBinaryObject (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_UPT_Object_Parser_InfBuildOptionObject (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_UPT_Object_Parser_InfCommonObject (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_UPT_Object_Parser_InfDefineCommonObject (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_UPT_Object_Parser_InfDefineObject (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_UPT_Object_Parser_InfDepexObject (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_UPT_Object_Parser_InfGuidObject (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_UPT_Object_Parser_InfHeaderObject (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_UPT_Object_Parser_InfLibraryClassesObject (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_UPT_Object_Parser_InfMisc (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_UPT_Object_Parser_InfPackagesObject (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_UPT_Object_Parser_InfPcdObject (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_UPT_Object_Parser_InfPpiObject (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_UPT_Object_Parser_InfProtocolObject (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_UPT_Object_Parser_InfSoucesObject (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_UPT_Object_Parser_InfUserExtensionObject (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_UPT_Object_Parser___init__ (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_UPT_Object___init__ (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_UPT_Parser_DecParser (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_UPT_Parser_DecParserMisc (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_UPT_Parser_InfAsBuiltProcess (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_UPT_Parser_InfBinarySectionParser (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_UPT_Parser_InfBuildOptionSectionParser (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_UPT_Parser_InfDefineSectionParser (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_UPT_Parser_InfDepexSectionParser (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_UPT_Parser_InfGuidPpiProtocolSectionParser (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_UPT_Parser_InfLibrarySectionParser (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_UPT_Parser_InfPackageSectionParser (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_UPT_Parser_InfParser (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_UPT_Parser_InfParserMisc (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_UPT_Parser_InfPcdSectionParser (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_UPT_Parser_InfSectionParser (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_UPT_Parser_InfSourceSectionParser (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_UPT_Parser___init__ (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_UPT_PomAdapter_DecPomAlignment (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_UPT_PomAdapter_InfPomAlignment (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_UPT_PomAdapter_InfPomAlignmentMisc (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_UPT_PomAdapter___init__ (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_UPT_ReplacePkg (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_UPT_RmPkg (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_UPT_TestInstall (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_UPT_UPT (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_UPT_UnitTest_CommentGeneratingUnitTest (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_UPT_UnitTest_CommentParsingUnitTest (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_UPT_UnitTest_DecParserTest (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_UPT_UnitTest_DecParserUnitTest (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_UPT_UnitTest_InfBinarySectionTest (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_UPT_Xml_CommonXml (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_UPT_Xml_GuidProtocolPpiXml (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_UPT_Xml_IniToXml (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_UPT_Xml_ModuleSurfaceAreaXml (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_UPT_Xml_PackageSurfaceAreaXml (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_UPT_Xml_PcdXml (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_UPT_Xml_XmlParser (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_UPT_Xml_XmlParserMisc (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_UPT_Xml___init__ (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Workspace_BuildClassObject (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Workspace_DecBuildData (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Workspace_DscBuildData (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Workspace_InfBuildData (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Workspace_MetaDataTable (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Workspace_MetaFileCommentParser (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Workspace_MetaFileParser (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Workspace_MetaFileTable (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Workspace_WorkspaceCommon (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Workspace_WorkspaceDatabase (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_Workspace___init__ (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_build_BuildReport (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_build___init__ (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_build_build (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_build_buildoptions (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_sitecustomize (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test_tests_Split_test_split (CheckPythonSyntax.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test32bitUnicodeCharInUtf8Comment (CheckUnicodeSourceFiles.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": test32bitUnicodeCharInUtf8File (CheckUnicodeSourceFiles.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": testSupplementaryPlaneUnicodeCharInUtf16File (CheckUnicodeSourceFiles.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": testSurrogatePairUnicodeCharInUtf16File (CheckUnicodeSourceFiles.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": testSurrogatePairUnicodeCharInUtf8File (CheckUnicodeSourceFiles.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": testSurrogatePairUnicodeCharInUtf8FileWithBom (CheckUnicodeSourceFiles.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": testUtf16InUniFile (CheckUnicodeSourceFiles.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": testValidUtf8File (CheckUnicodeSourceFiles.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": testValidUtf8FileWithBom (CheckUnicodeSourceFiles.Tests) ... ok Step #12 - "compile-libfuzzer-undefined-x86_64": Step #12 - "compile-libfuzzer-undefined-x86_64": ---------------------------------------------------------------------- Step #12 - "compile-libfuzzer-undefined-x86_64": Ran 303 tests in 1.262s Step #12 - "compile-libfuzzer-undefined-x86_64": Step #12 - "compile-libfuzzer-undefined-x86_64": OK Step #12 - "compile-libfuzzer-undefined-x86_64": make[1]: Leaving directory '/src/edk2/BaseTools/Tests' Step #12 - "compile-libfuzzer-undefined-x86_64": make: Leaving directory '/src/edk2/BaseTools' Step #12 - "compile-libfuzzer-undefined-x86_64": Using EDK2 in-source Basetools Step #12 - "compile-libfuzzer-undefined-x86_64": WORKSPACE: /work Step #12 - "compile-libfuzzer-undefined-x86_64": EDK_TOOLS_PATH: /src/edk2/BaseTools Step #12 - "compile-libfuzzer-undefined-x86_64": CONF_PATH: /src/edk2/Conf Step #12 - "compile-libfuzzer-undefined-x86_64": Copying $EDK_TOOLS_PATH/Conf/build_rule.template Step #12 - "compile-libfuzzer-undefined-x86_64": to /src/edk2/Conf/build_rule.txt Step #12 - "compile-libfuzzer-undefined-x86_64": Copying $EDK_TOOLS_PATH/Conf/tools_def.template Step #12 - "compile-libfuzzer-undefined-x86_64": to /src/edk2/Conf/tools_def.txt Step #12 - "compile-libfuzzer-undefined-x86_64": Copying $EDK_TOOLS_PATH/Conf/target.template Step #12 - "compile-libfuzzer-undefined-x86_64": to /src/edk2/Conf/target.txt Step #12 - "compile-libfuzzer-undefined-x86_64": adding: 1.bmp (deflated 20%) Step #12 - "compile-libfuzzer-undefined-x86_64": adding: 16.bmp (deflated 15%) Step #12 - "compile-libfuzzer-undefined-x86_64": adding: 16_1.bmp (deflated 15%) Step #12 - "compile-libfuzzer-undefined-x86_64": adding: 24.bmp (deflated 11%) Step #12 - "compile-libfuzzer-undefined-x86_64": adding: 32.bmp (deflated 11%) Step #12 - "compile-libfuzzer-undefined-x86_64": adding: 4.bmp (deflated 7%) Step #12 - "compile-libfuzzer-undefined-x86_64": adding: 4_1.bmp (deflated 7%) Step #12 - "compile-libfuzzer-undefined-x86_64": adding: 8.bmp (stored 0%) Step #12 - "compile-libfuzzer-undefined-x86_64": adding: 8_1.bmp (stored 0%) Step #12 - "compile-libfuzzer-undefined-x86_64": adding: sample.bmp (deflated 28%) Step #12 - "compile-libfuzzer-undefined-x86_64": LibFuzzer output will be generated in current directory:/work Step #12 - "compile-libfuzzer-undefined-x86_64": Updating UefiHostFuzzTestBuildOption.dsc Step #12 - "compile-libfuzzer-undefined-x86_64": Start build Test Module: Step #12 - "compile-libfuzzer-undefined-x86_64": /src/edk2/BaseTools/BinWrappers/PosixLike/build -p UefiHostFuzzTestCasePkg/UefiHostFuzzTestCasePkg.dsc -m UefiHostFuzzTestCasePkg/TestCase/MdeModulePkg/Library/BaseBmpSupportLib/TestBmpSupportLib.inf -a X64 -b DEBUG -t LIBFUZZER --conf /src/hbfa-fl/HBFA/UefiHostFuzzTestPkg/Conf -t GCC5 Step #12 - "compile-libfuzzer-undefined-x86_64": Build Successful !!! Step #12 - "compile-libfuzzer-undefined-x86_64": Step #12 - "compile-libfuzzer-undefined-x86_64": Start run LibFuzzer test: Step #12 - "compile-libfuzzer-undefined-x86_64": Run this command to initiate the fuzzer: /work/Build/UefiHostFuzzTestCasePkg/DEBUG_LIBFUZZER/X64/TestBmpSupportLib /src/Seeds -rss_limit_mb=0 -artifact_prefix=/work/ Step #12 - "compile-libfuzzer-undefined-x86_64": adding: Tpm2Res.bin (deflated 74%) Step #12 - "compile-libfuzzer-undefined-x86_64": LibFuzzer output will be generated in current directory:/work Step #12 - "compile-libfuzzer-undefined-x86_64": Updating UefiHostFuzzTestBuildOption.dsc Step #12 - "compile-libfuzzer-undefined-x86_64": Start build Test Module: Step #12 - "compile-libfuzzer-undefined-x86_64": /src/edk2/BaseTools/BinWrappers/PosixLike/build -p UefiHostFuzzTestCasePkg/UefiHostFuzzTestCasePkg.dsc -m UefiHostFuzzTestCasePkg/TestCase/SecurityPkg/Library/Tpm2CommandLib/TestTpm2CommandLib.inf -a X64 -b DEBUG -t LIBFUZZER --conf /src/hbfa-fl/HBFA/UefiHostFuzzTestPkg/Conf -t GCC5 Step #12 - "compile-libfuzzer-undefined-x86_64": Build Successful !!! Step #12 - "compile-libfuzzer-undefined-x86_64": Step #12 - "compile-libfuzzer-undefined-x86_64": Start run LibFuzzer test: Step #12 - "compile-libfuzzer-undefined-x86_64": Run this command to initiate the fuzzer: /work/Build/UefiHostFuzzTestCasePkg/DEBUG_LIBFUZZER/X64/TestTpm2CommandLib /src/Seeds -rss_limit_mb=0 -artifact_prefix=/work/ Step #12 - "compile-libfuzzer-undefined-x86_64": adding: Udf_1.bin (deflated 100%) Step #12 - "compile-libfuzzer-undefined-x86_64": adding: Udf_2.bin (deflated 100%) Step #12 - "compile-libfuzzer-undefined-x86_64": adding: Udf_3.bin (deflated 100%) Step #12 - "compile-libfuzzer-undefined-x86_64": adding: Udf_linux.bin (deflated 100%) Step #12 - "compile-libfuzzer-undefined-x86_64": adding: test000001.seed (deflated 100%) Step #12 - "compile-libfuzzer-undefined-x86_64": adding: test000002.seed (deflated 100%) Step #12 - "compile-libfuzzer-undefined-x86_64": adding: test000003.seed (deflated 100%) Step #12 - "compile-libfuzzer-undefined-x86_64": adding: test000004.seed (deflated 100%) Step #12 - "compile-libfuzzer-undefined-x86_64": adding: test000005.seed (deflated 100%) Step #12 - "compile-libfuzzer-undefined-x86_64": adding: test000006.seed (deflated 100%) Step #12 - "compile-libfuzzer-undefined-x86_64": adding: test000007.seed (deflated 100%) Step #12 - "compile-libfuzzer-undefined-x86_64": adding: test000008.seed (deflated 100%) Step #12 - "compile-libfuzzer-undefined-x86_64": adding: test000009.seed (deflated 100%) Step #12 - "compile-libfuzzer-undefined-x86_64": adding: test000010.seed (deflated 100%) Step #12 - "compile-libfuzzer-undefined-x86_64": adding: test000011.seed (deflated 100%) Step #12 - "compile-libfuzzer-undefined-x86_64": adding: test000012.seed (deflated 100%) Step #12 - "compile-libfuzzer-undefined-x86_64": adding: test000013.seed (deflated 100%) Step #12 - "compile-libfuzzer-undefined-x86_64": adding: test000014.seed (deflated 100%) Step #12 - "compile-libfuzzer-undefined-x86_64": adding: test000015.seed (deflated 100%) Step #12 - "compile-libfuzzer-undefined-x86_64": adding: test000016.seed (deflated 100%) Step #12 - "compile-libfuzzer-undefined-x86_64": adding: test000017.seed (deflated 100%) Step #12 - "compile-libfuzzer-undefined-x86_64": adding: test000018.seed (deflated 100%) Step #12 - "compile-libfuzzer-undefined-x86_64": adding: test000019.seed (deflated 100%) Step #12 - "compile-libfuzzer-undefined-x86_64": adding: test000020.seed (deflated 100%) Step #12 - "compile-libfuzzer-undefined-x86_64": adding: test000021.seed (deflated 100%) Step #12 - "compile-libfuzzer-undefined-x86_64": adding: test000022.seed (deflated 100%) Step #12 - "compile-libfuzzer-undefined-x86_64": adding: test000023.seed (deflated 100%) Step #12 - "compile-libfuzzer-undefined-x86_64": adding: test000024.seed (deflated 100%) Step #12 - "compile-libfuzzer-undefined-x86_64": LibFuzzer output will be generated in current directory:/work Step #12 - "compile-libfuzzer-undefined-x86_64": Updating UefiHostFuzzTestBuildOption.dsc Step #12 - "compile-libfuzzer-undefined-x86_64": Start build Test Module: Step #12 - "compile-libfuzzer-undefined-x86_64": /src/edk2/BaseTools/BinWrappers/PosixLike/build -p UefiHostFuzzTestCasePkg/UefiHostFuzzTestCasePkg.dsc -m UefiHostFuzzTestCasePkg/TestCase/MdeModulePkg/Universal/Disk/PartitionDxe/TestPartition.inf -a X64 -b DEBUG -t LIBFUZZER --conf /src/hbfa-fl/HBFA/UefiHostFuzzTestPkg/Conf -t GCC5 Step #12 - "compile-libfuzzer-undefined-x86_64": Build Successful !!! Step #12 - "compile-libfuzzer-undefined-x86_64": Step #12 - "compile-libfuzzer-undefined-x86_64": Start run LibFuzzer test: Step #12 - "compile-libfuzzer-undefined-x86_64": Run this command to initiate the fuzzer: /work/Build/UefiHostFuzzTestCasePkg/DEBUG_LIBFUZZER/X64/TestPartition /src/Seeds -rss_limit_mb=0 -artifact_prefix=/work/ Step #12 - "compile-libfuzzer-undefined-x86_64": adding: test_123.bin (deflated 100%) Step #12 - "compile-libfuzzer-undefined-x86_64": adding: test_a.bin (deflated 100%) Step #12 - "compile-libfuzzer-undefined-x86_64": adding: test_a_0.bin (deflated 100%) Step #12 - "compile-libfuzzer-undefined-x86_64": adding: test_a_e1.bin (deflated 100%) Step #12 - "compile-libfuzzer-undefined-x86_64": adding: test_a_mm.bin (deflated 100%) Step #12 - "compile-libfuzzer-undefined-x86_64": adding: test_a_mm_f.bin (deflated 100%) Step #12 - "compile-libfuzzer-undefined-x86_64": adding: test_a_mm_ff.bin (deflated 100%) Step #12 - "compile-libfuzzer-undefined-x86_64": adding: test_all.bin (deflated 100%) Step #12 - "compile-libfuzzer-undefined-x86_64": adding: test_ca.bin (deflated 100%) Step #12 - "compile-libfuzzer-undefined-x86_64": adding: test_udf.bin (deflated 100%) Step #12 - "compile-libfuzzer-undefined-x86_64": adding: test_udf_fid.bin (deflated 100%) Step #12 - "compile-libfuzzer-undefined-x86_64": adding: test_udf_m.bin (deflated 100%) Step #12 - "compile-libfuzzer-undefined-x86_64": adding: test_udf_m1.bin (deflated 100%) Step #12 - "compile-libfuzzer-undefined-x86_64": adding: test_udf_m3.bin (deflated 100%) Step #12 - "compile-libfuzzer-undefined-x86_64": adding: test_udf_m4.bin (deflated 100%) Step #12 - "compile-libfuzzer-undefined-x86_64": adding: test_udf_m5_16.bin (deflated 100%) Step #12 - "compile-libfuzzer-undefined-x86_64": adding: test_udf_m5_17.bin (deflated 100%) Step #12 - "compile-libfuzzer-undefined-x86_64": adding: test_udf_m5_double.bin (deflated 100%) Step #12 - "compile-libfuzzer-undefined-x86_64": LibFuzzer output will be generated in current directory:/work Step #12 - "compile-libfuzzer-undefined-x86_64": Updating UefiHostFuzzTestBuildOption.dsc Step #12 - "compile-libfuzzer-undefined-x86_64": Start build Test Module: Step #12 - "compile-libfuzzer-undefined-x86_64": /src/edk2/BaseTools/BinWrappers/PosixLike/build -p UefiHostFuzzTestCasePkg/UefiHostFuzzTestCasePkg.dsc -m UefiHostFuzzTestCasePkg/TestCase/MdeModulePkg/Universal/Disk/UdfDxe/TestUdf.inf -a X64 -b DEBUG -t LIBFUZZER --conf /src/hbfa-fl/HBFA/UefiHostFuzzTestPkg/Conf -t GCC5 Step #12 - "compile-libfuzzer-undefined-x86_64": Build Successful !!! Step #12 - "compile-libfuzzer-undefined-x86_64": Step #12 - "compile-libfuzzer-undefined-x86_64": Start run LibFuzzer test: Step #12 - "compile-libfuzzer-undefined-x86_64": Run this command to initiate the fuzzer: /work/Build/UefiHostFuzzTestCasePkg/DEBUG_LIBFUZZER/X64/TestUdf /src/Seeds -rss_limit_mb=0 -artifact_prefix=/work/ Step #12 - "compile-libfuzzer-undefined-x86_64": adding: test_123.bin (deflated 100%) Step #12 - "compile-libfuzzer-undefined-x86_64": adding: test_a.bin (deflated 100%) Step #12 - "compile-libfuzzer-undefined-x86_64": adding: test_a_0.bin (deflated 100%) Step #12 - "compile-libfuzzer-undefined-x86_64": adding: test_a_e1.bin (deflated 100%) Step #12 - "compile-libfuzzer-undefined-x86_64": adding: test_a_mm.bin (deflated 100%) Step #12 - "compile-libfuzzer-undefined-x86_64": adding: test_a_mm_f.bin (deflated 100%) Step #12 - "compile-libfuzzer-undefined-x86_64": adding: test_a_mm_ff.bin (deflated 100%) Step #12 - "compile-libfuzzer-undefined-x86_64": adding: test_all.bin (deflated 100%) Step #12 - "compile-libfuzzer-undefined-x86_64": adding: test_ca.bin (deflated 100%) Step #12 - "compile-libfuzzer-undefined-x86_64": adding: test_udf.bin (deflated 100%) Step #12 - "compile-libfuzzer-undefined-x86_64": adding: test_udf_fid.bin (deflated 100%) Step #12 - "compile-libfuzzer-undefined-x86_64": adding: test_udf_m.bin (deflated 100%) Step #12 - "compile-libfuzzer-undefined-x86_64": adding: test_udf_m1.bin (deflated 100%) Step #12 - "compile-libfuzzer-undefined-x86_64": adding: test_udf_m3.bin (deflated 100%) Step #12 - "compile-libfuzzer-undefined-x86_64": adding: test_udf_m4.bin (deflated 100%) Step #12 - "compile-libfuzzer-undefined-x86_64": adding: test_udf_m5_16.bin (deflated 100%) Step #12 - "compile-libfuzzer-undefined-x86_64": adding: test_udf_m5_17.bin (deflated 100%) Step #12 - "compile-libfuzzer-undefined-x86_64": adding: test_udf_m5_double.bin (deflated 100%) Step #12 - "compile-libfuzzer-undefined-x86_64": LibFuzzer output will be generated in current directory:/work Step #12 - "compile-libfuzzer-undefined-x86_64": Updating UefiHostFuzzTestBuildOption.dsc Step #12 - "compile-libfuzzer-undefined-x86_64": Start build Test Module: Step #12 - "compile-libfuzzer-undefined-x86_64": /src/edk2/BaseTools/BinWrappers/PosixLike/build -p UefiHostFuzzTestCasePkg/UefiHostFuzzTestCasePkg.dsc -m UefiHostFuzzTestCasePkg/TestCase/MdeModulePkg/Bus/Usb/UsbBusPei/TestPeiUsb.inf -a X64 -b DEBUG -t LIBFUZZER --conf /src/hbfa-fl/HBFA/UefiHostFuzzTestPkg/Conf -t GCC5 Step #12 - "compile-libfuzzer-undefined-x86_64": Build Successful !!! Step #12 - "compile-libfuzzer-undefined-x86_64": Step #12 - "compile-libfuzzer-undefined-x86_64": Start run LibFuzzer test: Step #12 - "compile-libfuzzer-undefined-x86_64": Run this command to initiate the fuzzer: /work/Build/UefiHostFuzzTestCasePkg/DEBUG_LIBFUZZER/X64/TestPeiUsb /src/Seeds -rss_limit_mb=0 -artifact_prefix=/work/ Step #12 - "compile-libfuzzer-undefined-x86_64": LibFuzzer output will be generated in current directory:/work Step #12 - "compile-libfuzzer-undefined-x86_64": Updating UefiHostFuzzTestBuildOption.dsc Step #12 - "compile-libfuzzer-undefined-x86_64": Start build Test Module: Step #12 - "compile-libfuzzer-undefined-x86_64": /src/edk2/BaseTools/BinWrappers/PosixLike/build -p UefiHostFuzzTestCasePkg/UefiHostFuzzTestCasePkg.dsc -m UefiHostFuzzTestCasePkg/TestCase/SecurityPkg/Library/FmpAuthenticationLibPkcs7/TestFmpAuthenticationLibPkcs7.inf -a X64 -b DEBUG -t LIBFUZZER --conf /src/hbfa-fl/HBFA/UefiHostFuzzTestPkg/Conf -t GCC5 Step #12 - "compile-libfuzzer-undefined-x86_64": Build Successful !!! Step #12 - "compile-libfuzzer-undefined-x86_64": Step #12 - "compile-libfuzzer-undefined-x86_64": Start run LibFuzzer test: Step #12 - "compile-libfuzzer-undefined-x86_64": Run this command to initiate the fuzzer: /work/Build/UefiHostFuzzTestCasePkg/DEBUG_LIBFUZZER/X64/TestFmpAuthenticationLibPkcs7 /src/Seeds -rss_limit_mb=0 -artifact_prefix=/work/ Step #12 - "compile-libfuzzer-undefined-x86_64": adding: MICROCODECAPSULE1.Cap (deflated 100%) Step #12 - "compile-libfuzzer-undefined-x86_64": adding: QUARKFIRMWAREUPDATECAPSULEFMPPKCS7.Cap (deflated 57%) Step #12 - "compile-libfuzzer-undefined-x86_64": adding: QUARKREC.Cap (deflated 62%) Step #12 - "compile-libfuzzer-undefined-x86_64": LibFuzzer output will be generated in current directory:/work Step #12 - "compile-libfuzzer-undefined-x86_64": Updating UefiHostFuzzTestBuildOption.dsc Step #12 - "compile-libfuzzer-undefined-x86_64": Start build Test Module: Step #12 - "compile-libfuzzer-undefined-x86_64": /src/edk2/BaseTools/BinWrappers/PosixLike/build -p UefiHostFuzzTestCasePkg/UefiHostFuzzTestCasePkg.dsc -m UefiHostFuzzTestCasePkg/TestCase/SecurityPkg/Library/FmpAuthenticationLibRsa2048Sha256/TestFmpAuthenticationLibRsa2048Sha256.inf -a X64 -b DEBUG -t LIBFUZZER --conf /src/hbfa-fl/HBFA/UefiHostFuzzTestPkg/Conf -t GCC5 Step #12 - "compile-libfuzzer-undefined-x86_64": Build Successful !!! Step #12 - "compile-libfuzzer-undefined-x86_64": Step #12 - "compile-libfuzzer-undefined-x86_64": Start run LibFuzzer test: Step #12 - "compile-libfuzzer-undefined-x86_64": Run this command to initiate the fuzzer: /work/Build/UefiHostFuzzTestCasePkg/DEBUG_LIBFUZZER/X64/TestFmpAuthenticationLibRsa2048Sha256 /src/Seeds -rss_limit_mb=0 -artifact_prefix=/work/ Step #12 - "compile-libfuzzer-undefined-x86_64": adding: MICROCODECAPSULE1.Cap (deflated 100%) Step #12 - "compile-libfuzzer-undefined-x86_64": adding: QUARKFIRMWAREUPDATECAPSULEFMPPKCS7.Cap (deflated 57%) Step #12 - "compile-libfuzzer-undefined-x86_64": adding: QUARKREC.Cap (deflated 62%) Step #12 - "compile-libfuzzer-undefined-x86_64": LibFuzzer output will be generated in current directory:/work Step #12 - "compile-libfuzzer-undefined-x86_64": Updating UefiHostFuzzTestBuildOption.dsc Step #12 - "compile-libfuzzer-undefined-x86_64": Start build Test Module: Step #12 - "compile-libfuzzer-undefined-x86_64": /src/edk2/BaseTools/BinWrappers/PosixLike/build -p UefiHostFuzzTestCasePkg/UefiHostFuzzTestCasePkg.dsc -m UefiHostFuzzTestCasePkg/TestCase/MdeModulePkg/Universal/CapsulePei/Common/TestCapsulePei.inf -a X64 -b DEBUG -t LIBFUZZER --conf /src/hbfa-fl/HBFA/UefiHostFuzzTestPkg/Conf -t GCC5 Step #12 - "compile-libfuzzer-undefined-x86_64": Build Successful !!! Step #12 - "compile-libfuzzer-undefined-x86_64": Step #12 - "compile-libfuzzer-undefined-x86_64": Start run LibFuzzer test: Step #12 - "compile-libfuzzer-undefined-x86_64": Run this command to initiate the fuzzer: /work/Build/UefiHostFuzzTestCasePkg/DEBUG_LIBFUZZER/X64/TestCapsulePei /src/Seeds -rss_limit_mb=0 -artifact_prefix=/work/ Step #12 - "compile-libfuzzer-undefined-x86_64": adding: 0 (stored 0%) Step #12 - "compile-libfuzzer-undefined-x86_64": adding: 1 (stored 0%) Step #12 - "compile-libfuzzer-undefined-x86_64": adding: 2 (stored 0%) Step #12 - "compile-libfuzzer-undefined-x86_64": adding: 22 (stored 0%) Step #12 - "compile-libfuzzer-undefined-x86_64": adding: __a (deflated 31%) Step #12 - "compile-libfuzzer-undefined-x86_64": adding: a (stored 0%) Step #12 - "compile-libfuzzer-undefined-x86_64": adding: b (stored 0%) Step #12 - "compile-libfuzzer-undefined-x86_64": adding: b_a (deflated 50%) Step #12 - "compile-libfuzzer-undefined-x86_64": adding: b_c (deflated 8%) Step #12 - "compile-libfuzzer-undefined-x86_64": adding: blink (deflated 25%) Step #12 - "compile-libfuzzer-undefined-x86_64": adding: blink_a (deflated 54%) Step #12 - "compile-libfuzzer-undefined-x86_64": adding: blink_alink (deflated 54%) Step #12 - "compile-libfuzzer-undefined-x86_64": adding: blink_c_ (deflated 36%) Step #12 - "compile-libfuzzer-undefined-x86_64": LibFuzzer output will be generated in current directory:/work Step #12 - "compile-libfuzzer-undefined-x86_64": Updating UefiHostFuzzTestBuildOption.dsc Step #12 - "compile-libfuzzer-undefined-x86_64": Start build Test Module: Step #12 - "compile-libfuzzer-undefined-x86_64": /src/edk2/BaseTools/BinWrappers/PosixLike/build -p UefiHostFuzzTestCasePkg/UefiHostFuzzTestCasePkg.dsc -m UefiHostFuzzTestCasePkg/TestCase/MdeModulePkg/Universal/Disk/UdfDxe/TestFileName.inf -a X64 -b DEBUG -t LIBFUZZER --conf /src/hbfa-fl/HBFA/UefiHostFuzzTestPkg/Conf -t GCC5 Step #12 - "compile-libfuzzer-undefined-x86_64": Build Successful !!! Step #12 - "compile-libfuzzer-undefined-x86_64": Step #12 - "compile-libfuzzer-undefined-x86_64": Start run LibFuzzer test: Step #12 - "compile-libfuzzer-undefined-x86_64": Run this command to initiate the fuzzer: /work/Build/UefiHostFuzzTestCasePkg/DEBUG_LIBFUZZER/X64/TestFileName /src/Seeds -rss_limit_mb=0 -artifact_prefix=/work/ Step #12 - "compile-libfuzzer-undefined-x86_64": LibFuzzer output will be generated in current directory:/work Step #12 - "compile-libfuzzer-undefined-x86_64": Updating UefiHostFuzzTestBuildOption.dsc Step #12 - "compile-libfuzzer-undefined-x86_64": Start build Test Module: Step #12 - "compile-libfuzzer-undefined-x86_64": /src/edk2/BaseTools/BinWrappers/PosixLike/build -p UefiHostFuzzTestCasePkg/UefiHostFuzzTestCasePkg.dsc -m UefiHostFuzzTestCasePkg/TestCase/OvmfPkg/Virtio10BlkDxe/TestVirtio10Blk.inf -a X64 -b DEBUG -t LIBFUZZER --conf /src/hbfa-fl/HBFA/UefiHostFuzzTestPkg/Conf -t GCC5 Step #12 - "compile-libfuzzer-undefined-x86_64": Build Successful !!! Step #12 - "compile-libfuzzer-undefined-x86_64": Step #12 - "compile-libfuzzer-undefined-x86_64": Start run LibFuzzer test: Step #12 - "compile-libfuzzer-undefined-x86_64": Run this command to initiate the fuzzer: /work/Build/UefiHostFuzzTestCasePkg/DEBUG_LIBFUZZER/X64/TestVirtio10Blk /src/Seeds -rss_limit_mb=0 -artifact_prefix=/work/ Step #12 - "compile-libfuzzer-undefined-x86_64": LibFuzzer output will be generated in current directory:/work Step #12 - "compile-libfuzzer-undefined-x86_64": Updating UefiHostFuzzTestBuildOption.dsc Step #12 - "compile-libfuzzer-undefined-x86_64": Start build Test Module: Step #12 - "compile-libfuzzer-undefined-x86_64": /src/edk2/BaseTools/BinWrappers/PosixLike/build -p UefiHostFuzzTestCasePkg/UefiHostFuzzTestCasePkg.dsc -m UefiHostFuzzTestCasePkg/TestCase/OvmfPkg/VirtioBlkDxe/TestVirtioBlk.inf -a X64 -b DEBUG -t LIBFUZZER --conf /src/hbfa-fl/HBFA/UefiHostFuzzTestPkg/Conf -t GCC5 Step #12 - "compile-libfuzzer-undefined-x86_64": Build Successful !!! Step #12 - "compile-libfuzzer-undefined-x86_64": Step #12 - "compile-libfuzzer-undefined-x86_64": Start run LibFuzzer test: Step #12 - "compile-libfuzzer-undefined-x86_64": Run this command to initiate the fuzzer: /work/Build/UefiHostFuzzTestCasePkg/DEBUG_LIBFUZZER/X64/TestVirtioBlk /src/Seeds -rss_limit_mb=0 -artifact_prefix=/work/ Step #12 - "compile-libfuzzer-undefined-x86_64": LibFuzzer output will be generated in current directory:/work Step #12 - "compile-libfuzzer-undefined-x86_64": Updating UefiHostFuzzTestBuildOption.dsc Step #12 - "compile-libfuzzer-undefined-x86_64": Start build Test Module: Step #12 - "compile-libfuzzer-undefined-x86_64": /src/edk2/BaseTools/BinWrappers/PosixLike/build -p UefiHostFuzzTestCasePkg/UefiHostFuzzTestCasePkg.dsc -m UefiHostFuzzTestCasePkg/TestCase/OvmfPkg/VirtioPciDeviceDxe/TestVirtioPciDevice.inf -a X64 -b DEBUG -t LIBFUZZER --conf /src/hbfa-fl/HBFA/UefiHostFuzzTestPkg/Conf -t GCC5 Step #12 - "compile-libfuzzer-undefined-x86_64": Build Successful !!! Step #12 - "compile-libfuzzer-undefined-x86_64": Step #12 - "compile-libfuzzer-undefined-x86_64": Start run LibFuzzer test: Step #12 - "compile-libfuzzer-undefined-x86_64": Run this command to initiate the fuzzer: /work/Build/UefiHostFuzzTestCasePkg/DEBUG_LIBFUZZER/X64/TestVirtioPciDevice /src/Seeds -rss_limit_mb=0 -artifact_prefix=/work/ Finished Step #12 - "compile-libfuzzer-undefined-x86_64" Starting Step #13 - "build-check-libfuzzer-undefined-x86_64" Step #13 - "build-check-libfuzzer-undefined-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #13 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpv4ap3ooe/TestVirtioBlk Step #13 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpv4ap3ooe/TestFileName Step #13 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpv4ap3ooe/TestBmpSupportLib Step #13 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpv4ap3ooe/TestFmpAuthenticationLibPkcs7 Step #13 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpv4ap3ooe/TestCapsulePei Step #13 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpv4ap3ooe/TestTpm2CommandLib Step #13 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpv4ap3ooe/TestUdf Step #13 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpv4ap3ooe/TestVirtio10Blk Step #13 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpv4ap3ooe/TestPeiUsb Step #13 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpv4ap3ooe/TestFmpAuthenticationLibRsa2048Sha256 Step #13 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpv4ap3ooe/TestPartition Step #13 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpv4ap3ooe/TestVirtioPciDevice Finished Step #13 - "build-check-libfuzzer-undefined-x86_64" Starting Step #14 Step #14: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #14 Starting Step #15 Step #15: Already have image: gcr.io/oss-fuzz/edk2 Step #15: adding: TestBmpSupportLib (deflated 65%) Step #15: adding: TestBmpSupportLib.options (stored 0%) Step #15: adding: TestBmpSupportLib_seed_corpus.zip (stored 0%) Step #15: adding: TestCapsulePei (deflated 65%) Step #15: adding: TestCapsulePei_seed_corpus.zip (stored 0%) Step #15: adding: TestFileName (deflated 65%) Step #15: adding: TestFileName_seed_corpus.zip (stored 0%) Step #15: adding: TestFmpAuthenticationLibPkcs7 (deflated 65%) Step #15: adding: TestFmpAuthenticationLibRsa2048Sha256 (deflated 65%) Step #15: adding: TestFmpAuthenticationLibRsa2048Sha256_seed_corpus.zip (stored 0%) Step #15: adding: TestPartition (deflated 65%) Step #15: adding: TestPartition_seed_corpus.zip (stored 0%) Step #15: adding: TestPeiUsb (deflated 65%) Step #15: adding: TestPeiUsb_seed_corpus.zip (stored 0%) Step #15: adding: TestTpm2CommandLib (deflated 65%) Step #15: adding: TestTpm2CommandLib_seed_corpus.zip (stored 0%) Step #15: adding: TestUdf (deflated 65%) Step #15: adding: TestUdf_seed_corpus.zip (stored 0%) Step #15: adding: TestVirtio10Blk (deflated 65%) Step #15: adding: TestVirtioBlk (deflated 65%) Step #15: adding: TestVirtioPciDevice (deflated 65%) Step #15: adding: llvm-symbolizer (deflated 66%) Finished Step #15 Starting Step #16 Step #16: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #16: % Total % Received % Xferd Average Speed Time Time Time Current Step #16: Dload Upload Total Spent Left Speed Step #16: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 295 0 0 100 295 0 1429 --:--:-- --:--:-- --:--:-- 1432 Finished Step #16 Starting Step #17 Step #17: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #17: % Total % Received % Xferd Average Speed Time Time Time Current Step #17: Dload Upload Total Spent Left Speed Step #17: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 15.4M 0 0 100 15.4M 0 33.5M --:--:-- --:--:-- --:--:-- 33.5M Finished Step #17 Starting Step #18 Step #18: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #18: % Total % Received % Xferd Average Speed Time Time Time Current Step #18: Dload Upload Total Spent Left Speed Step #18: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 216 0 0 100 216 0 748 --:--:-- --:--:-- --:--:-- 747 Finished Step #18 Starting Step #19 Step #19: Already have image (with digest): gcr.io/cloud-builders/curl Step #19: % Total % Received % Xferd Average Speed Time Time Time Current Step #19: Dload Upload Total Spent Left Speed Step #19: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 31 0 0 100 31 0 152 --:--:-- --:--:-- --:--:-- 151 100 31 0 0 100 31 0 151 --:--:-- --:--:-- --:--:-- 150 Finished Step #19 Starting Step #20 Step #20: Already have image: gcr.io/oss-fuzz/edk2 Finished Step #20 PUSH DONE