starting build "f85496a7-3393-453c-9cca-420339c90269"
FETCHSOURCE
BUILD
Starting Step #0
Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner
Step #0: Using default tag: latest
Step #0: latest: Pulling from oss-fuzz-base/base-runner
Step #0: b549f31133a9: Pulling fs layer
Step #0: d4dd822bbffb: Pulling fs layer
Step #0: 4d8fc000f412: Pulling fs layer
Step #0: 389e1cb2b517: Pulling fs layer
Step #0: e1c5f4198d9f: Pulling fs layer
Step #0: 2bf8e2a82f27: Pulling fs layer
Step #0: a041ea0a7870: Pulling fs layer
Step #0: 2b5e29f0623e: Pulling fs layer
Step #0: 6041a58f5d29: Pulling fs layer
Step #0: 9ebacd20d43d: Pulling fs layer
Step #0: f79bfb061366: Pulling fs layer
Step #0: 646e42d39dba: Pulling fs layer
Step #0: dff4be8d2817: Pulling fs layer
Step #0: 8c0f3eb76529: Pulling fs layer
Step #0: 93d2418a6c21: Pulling fs layer
Step #0: 18f124aab1b1: Pulling fs layer
Step #0: da2ebf33d422: Pulling fs layer
Step #0: 178606bb99d6: Pulling fs layer
Step #0: aae63a868d37: Pulling fs layer
Step #0: 6ae5d3a43a91: Pulling fs layer
Step #0: 3f8afd344dd7: Pulling fs layer
Step #0: a2d8114ab0b1: Pulling fs layer
Step #0: 7ae2d057c63f: Pulling fs layer
Step #0: 389e1cb2b517: Waiting
Step #0: 4e3ece6738ea: Pulling fs layer
Step #0: 9a8170f87ad2: Pulling fs layer
Step #0: 174b28ee17ef: Pulling fs layer
Step #0: e1c5f4198d9f: Waiting
Step #0: a041ea0a7870: Waiting
Step #0: 2b5e29f0623e: Waiting
Step #0: 6041a58f5d29: Waiting
Step #0: aae63a868d37: Waiting
Step #0: 6ae5d3a43a91: Waiting
Step #0: 9ebacd20d43d: Waiting
Step #0: 174b28ee17ef: Waiting
Step #0: f79bfb061366: Waiting
Step #0: 3f8afd344dd7: Waiting
Step #0: 93d2418a6c21: Waiting
Step #0: a2d8114ab0b1: Waiting
Step #0: 646e42d39dba: Waiting
Step #0: 8c0f3eb76529: Waiting
Step #0: da2ebf33d422: Waiting
Step #0: 18f124aab1b1: Waiting
Step #0: 7ae2d057c63f: Waiting
Step #0: 9a8170f87ad2: Waiting
Step #0: 178606bb99d6: Waiting
Step #0: 4d8fc000f412: Download complete
Step #0: 389e1cb2b517: Verifying Checksum
Step #0: 389e1cb2b517: Download complete
Step #0: b549f31133a9: Verifying Checksum
Step #0: b549f31133a9: Download complete
Step #0: e1c5f4198d9f: Verifying Checksum
Step #0: e1c5f4198d9f: Download complete
Step #0: 2bf8e2a82f27: Download complete
Step #0: 2b5e29f0623e: Verifying Checksum
Step #0: 2b5e29f0623e: Download complete
Step #0: a041ea0a7870: Verifying Checksum
Step #0: a041ea0a7870: Download complete
Step #0: 9ebacd20d43d: Verifying Checksum
Step #0: 9ebacd20d43d: Download complete
Step #0: d4dd822bbffb: Verifying Checksum
Step #0: d4dd822bbffb: Download complete
Step #0: f79bfb061366: Verifying Checksum
Step #0: f79bfb061366: Download complete
Step #0: 646e42d39dba: Download complete
Step #0: 8c0f3eb76529: Verifying Checksum
Step #0: 8c0f3eb76529: Download complete
Step #0: 6041a58f5d29: Verifying Checksum
Step #0: 6041a58f5d29: Download complete
Step #0: 93d2418a6c21: Verifying Checksum
Step #0: 93d2418a6c21: Download complete
Step #0: 18f124aab1b1: Verifying Checksum
Step #0: 18f124aab1b1: Download complete
Step #0: b549f31133a9: Pull complete
Step #0: 178606bb99d6: Verifying Checksum
Step #0: 178606bb99d6: Download complete
Step #0: dff4be8d2817: Verifying Checksum
Step #0: dff4be8d2817: Download complete
Step #0: da2ebf33d422: Verifying Checksum
Step #0: da2ebf33d422: Download complete
Step #0: 6ae5d3a43a91: Verifying Checksum
Step #0: 6ae5d3a43a91: Download complete
Step #0: 3f8afd344dd7: Download complete
Step #0: a2d8114ab0b1: Verifying Checksum
Step #0: a2d8114ab0b1: Download complete
Step #0: 7ae2d057c63f: Verifying Checksum
Step #0: 7ae2d057c63f: Download complete
Step #0: 9a8170f87ad2: Download complete
Step #0: aae63a868d37: Verifying Checksum
Step #0: aae63a868d37: Download complete
Step #0: 4e3ece6738ea: Verifying Checksum
Step #0: 4e3ece6738ea: Download complete
Step #0: 174b28ee17ef: Download complete
Step #0: d4dd822bbffb: Pull complete
Step #0: 4d8fc000f412: Pull complete
Step #0: 389e1cb2b517: Pull complete
Step #0: e1c5f4198d9f: Pull complete
Step #0: 2bf8e2a82f27: Pull complete
Step #0: a041ea0a7870: Pull complete
Step #0: 2b5e29f0623e: Pull complete
Step #0: 6041a58f5d29: Pull complete
Step #0: 9ebacd20d43d: Pull complete
Step #0: f79bfb061366: Pull complete
Step #0: 646e42d39dba: Pull complete
Step #0: dff4be8d2817: Pull complete
Step #0: 8c0f3eb76529: Pull complete
Step #0: 93d2418a6c21: Pull complete
Step #0: 18f124aab1b1: Pull complete
Step #0: da2ebf33d422: Pull complete
Step #0: 178606bb99d6: Pull complete
Step #0: aae63a868d37: Pull complete
Step #0: 6ae5d3a43a91: Pull complete
Step #0: 3f8afd344dd7: Pull complete
Step #0: a2d8114ab0b1: Pull complete
Step #0: 7ae2d057c63f: Pull complete
Step #0: 4e3ece6738ea: Pull complete
Step #0: 9a8170f87ad2: Pull complete
Step #0: 174b28ee17ef: Pull complete
Step #0: Digest: sha256:cc29b759bfedcdd8f62c66b84ca55b12b19250479d47d0eb6b8838ba1be4b806
Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest
Step #0: gcr.io/oss-fuzz-base/base-runner:latest
Finished Step #0
Starting Step #1
Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #1: Copying gs://oss-fuzz-coverage/ibmswtpm2/textcov_reports/20250617/fuzz_tpm_server.covreport...
Step #1: / [0/1 files][ 0.0 B/ 1.2 MiB] 0% Done
/ [1/1 files][ 1.2 MiB/ 1.2 MiB] 100% Done
Step #1: Operation completed over 1 objects/1.2 MiB.
Finished Step #1
Starting Step #2
Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner
Step #2: total 1216
Step #2: -rw-r--r-- 1 root root 1243273 Jun 17 10:04 fuzz_tpm_server.covreport
Finished Step #2
Starting Step #3
Step #3: Already have image (with digest): gcr.io/cloud-builders/git
Step #3: Cloning into 'oss-fuzz'...
Finished Step #3
Starting Step #4 - "build-f17065b5-139c-404a-b285-33c515993042"
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": Already have image (with digest): gcr.io/cloud-builders/docker
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": Sending build context to Docker daemon 12.29kB
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": Step 1/9 : FROM gcr.io/oss-fuzz-base/base-builder
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": latest: Pulling from oss-fuzz-base/base-builder
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": b549f31133a9: Already exists
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": d4dd822bbffb: Already exists
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 4d8fc000f412: Already exists
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 3361395d6e44: Pulling fs layer
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 48b5b52d0b6b: Pulling fs layer
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 133d1078471d: Pulling fs layer
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 067b043f6c3d: Pulling fs layer
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": b378ee38e924: Pulling fs layer
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 56cba17d63ec: Pulling fs layer
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 0c2c0ffee9e9: Pulling fs layer
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 87afe3e74a6f: Pulling fs layer
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 0dcbbd7b1e2b: Pulling fs layer
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 96f172c7630c: Pulling fs layer
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": c11c0e8d790b: Pulling fs layer
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ea461ccc518a: Pulling fs layer
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 8464fcdf5650: Pulling fs layer
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": be9c3055ce18: Pulling fs layer
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 9e2aefad8bb5: Pulling fs layer
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": e49cca9f06ca: Pulling fs layer
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 8c015615c97f: Pulling fs layer
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 4d81dcfcb6dc: Pulling fs layer
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": d2ea0ce4f46f: Pulling fs layer
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 7f3d4930022b: Pulling fs layer
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 13a21c9fae89: Pulling fs layer
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 17afa181c115: Pulling fs layer
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 7cc08c3a1dbf: Pulling fs layer
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 067b043f6c3d: Waiting
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": fd9e54733f66: Pulling fs layer
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 87afe3e74a6f: Waiting
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": b378ee38e924: Waiting
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 688d1a420abf: Pulling fs layer
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 73ea241ea4d8: Pulling fs layer
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 0dcbbd7b1e2b: Waiting
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 0c2c0ffee9e9: Waiting
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 4c89e2ea8dbc: Pulling fs layer
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 96f172c7630c: Waiting
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 441d7463a69a: Pulling fs layer
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ea461ccc518a: Waiting
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 3fa465ac5942: Pulling fs layer
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 518907e5c0ad: Pulling fs layer
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 326319e6c6d5: Pulling fs layer
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": d3c8b77e4984: Pulling fs layer
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 56cba17d63ec: Waiting
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 67846ae876b5: Pulling fs layer
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 44506760bc19: Pulling fs layer
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": c11c0e8d790b: Waiting
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": f3b60835fbba: Pulling fs layer
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": d2ea0ce4f46f: Waiting
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 4c89e2ea8dbc: Waiting
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 7f3d4930022b: Waiting
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 326319e6c6d5: Waiting
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 441d7463a69a: Waiting
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 13a21c9fae89: Waiting
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": d3c8b77e4984: Waiting
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 17afa181c115: Waiting
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 7cc08c3a1dbf: Waiting
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 67846ae876b5: Waiting
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 8464fcdf5650: Waiting
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 3fa465ac5942: Waiting
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 44506760bc19: Waiting
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 518907e5c0ad: Waiting
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": fd9e54733f66: Waiting
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 73ea241ea4d8: Waiting
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 688d1a420abf: Waiting
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": be9c3055ce18: Waiting
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": e49cca9f06ca: Waiting
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 8c015615c97f: Waiting
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 4d81dcfcb6dc: Waiting
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": f3b60835fbba: Waiting
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 133d1078471d: Verifying Checksum
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 133d1078471d: Download complete
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 48b5b52d0b6b: Verifying Checksum
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 48b5b52d0b6b: Download complete
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": b378ee38e924: Download complete
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 3361395d6e44: Verifying Checksum
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 3361395d6e44: Download complete
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 56cba17d63ec: Verifying Checksum
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 56cba17d63ec: Download complete
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 87afe3e74a6f: Verifying Checksum
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 87afe3e74a6f: Download complete
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 0dcbbd7b1e2b: Verifying Checksum
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 0dcbbd7b1e2b: Download complete
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 96f172c7630c: Verifying Checksum
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 96f172c7630c: Download complete
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": c11c0e8d790b: Verifying Checksum
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": c11c0e8d790b: Download complete
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ea461ccc518a: Verifying Checksum
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ea461ccc518a: Download complete
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 3361395d6e44: Pull complete
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 8464fcdf5650: Download complete
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 0c2c0ffee9e9: Verifying Checksum
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 0c2c0ffee9e9: Download complete
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 9e2aefad8bb5: Verifying Checksum
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 9e2aefad8bb5: Download complete
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": be9c3055ce18: Verifying Checksum
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": be9c3055ce18: Download complete
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 48b5b52d0b6b: Pull complete
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": e49cca9f06ca: Verifying Checksum
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": e49cca9f06ca: Download complete
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 133d1078471d: Pull complete
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 8c015615c97f: Verifying Checksum
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 8c015615c97f: Download complete
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 4d81dcfcb6dc: Verifying Checksum
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 4d81dcfcb6dc: Download complete
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": d2ea0ce4f46f: Download complete
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 7f3d4930022b: Verifying Checksum
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 7f3d4930022b: Download complete
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 13a21c9fae89: Verifying Checksum
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 13a21c9fae89: Download complete
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 17afa181c115: Verifying Checksum
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 17afa181c115: Download complete
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 067b043f6c3d: Verifying Checksum
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 067b043f6c3d: Download complete
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 7cc08c3a1dbf: Download complete
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": fd9e54733f66: Download complete
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 688d1a420abf: Download complete
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 73ea241ea4d8: Verifying Checksum
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 73ea241ea4d8: Download complete
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 441d7463a69a: Verifying Checksum
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 441d7463a69a: Download complete
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 3fa465ac5942: Verifying Checksum
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 3fa465ac5942: Download complete
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 4c89e2ea8dbc: Verifying Checksum
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 4c89e2ea8dbc: Download complete
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 518907e5c0ad: Verifying Checksum
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 518907e5c0ad: Download complete
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 326319e6c6d5: Verifying Checksum
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 326319e6c6d5: Download complete
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": d3c8b77e4984: Verifying Checksum
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": d3c8b77e4984: Download complete
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 67846ae876b5: Download complete
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": f3b60835fbba: Verifying Checksum
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": f3b60835fbba: Download complete
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 44506760bc19: Verifying Checksum
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 44506760bc19: Download complete
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 067b043f6c3d: Pull complete
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": b378ee38e924: Pull complete
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 56cba17d63ec: Pull complete
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 0c2c0ffee9e9: Pull complete
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 87afe3e74a6f: Pull complete
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 0dcbbd7b1e2b: Pull complete
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 96f172c7630c: Pull complete
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": c11c0e8d790b: Pull complete
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ea461ccc518a: Pull complete
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 8464fcdf5650: Pull complete
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": be9c3055ce18: Pull complete
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 9e2aefad8bb5: Pull complete
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": e49cca9f06ca: Pull complete
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 8c015615c97f: Pull complete
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 4d81dcfcb6dc: Pull complete
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": d2ea0ce4f46f: Pull complete
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 7f3d4930022b: Pull complete
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 13a21c9fae89: Pull complete
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 17afa181c115: Pull complete
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 7cc08c3a1dbf: Pull complete
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": fd9e54733f66: Pull complete
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 688d1a420abf: Pull complete
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 73ea241ea4d8: Pull complete
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 4c89e2ea8dbc: Pull complete
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 441d7463a69a: Pull complete
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 3fa465ac5942: Pull complete
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 518907e5c0ad: Pull complete
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 326319e6c6d5: Pull complete
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": d3c8b77e4984: Pull complete
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 67846ae876b5: Pull complete
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 44506760bc19: Pull complete
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": f3b60835fbba: Pull complete
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": Digest: sha256:49b1cbc8dcdcb31676cbb4cb51985f2052a57ade59df80ebc498b67953982aa4
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ---> 1b8163539497
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": Step 2/9 : ARG SIM_DL_URL=https://downloads.sourceforge.net/project/ibmswtpm2/ibmtpm1332.tar.gz
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ---> Running in a7ea1088dd05
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": Removing intermediate container a7ea1088dd05
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ---> c1589714569c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": Step 3/9 : RUN apt-get update && apt-get install -y make autoconf automake libtool libssl-dev curl tar g++
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ---> Running in 16b7de8c9f6f
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": Get:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB]
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": Get:3 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB]
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB]
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": Fetched 383 kB in 1s (541 kB/s)
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": Reading package lists...
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": Reading package lists...
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": Building dependency tree...
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": Reading state information...
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": g++ is already the newest version (4:9.3.0-1ubuntu2).
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": g++ set to manually installed.
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": make is already the newest version (4.2.1-1.2).
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": make set to manually installed.
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": curl is already the newest version (7.68.0-1ubuntu2.25).
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": libssl-dev is already the newest version (1.1.1f-1ubuntu2.24).
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": tar is already the newest version (1.30+dfsg-7ubuntu0.20.04.4).
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": Suggested packages:
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": autoconf-archive gnu-standards autoconf-doc gettext libtool-doc gfortran
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": | fortran95-compiler gcj-jdk
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": The following NEW packages will be installed:
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": autoconf automake file libltdl-dev libltdl7 libmagic-mgc libmagic1 libtool
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded.
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": Need to get 1522 kB of archives.
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": After this operation, 12.3 MB of additional disk space will be used.
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB]
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB]
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB]
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB]
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB]
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB]
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB]
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB]
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": [91mdebconf: delaying package configuration, since apt-utils is not installed
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": [0mFetched 1522 kB in 0s (4514 kB/s)
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": Selecting previously unselected package libmagic-mgc.
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17483 files and directories currently installed.)
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": Preparing to unpack .../0-libmagic-mgc_1%3a5.38-4_amd64.deb ...
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": Unpacking libmagic-mgc (1:5.38-4) ...
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": Selecting previously unselected package libmagic1:amd64.
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": Preparing to unpack .../1-libmagic1_1%3a5.38-4_amd64.deb ...
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": Unpacking libmagic1:amd64 (1:5.38-4) ...
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": Selecting previously unselected package file.
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": Preparing to unpack .../2-file_1%3a5.38-4_amd64.deb ...
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": Unpacking file (1:5.38-4) ...
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": Selecting previously unselected package autoconf.
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": Preparing to unpack .../3-autoconf_2.69-11.1_all.deb ...
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": Unpacking autoconf (2.69-11.1) ...
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": Selecting previously unselected package automake.
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": Preparing to unpack .../4-automake_1%3a1.16.1-4ubuntu6_all.deb ...
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": Unpacking automake (1:1.16.1-4ubuntu6) ...
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": Selecting previously unselected package libltdl7:amd64.
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": Preparing to unpack .../5-libltdl7_2.4.6-14_amd64.deb ...
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": Unpacking libltdl7:amd64 (2.4.6-14) ...
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": Selecting previously unselected package libltdl-dev:amd64.
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": Preparing to unpack .../6-libltdl-dev_2.4.6-14_amd64.deb ...
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": Unpacking libltdl-dev:amd64 (2.4.6-14) ...
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": Selecting previously unselected package libtool.
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": Preparing to unpack .../7-libtool_2.4.6-14_all.deb ...
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": Unpacking libtool (2.4.6-14) ...
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": Setting up libmagic-mgc (1:5.38-4) ...
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": Setting up libmagic1:amd64 (1:5.38-4) ...
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": Setting up file (1:5.38-4) ...
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": Setting up libltdl7:amd64 (2.4.6-14) ...
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": Setting up autoconf (2.69-11.1) ...
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": Setting up automake (1:1.16.1-4ubuntu6) ...
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": Setting up libtool (2.4.6-14) ...
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": Setting up libltdl-dev:amd64 (2.4.6-14) ...
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": Processing triggers for libc-bin (2.31-0ubuntu9.18) ...
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": Removing intermediate container 16b7de8c9f6f
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ---> 95cc13d22f92
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": Step 4/9 : RUN mkdir ibmswtpm2 && cd ibmswtpm2 && curl -sSL "${SIM_DL_URL}" | tar xvz
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ---> Running in 4fa3085b6d1c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/CryptSym.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/AsymmetricCommands.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/TpmBuildSwitches.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/NV_spt_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/SequenceComplete_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/PolicyOR_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/PolicyNvWritten_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/SessionProcess_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/ntc2.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/SetPrimaryPolicy_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/ReadClock_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/PolicyDuplicationSelect_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/NV_ReadPublic_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/CryptEccKeyExchange.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/CommandAudit.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/PolicyCounterTimer_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/MAC_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/BaseTypes.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/GetCapability_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/CryptCmac.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/ChangeEPS_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/Rewrap_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/AlgorithmTests_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/HierarchyControl_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/EphemeralCommands.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/MAC_Start_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/TpmToOsslHash.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/BnValues.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/Object_spt.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/StartupCommands.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/_TPM_Hash_Data_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/RandomCommands.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/HierarchyCommands.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/TPMCmdp.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/PolicySecret_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/DA_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/Vendor_TCG_Test_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/ActivateCredential_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/TPMB.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/CryptEccKeyExchange_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/ResponseCodeProcessing_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/NV_GlobalWriteLock_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/Commit_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/GetTestResult_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/EncryptDecrypt_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/NVMem.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/Entropy.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/ClockCommands.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/IntegrityCommands.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/SequenceUpdate_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/ntc2lib.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/CryptRand.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/Attest_spt_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/Policy_spt.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/Time.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/Clock.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/ntc2_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/CryptHash.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/_TPM_Init_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/HMAC_Start_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/Sign_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/Startup_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/CryptHash_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/Manufacture.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/EccTestData.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/NV_Extend_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/ObjectCommands.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/PCR_SetAuthValue_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/EC_Ephemeral_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/Marshal_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/IncrementalSelfTest_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/Unique.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/GpMacros.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/Memory_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/TpmToOsslSym.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/PolicyCommandCode_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/EncryptDecrypt_spt.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/SymmetricTestData.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/TpmTypes.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/PCR.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/CreatePrimary_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/makefile
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/HierarchyChangeAuth_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/Global.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/TcpServer_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/Hierarchy.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/PCR_Event_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/Power.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/CommandDispatchData.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/Import_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/CryptRand_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/makefile11.mak
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/CryptEccMain_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/Context_spt_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/Power_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/RSA_Decrypt_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/ExecCommand.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/_TPM_Hash_End_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/HashTestData.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/ContextLoad_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/SetCommandCodeAuditStatus_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/CryptDes_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/TpmToOsslSupport_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/Hierarchy_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/DuplicationCommands.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/Unseal_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/Entity_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/PolicyNV_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/PolicyPassword_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/ContextSave_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/Session.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/TpmFail_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/Vendor_TCG_Test.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/TcpServerPosix.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/EvictControl_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/CryptPrime_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/ObjectChangeAuth_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/ExecCommand_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/TpmToOsslDesSupport_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/PP_Commands_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/CertifyCreation_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/ClearControl_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/DictionaryCommands.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/CryptEccMain.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/EncryptDecrypt2_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/DictionaryAttackLockReset_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/Bits.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/ECC_Parameters_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/CryptSelfTest.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/ntc2lib.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/HashCommands.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/ReadPublic_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/DictionaryAttackParameters_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/Hash_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/PP.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/FlushContext_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/ECDH_ZGen_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/BnMemory_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/Locality_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/RunCommand.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/CryptHashData.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/TpmToOsslMath.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/CryptCmac_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/Context_spt.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/IoBuffers.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/Object_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/Unmarshal.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/PrimeData.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/Commands.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/PolicyAuthorizeNV_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/TpmToOsslDesSupport.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/SessionCommands.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/BnMath_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/GetRandom_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/TpmSizeChecks.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/Ticket_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/NVReserved.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/Marshal.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/NV.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/Handle.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/Quote_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/CommandCodeAttributes.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/CommandDispatcher.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/CryptRsa_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/CryptPrimeSieve_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/CryptEccSignature.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/PolicyPCR_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/RsaTestData.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/Certify_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/makefile-common
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/BnConvert.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/Bits_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/Session_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/CapabilityCommands.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/TpmError.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/PolicyGetDigest_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/CryptUtil.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/Duplicate_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/BnMemory.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/Shutdown_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/HashSequenceStart_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/IoBuffers_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/NV_SetBits_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/CommandDispatcher_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/PolicyAuthorize_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/CryptSmac.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/AuditCommands.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/ClockSet_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/BnConvert_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/SupportLibraryFunctionPrototypes_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/CryptEccSignature_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/TpmFail.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/NV_spt.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/Policy_spt_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/NV_Write_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/applink.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/GetCommandAuditDigest_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/NVCommands.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/Locality.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/Ticket.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/PCR_Read_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/NV_ReadLock_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/CryptTest.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/VendorString.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/ResponseCodeProcessing.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/MakeCredential_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/TpmTcpProtocol.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/TestingCommands.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/GetTime_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/PCR_SetAuthPolicy_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/HMAC_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/SessionProcess.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/Object_spt_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/ContextCommands.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/TpmToOsslMath_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/TestParms_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/DA.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/KdfTestData.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/PolicyCpHash_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/AttestationCommands.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/CryptDes.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/PPPlat.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/PropertyCap_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/SigningCommands.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/StirRandom_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/Attest_spt.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/EventSequenceComplete_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/PolicyRestart_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/makefile.mak
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/ManagementCommands.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/makefile.mac
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/PolicyNameHash_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/LibSupport.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/CryptPrimeSieve.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/CryptSelfTest_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/CryptDataEcc.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/SetAlgorithmSet_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/Memory.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/AlgorithmTests.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/CommandCodeAttributes_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/CryptRsa.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/NV_Increment_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/Unmarshal_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/PRNG_TestVectors.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/MathOnByteBuffers.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/NV_UndefineSpace_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/CryptRsa.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/Create_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/TpmToOsslSupport.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/LocalityPlat.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/PolicyLocality_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/NV_UndefineSpaceSpecial_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/NVDynamic.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/PCR_Reset_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/Clear_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/RsaKeyCache.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/SelfTest_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/Platform_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/CryptEcc.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/EncryptDecrypt_spt_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/CommandAttributes.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/Tpm.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/CreateLoaded_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/EACommands.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/PropertyCap.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/CommandAttributeData.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/makefile11
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/TpmSizeChecks_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/ZGen_2Phase_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/RsaKeyCache_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/Response_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/NV_ChangeAuth_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/InternalRoutines.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/SelfTest.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/CryptSym.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/Manufacture_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/Simulator_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/PlatformData.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/LoadExternal_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/PlatformData.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/PolicySigned_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/PCR_Extend_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/NV_DefineSpace_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/Object.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/TcpServer.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/NVReserved_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/SymmetricCommands.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/Response.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/PolicyPhysicalPresence_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/Load_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/TPMCmds.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/Handle_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/BnEccData.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/Entity.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/PCR_Allocate_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/Cancel.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/CompilerDependencies.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/CryptUtil_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/StartAuthSession_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/CryptPrime.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/PowerPlat.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/NV_Certify_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/CryptHash.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/NV_WriteLock_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/ChangePPS_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/NV_Read_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/CryptSym_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/SymmetricTest.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/CommandAudit_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/CryptSmac_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/MathOnByteBuffers_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/NVDynamic_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/ClockRateAdjust_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/AlgorithmCap.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/VerifySignature_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/TpmToOsslMath.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/CryptRand.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/BnMath.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/RSA_Encrypt_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/ECDH_KeyGen_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/CryptHashData.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/_TPM_Hash_Start_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/PP_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/AlgorithmCap_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/PolicyTicket_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/Capabilities.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/PolicyTemplate_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/TcpServerPosix_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/Implementation.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/Global.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/GetSessionAuditDigest_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/Time_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/PolicyAuthValue_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/PCR_fp.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./src/swap.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./tpmvstudio/
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./tpmvstudio/tpm_server/
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./tpmvstudio/tpm_server/tpm_server.vcxproj
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./tpmvstudio/tpm_server/tpm_server.sln
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./tpmvstudio/tpm_server/tpm_server.vcxproj.filters
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./ibmtpm.doc
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ./LICENSE
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": Removing intermediate container 4fa3085b6d1c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ---> 8241d3089cbb
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": Step 5/9 : WORKDIR ibmswtpm2/src
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ---> Running in c965c15f2104
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": Removing intermediate container c965c15f2104
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ---> a57d316960d7
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": Step 6/9 : COPY build.sh $SRC/
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ---> fa652b5df902
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": Step 7/9 : COPY fuzzer.cc ./
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ---> 3fd574fc6b49
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": Step 8/9 : COPY no_writes.patch $SRC/
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ---> f7c65c12f8cf
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": Step 9/9 : RUN patch -p1 < $SRC/no_writes.patch
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ---> Running in 06ac921bef98
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": patching file CompilerDependencies.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": patching file GpMacros.h
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": patching file TPMCmds.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": patching file TcpServerPosix.c
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": patching file makefile
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": Removing intermediate container 06ac921bef98
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": ---> 7d4be48cccd0
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": Successfully built 7d4be48cccd0
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": Successfully tagged gcr.io/oss-fuzz/ibmswtpm2:latest
Step #4 - "build-f17065b5-139c-404a-b285-33c515993042": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/ibmswtpm2:latest
Finished Step #4 - "build-f17065b5-139c-404a-b285-33c515993042"
Starting Step #5 - "srcmap"
Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/ibmswtpm2
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + SRCMAP=/tmp/fileDvuIaN
Step #5 - "srcmap": + echo '{}'
Step #5 - "srcmap": + PATHS_TO_SCAN=/src
Step #5 - "srcmap": + [[ c++ == \g\o ]]
Step #5 - "srcmap": ++ find /src -name .git -type d
Step #5 - "srcmap": ++ find /src -name .svn -type d
Step #5 - "srcmap": ++ find /src -name .hg -type d
Step #5 - "srcmap": + '[' '' '!=' '' ']'
Step #5 - "srcmap": + cat /tmp/fileDvuIaN
Step #5 - "srcmap": + rm /tmp/fileDvuIaN
Step #5 - "srcmap": {}
Finished Step #5 - "srcmap"
Starting Step #6 - "compile-libfuzzer-introspector-x86_64"
Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done.
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 2%
Reading package lists... 2%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 28%
Reading package lists... 28%
Reading package lists... 34%
Reading package lists... 41%
Reading package lists... 41%
Reading package lists... 41%
Reading package lists... 41%
Reading package lists... 42%
Reading package lists... 42%
Reading package lists... 52%
Reading package lists... 52%
Reading package lists... 55%
Reading package lists... 55%
Reading package lists... 66%
Reading package lists... 66%
Reading package lists... 66%
Reading package lists... 66%
Reading package lists... 69%
Reading package lists... 69%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 81%
Reading package lists... 82%
Reading package lists... 82%
Reading package lists... 84%
Reading package lists... 84%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 97%
Reading package lists... 97%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... Done
Step #6 - "compile-libfuzzer-introspector-x86_64":
Building dependency tree... 0%
Building dependency tree... 0%
Building dependency tree... 50%
Building dependency tree... 50%
Building dependency tree
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading state information... 0%
Reading state information... 0%
Reading state information... Done
Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2
Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages:
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc
Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded.
Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives.
Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used.
Step #6 - "compile-libfuzzer-introspector-x86_64":
0% [Working]
Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%]
9% [Working]
Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
9% [2 libjpeg-turbo8 2604 B/118 kB 2%]
26% [Waiting for headers]
Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%]
59% [Waiting for headers]
Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
59% [4 libjpeg8 424 B/2194 B 19%]
62% [Waiting for headers]
Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
62% [5 libjpeg8-dev 1552 B/1552 B 100%]
65% [Waiting for headers]
Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
65% [6 libjpeg-dev 1546 B/1546 B 100%]
68% [Waiting for headers]
Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
68% [7 zlib1g-dev 0 B/155 kB 0%]
90% [Waiting for headers]
Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
91% [8 libyaml-dev 4096 B/58.2 kB 7%]
100% [Working]
Fetched 624 kB in 0s (2260 kB/s)
Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17797 files and directories currently installed.)
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.18) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.11/site-packages (25.1.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.11/site-packages (65.5.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl.metadata (6.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m30.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-80.9.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting cxxfilt
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.13.4-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.4.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.7-py3-none-any.whl.metadata (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.14.0-py3-none-any.whl.metadata (3.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (762 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/763.0 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m763.0/763.0 kB[0m [31m22.2 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.13.4-py3-none-any.whl (187 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.4.0-cp311-cp311-manylinux_2_28_x86_64.whl (4.9 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.9 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.9/4.9 MB[0m [31m104.4 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.7-py3-none-any.whl (36 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.14.0-py3-none-any.whl (43 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l
[2K [91m━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━[0m [32m4/7[0m [pyyaml]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━[0m [32m5/7[0m [lxml]
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m7/7[0m [beautifulsoup4]
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h
[1A[2KSuccessfully installed beautifulsoup4-4.13.4 cxxfilt-0.3.0 lxml-5.4.0 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.7 typing-extensions-4.14.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.3-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.58.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (106 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (6.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (62 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-25.0-py3-none-any.whl.metadata (3.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.2.1-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (8.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.3-py3-none-any.whl.metadata (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.3-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.6/8.6 MB[0m [31m112.3 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (326 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.58.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (5.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.0/5.0 MB[0m [31m121.0 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (1.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.4/1.4 MB[0m [31m85.6 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (16.9 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/16.9 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m16.9/16.9 MB[0m [31m153.8 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-25.0-py3-none-any.whl (66 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.2.1-cp311-cp311-manylinux_2_28_x86_64.whl (4.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.6/4.6 MB[0m [31m147.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.3-py3-none-any.whl (111 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l
[2K [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 2/10[0m [pillow]
[2K [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 2/10[0m [pillow]
[2K [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 2/10[0m [pillow]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m10/10[0m [matplotlib]
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h
[1A[2KSuccessfully installed contourpy-1.3.2 cycler-0.12.1 fonttools-4.58.4 kiwisolver-1.4.8 matplotlib-3.10.3 numpy-2.3.0 packaging-25.0 pillow-11.2.1 pyparsing-3.2.3 python-dateutil-2.9.0.post0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m/fuzz-introspector/src /src/ibmswtpm2/src
Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==5.3.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.2.0-py2.py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.16.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.0-py3-none-any.whl.metadata (7.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.9.1-cp311-cp311-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (8.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl.metadata (6.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.58.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl.metadata (2.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl.metadata (7.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.4-py3-none-any.whl.metadata (4.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl.metadata (4.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl.metadata (12 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl.metadata (3.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset_normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.4.0-py3-none-any.whl.metadata (6.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.6.15-py3-none-any.whl.metadata (2.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.14.0,>=2.13.0 (from flake8->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.13.0-py2.py3-none-any.whl.metadata (4.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.4.0,>=3.3.0 (from flake8->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.3.2-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.14.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl.metadata (1.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pathspec>=0.9.0 (from mypy->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl.metadata (21 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig>=1 (from pytest->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl.metadata (2.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl.metadata (4.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (5.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.0/5.0 MB[0m [31m93.2 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.6/8.6 MB[0m [31m136.0 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/16.3 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m16.3/16.3 MB[0m [31m166.3 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/3.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m3.0/3.0 MB[0m [31m144.8 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (567 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/567.6 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m567.6/567.6 kB[0m [31m35.8 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.4/8.4 MB[0m [31m142.3 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl (570 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/570.5 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m570.5/570.5 kB[0m [31m34.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading babel-2.17.0-py3-none-any.whl (10.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/10.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m10.2/10.2 MB[0m [31m145.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl (27 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (23 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl (18 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m85.0 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.4-py3-none-any.whl (64 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (147 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.4.0-py3-none-any.whl (128 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.6.15-py3-none-any.whl (157 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl (103 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (236 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl (17 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.9.1-cp311-cp311-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (244 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.2.0-py2.py3-none-any.whl (57 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.13.0-py2.py3-none-any.whl (31 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.3.2-py2.py3-none-any.whl (63 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.16.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl (12.5 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/12.5 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m12.5/12.5 MB[0m [31m160.6 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading mypy_extensions-1.1.0-py3-none-any.whl (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl (31 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl (2.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/2.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m2.0/2.0 MB[0m [31m122.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (277 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.0-py3-none-any.whl (363 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl (20 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl (6.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/7.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m7.7/7.7 MB[0m [31m139.6 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl (16 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=551ae6e5d1bf2f2224e7071465c10b544867b0ed80cf08de407cbcb5ad408749
Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-_66vx4il/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pep8, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, snowballstemmer, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, pathspec, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, docutils, coverage, configparser, charset_normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l
[2K [91m━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 5/57[0m [tree-sitter-java]
[2K [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m12/57[0m [sphinxcontrib-serializinghtml]
[2K Attempting uninstall: soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m12/57[0m [sphinxcontrib-serializinghtml]
[2K Found existing installation: soupsieve 2.7
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m12/57[0m [sphinxcontrib-serializinghtml]
[2K Uninstalling soupsieve-2.7:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m12/57[0m [sphinxcontrib-serializinghtml]
[2K Successfully uninstalled soupsieve-2.7
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m12/57[0m [sphinxcontrib-serializinghtml]
[2K [91m━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m18/57[0m [soupsieve]
[2K [91m━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m19/57[0m [snowballstemmer]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m20/57[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m20/57[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m20/57[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m20/57[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m20/57[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m21/57[0m [pyflakes]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m23/57[0m [psutil]
[2K Attempting uninstall: numpy
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m23/57[0m [psutil]
[2K Found existing installation: numpy 2.3.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m23/57[0m [psutil]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K Uninstalling numpy-2.3.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K Successfully uninstalled numpy-2.3.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K Attempting uninstall: lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━[0m [32m32/57[0m [lxml]
[2K Found existing installation: lxml 5.4.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━[0m [32m32/57[0m [lxml]
[2K Uninstalling lxml-5.4.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━[0m [32m32/57[0m [lxml]
[2K Successfully uninstalled lxml-5.4.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━[0m [32m32/57[0m [lxml]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━[0m [32m32/57[0m [lxml]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━[0m [32m36/57[0m [docutils]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━[0m [32m36/57[0m [docutils]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━[0m [32m36/57[0m [docutils]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━[0m [32m38/57[0m [configparser]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━[0m [32m41/57[0m [babel]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━[0m [32m41/57[0m [babel]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━[0m [32m41/57[0m [babel]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━[0m [32m43/57[0m [tree-sitter-languages]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━[0m [32m43/57[0m [tree-sitter-languages]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━[0m [32m45/57[0m [pytest]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━[0m [32m45/57[0m [pytest]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m47/57[0m [Jinja2]
[2K Attempting uninstall: beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m47/57[0m [Jinja2]
[2K Found existing installation: beautifulsoup4 4.13.4
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m47/57[0m [Jinja2]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━[0m [32m50/57[0m [beautifulsoup4]
[2K Uninstalling beautifulsoup4-4.13.4:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━[0m [32m50/57[0m [beautifulsoup4]
[2K Successfully uninstalled beautifulsoup4-4.13.4
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━[0m [32m50/57[0m [beautifulsoup4]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━[0m [32m51/57[0m [yapf]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K Attempting uninstall: matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K Found existing installation: matplotlib 3.10.3
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K Uninstalling matplotlib-3.10.3:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K Successfully uninstalled matplotlib-3.10.3
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━[0m [32m54/57[0m [sphinxcontrib-jquery]
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m57/57[0m [fuzz-introspector]
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h
[1A[2KSuccessfully installed Jinja2-3.1.6 MarkupSafe-3.0.2 Pygments-2.19.1 alabaster-0.7.16 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.6.15 charset_normalizer-3.4.2 configparser-7.2.0 coverage-7.9.1 docutils-0.19 flake8-7.2.0 fuzz-introspector-0.1.10 idna-3.10 imagesize-1.4.1 importlib-metadata-8.7.0 iniconfig-2.1.0 lxml-5.3.0 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.16.1 mypy_extensions-1.1.0 networkx-3.5 numpy-2.1.0 pathspec-0.12.1 pep8-1.7.1 platformdirs-4.3.8 pluggy-1.6.0 psutil-7.0.0 pycodestyle-2.13.0 pyflakes-3.3.2 pytest-8.4.0 requests-2.32.4 snowballstemmer-3.0.1 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.4.0 yapf-0.40.1 zipp-3.23.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m/src/ibmswtpm2/src
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:13.736 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:13.830 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:13.830 INFO analysis - extract_tests_from_directories: /src/ibmswtpm2/src/Attest_spt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:13.830 INFO analysis - extract_tests_from_directories: /src/ibmswtpm2/src/AttestationCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_tpm_server.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:13.896 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.132 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.142 INFO oss_fuzz - analyse_folder: Found 330 files to include in analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.142 INFO oss_fuzz - analyse_folder: Going C/C++ route
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.142 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:51.533 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/ibmswtpm2/src/fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:51.534 INFO oss_fuzz - analyse_folder: Dump methods for fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:51.534 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:54.140 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:54.225 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:54.225 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:55.217 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:55.220 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:55.573 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:55.574 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:55.586 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:55.586 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:55.593 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:55.594 INFO commands - analyse_end_to_end: No harness list at place
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:55.594 INFO commands - run_analysis_on_dir: Running analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:55.627 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:55.627 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:55.629 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:55.629 INFO data_loader - load_all_profiles: - found 1 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:55.657 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:55.658 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:55.658 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:57.084 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:57.116 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:57.262 INFO analysis - load_data_files: Found 1 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:57.263 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:57.263 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:57.279 INFO fuzzer_profile - accummulate_profile: /src/ibmswtpm2/src/fuzzer.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:57.307 INFO fuzzer_profile - accummulate_profile: /src/ibmswtpm2/src/fuzzer.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:57.307 INFO fuzzer_profile - accummulate_profile: /src/ibmswtpm2/src/fuzzer.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:57.317 INFO fuzzer_profile - accummulate_profile: /src/ibmswtpm2/src/fuzzer.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:57.317 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:57.318 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/ibmswtpm2/src/fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:57.319 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:57.319 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_tpm_server.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:57.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tpm_server.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:57.733 INFO fuzzer_profile - accummulate_profile: /src/ibmswtpm2/src/fuzzer.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:57.735 INFO fuzzer_profile - accummulate_profile: /src/ibmswtpm2/src/fuzzer.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:57.736 INFO fuzzer_profile - accummulate_profile: /src/ibmswtpm2/src/fuzzer.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:57.736 INFO fuzzer_profile - accummulate_profile: /src/ibmswtpm2/src/fuzzer.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:57.738 INFO fuzzer_profile - accummulate_profile: /src/ibmswtpm2/src/fuzzer.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:57.739 INFO fuzzer_profile - accummulate_profile: /src/ibmswtpm2/src/fuzzer.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:57.885 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:57.885 INFO project_profile - __init__: Creating merged profile of 1 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:57.885 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:57.885 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:57.885 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:57.912 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:57.930 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:57.930 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:57.936 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ibmswtpm2/reports/20250617/linux -- fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:57.936 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/ibmswtpm2/reports-by-target/20250617/fuzzer.cc/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:57.992 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:57.993 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:57.995 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:57.997 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:58.007 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser', 'FrontendAnalyser']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:58.007 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:58.007 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:58.007 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:58.047 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:58.048 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:58.118 INFO html_report - create_all_function_table: Assembled a total of 1351 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:58.118 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:58.119 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:58.119 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:58.127 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:58.130 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2124 -- : 2124
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:58.132 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:58.133 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.617 INFO font_manager - _load_fontmanager: generated new fontManager
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.862 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.863 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1802 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.952 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.953 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.089 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.089 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.101 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.101 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.101 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.336 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.336 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1351 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.337 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 75 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.337 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.337 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.337 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.662 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.663 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.674 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.674 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1351 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.675 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 42 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.675 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.675 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.833 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.833 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.844 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.844 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1351 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.845 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 37 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.845 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.846 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:01.004 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:01.005 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:01.017 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:01.017 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1351 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:01.018 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 28 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:01.018 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:01.018 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:01.177 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:01.177 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:01.189 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:01.189 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1351 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:01.190 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 25 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:01.190 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:01.191 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:01.485 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:01.486 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:01.497 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:01.498 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1351 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:01.498 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 24 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:01.499 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:01.499 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:01.654 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:01.655 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:01.667 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:01.667 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1351 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:01.668 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 20 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:01.668 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:01.668 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:01.829 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:01.829 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:01.841 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:01.841 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1351 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:01.842 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 19 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:01.842 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:01.842 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:02.002 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:02.002 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:02.014 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:02.014 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1351 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:02.015 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 12 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:02.016 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:02.016 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:02.173 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:02.173 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:02.185 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:02.185 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1351 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:02.186 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 10 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:02.186 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:02.186 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:02.486 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:02.487 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:02.498 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['TPM2_CreateLoaded', 'TPM2_GetCapability', 'TPM2_Import', 'TPMS_CAPABILITY_DATA_Unmarshal', 'TPM2_Startup', 'TPM2_PolicySigned', 'TPM2_NV_DefineSpace', 'TPM2_Quote', 'TPMS_ATTEST_Unmarshal', 'TPM2_ZGen_2Phase'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:02.578 INFO html_report - create_all_function_table: Assembled a total of 1351 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:02.611 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:02.615 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:02.615 INFO engine_input - analysis_func: Generating input for fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:02.616 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:02.617 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: TestAlgorithm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:02.617 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: CryptRandomGenerate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:02.617 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ParseSessionBuffer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:02.617 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: CommandDispatcher
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:02.617 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ClearBit
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:02.617 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ExecuteCommand
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:02.617 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: CryptHashEnd
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:02.617 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _plat__RunCommand
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:02.618 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:02.618 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:02.618 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:02.619 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:02.619 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:02.619 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:02.767 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:02.768 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1351 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:02.769 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 75 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:02.769 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:02.769 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:02.769 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:02.928 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:02.929 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:02.940 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:02.940 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1351 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:02.941 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 42 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:02.941 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:02.941 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:03.097 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:03.098 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:03.109 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:03.109 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1351 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:03.110 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 37 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:03.110 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:03.110 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:03.269 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:03.270 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:03.282 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:03.282 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1351 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:03.283 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 28 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:03.283 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:03.283 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:03.579 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:03.580 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:03.591 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:03.591 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1351 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:03.592 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 25 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:03.592 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:03.592 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:03.750 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:03.751 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:03.762 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:03.762 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1351 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:03.763 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 24 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:03.763 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:03.764 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:03.924 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:03.924 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:03.935 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:03.936 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1351 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:03.936 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 20 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:03.937 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:03.937 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.098 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.098 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.110 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.110 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1351 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.111 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 19 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.111 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.111 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.271 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.272 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.283 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.284 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1351 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.284 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 12 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.285 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.285 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.580 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.580 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.592 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.592 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1351 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.593 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 10 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.593 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.593 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.754 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.755 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.766 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['TPM2_CreateLoaded', 'TPM2_GetCapability', 'TPM2_Import', 'TPMS_CAPABILITY_DATA_Unmarshal', 'TPM2_Startup', 'TPM2_PolicySigned', 'TPM2_NV_DefineSpace', 'TPM2_Quote', 'TPMS_ATTEST_Unmarshal', 'TPM2_ZGen_2Phase'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.767 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.767 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.767 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.767 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.767 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.767 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.767 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.767 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.767 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.767 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.767 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { ['TPM2_CreateLoaded', 'TPM2_GetCapability', 'TPM2_Import', 'TPMS_CAPABILITY_DATA_Unmarshal', 'TPM2_Startup', 'TPM2_PolicySigned', 'TPM2_NV_DefineSpace', 'TPM2_Quote', 'TPMS_ATTEST_Unmarshal', 'TPM2_ZGen_2Phase'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.767 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.771 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.771 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.823 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.828 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.828 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.829 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.856 INFO sinks_analyser - analysis_func: ['fuzzer.cc']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.856 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.858 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.860 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.863 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.865 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.866 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.869 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.871 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.873 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.874 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.875 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.875 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.875 INFO annotated_cfg - analysis_func: Analysing: fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.883 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.883 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.883 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.943 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.943 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.944 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:05.003 INFO public_candidate_analyser - standalone_analysis: Found 1181 function candidiates.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:05.003 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:05.068 INFO oss_fuzz - analyse_folder: Found 330 files to include in analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:05.068 INFO oss_fuzz - analyse_folder: Going C/C++ route
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:05.068 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:42.352 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/ibmswtpm2/src/fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:42.353 INFO oss_fuzz - analyse_folder: Dump methods for fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:42.353 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:44.962 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.048 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.048 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:46.263 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:46.266 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:46.621 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:46.622 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:46.635 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:46.636 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:46.643 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:46.662 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:46.663 INFO data_loader - load_all_profiles: Loading profiles from /src
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:46.686 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:46.686 INFO data_loader - load_all_profiles: - found 2 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:46.709 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:46.710 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:46.710 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:46.714 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:46.715 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:46.715 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:48.418 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:48.421 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:48.455 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:48.457 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:48.748 INFO analysis - load_data_files: Found 2 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:48.748 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:48.748 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:48.769 INFO fuzzer_profile - accummulate_profile: /src/ibmswtpm2/src/fuzzer.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:48.773 INFO fuzzer_profile - accummulate_profile: /src/ibmswtpm2/src/fuzzer.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:48.801 INFO fuzzer_profile - accummulate_profile: /src/ibmswtpm2/src/fuzzer.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:48.801 INFO fuzzer_profile - accummulate_profile: /src/ibmswtpm2/src/fuzzer.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:48.808 INFO fuzzer_profile - accummulate_profile: /src/ibmswtpm2/src/fuzzer.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:48.808 INFO fuzzer_profile - accummulate_profile: /src/ibmswtpm2/src/fuzzer.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:48.810 INFO fuzzer_profile - accummulate_profile: /src/ibmswtpm2/src/fuzzer.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:48.811 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:48.811 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/ibmswtpm2/src/fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:48.818 INFO fuzzer_profile - accummulate_profile: /src/ibmswtpm2/src/fuzzer.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:48.818 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:48.818 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/ibmswtpm2/src/fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:48.820 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:48.820 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_tpm_server.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:48.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tpm_server.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:48.827 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:48.828 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_tpm_server.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:48.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tpm_server.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.244 INFO fuzzer_profile - accummulate_profile: /src/ibmswtpm2/src/fuzzer.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.254 INFO fuzzer_profile - accummulate_profile: /src/ibmswtpm2/src/fuzzer.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.254 INFO fuzzer_profile - accummulate_profile: /src/ibmswtpm2/src/fuzzer.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.255 INFO fuzzer_profile - accummulate_profile: /src/ibmswtpm2/src/fuzzer.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.255 INFO fuzzer_profile - accummulate_profile: /src/ibmswtpm2/src/fuzzer.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.257 INFO fuzzer_profile - accummulate_profile: /src/ibmswtpm2/src/fuzzer.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.258 INFO fuzzer_profile - accummulate_profile: /src/ibmswtpm2/src/fuzzer.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.258 INFO fuzzer_profile - accummulate_profile: /src/ibmswtpm2/src/fuzzer.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.258 INFO fuzzer_profile - accummulate_profile: /src/ibmswtpm2/src/fuzzer.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.259 INFO fuzzer_profile - accummulate_profile: /src/ibmswtpm2/src/fuzzer.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.261 INFO fuzzer_profile - accummulate_profile: /src/ibmswtpm2/src/fuzzer.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.261 INFO fuzzer_profile - accummulate_profile: /src/ibmswtpm2/src/fuzzer.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.536 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.536 INFO project_profile - __init__: Creating merged profile of 2 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.536 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.537 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.537 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.637 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.658 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.658 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.666 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.666 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.722 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.723 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.725 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.727 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.727 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.727 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.782 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.783 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.785 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.786 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.922 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.922 INFO analysis - extract_tests_from_directories: /src/ibmswtpm2/src/Attest_spt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.923 INFO analysis - extract_tests_from_directories: /src/ibmswtpm2/src/AttestationCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.939 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ibmswtpm2/reports/20250617/linux -- fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.940 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.940 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.940 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.940 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.940 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.944 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.070 INFO html_report - write_content_to_html_files: Dumping report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.257 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list
Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": ./
Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js
Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json
Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js
Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html
Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js
Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js
Step #6 - "compile-libfuzzer-introspector-x86_64": full_type_defs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_tpm_server.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js
Step #6 - "compile-libfuzzer-introspector-x86_64": macro_block_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js
Step #6 - "compile-libfuzzer-introspector-x86_64": result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css
Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json
Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ActivateCredential_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/AlgorithmCap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/AlgorithmCap_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/AlgorithmTests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/AlgorithmTests_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/AsymmetricCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Attest_spt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Attest_spt_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/AttestationCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/AuditCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/BaseTypes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Bits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Bits_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/BnConvert.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/BnConvert_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/BnEccData.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/BnMath.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/BnMath_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/BnMemory.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/BnMemory_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/BnValues.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Cancel.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Capabilities.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CapabilityCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CertifyCreation_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Certify_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ChangeEPS_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ChangePPS_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ClearControl_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Clear_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Clock.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ClockCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ClockRateAdjust_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ClockSet_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CommandAttributeData.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CommandAttributes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CommandAudit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CommandAudit_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CommandCodeAttributes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CommandCodeAttributes_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CommandDispatchData.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CommandDispatcher.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CommandDispatcher_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Commands.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Commit_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CompilerDependencies.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ContextCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ContextLoad_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ContextSave_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Context_spt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Context_spt_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CreateLoaded_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CreatePrimary_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Create_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptCmac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptCmac_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptDataEcc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptDes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptDes_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptEcc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptEccKeyExchange.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptEccKeyExchange_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptEccMain.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptEccMain_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptEccSignature.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptEccSignature_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptHash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptHash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptHashData.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptHashData.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptHash_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptPrime.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptPrimeSieve.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptPrimeSieve_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptPrime_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptRand.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptRand.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptRand_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptRsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptRsa.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptRsa_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptSelfTest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptSelfTest_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptSmac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptSmac_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptSym.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptSym.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptSym_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptTest.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptUtil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptUtil_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/DA.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/DA_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/DictionaryAttackLockReset_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/DictionaryAttackParameters_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/DictionaryCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Duplicate_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/DuplicationCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/EACommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ECC_Parameters_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ECDH_KeyGen_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ECDH_ZGen_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/EC_Ephemeral_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/EccTestData.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/EncryptDecrypt2_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/EncryptDecrypt_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/EncryptDecrypt_spt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/EncryptDecrypt_spt_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Entity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Entity_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Entropy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/EphemeralCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/EventSequenceComplete_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/EvictControl_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ExecCommand.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ExecCommand_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/FlushContext_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/GetCapability_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/GetCommandAuditDigest_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/GetRandom_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/GetSessionAuditDigest_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/GetTestResult_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/GetTime_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Global.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Global.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/GpMacros.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/HMAC_Start_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/HMAC_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Handle.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Handle_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/HashCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/HashSequenceStart_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/HashTestData.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Hash_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Hierarchy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/HierarchyChangeAuth_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/HierarchyCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/HierarchyControl_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Hierarchy_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Implementation.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Import_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/IncrementalSelfTest_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/IntegrityCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/InternalRoutines.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/IoBuffers.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/IoBuffers_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/KdfTestData.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/LibSupport.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/LoadExternal_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Load_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Locality.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/LocalityPlat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Locality_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/MAC_Start_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/MAC_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/MakeCredential_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ManagementCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Manufacture.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Manufacture_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Marshal_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/MathOnByteBuffers.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/MathOnByteBuffers_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Memory.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Memory_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NVCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NVDynamic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NVDynamic_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NVMem.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NVReserved.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NVReserved_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_Certify_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_ChangeAuth_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_DefineSpace_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_Extend_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_GlobalWriteLock_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_Increment_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_ReadLock_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_ReadPublic_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_Read_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_SetBits_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_UndefineSpaceSpecial_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_UndefineSpace_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_WriteLock_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_Write_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_spt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_spt_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Object.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ObjectChangeAuth_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ObjectCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Object_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Object_spt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Object_spt_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PCR.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PCR_Allocate_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PCR_Event_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PCR_Extend_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PCR_Read_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PCR_Reset_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PCR_SetAuthPolicy_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PCR_SetAuthValue_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PCR_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PP.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PPPlat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PP_Commands_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PP_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PRNG_TestVectors.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PlatformData.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PlatformData.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Platform_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyAuthValue_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyAuthorizeNV_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyAuthorize_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyCommandCode_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyCounterTimer_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyCpHash_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyDuplicationSelect_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyGetDigest_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyLocality_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyNV_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyNameHash_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyNvWritten_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyOR_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyPCR_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyPassword_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyPhysicalPresence_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyRestart_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicySecret_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicySigned_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyTemplate_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyTicket_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Policy_spt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Policy_spt_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Power.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PowerPlat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Power_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PrimeData.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PropertyCap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PropertyCap_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Quote_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/RSA_Decrypt_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/RSA_Encrypt_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/RandomCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ReadClock_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ReadPublic_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Response.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ResponseCodeProcessing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ResponseCodeProcessing_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Response_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Rewrap_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/RsaKeyCache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/RsaKeyCache_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/RsaTestData.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/RunCommand.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SelfTest.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SelfTest_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SequenceComplete_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SequenceUpdate_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Session.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SessionCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SessionProcess.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SessionProcess_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Session_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SetAlgorithmSet_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SetCommandCodeAuditStatus_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SetPrimaryPolicy_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Shutdown_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Sign_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SigningCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Simulator_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/StartAuthSession_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/StartupCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Startup_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/StirRandom_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SupportLibraryFunctionPrototypes_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SymmetricCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SymmetricTest.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SymmetricTestData.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TPMB.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TPMCmdp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TPMCmds.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TcpServer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TcpServerPosix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TcpServerPosix_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TcpServer_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TestParms_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TestingCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Ticket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Ticket_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Time.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Time_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Tpm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmBuildSwitches.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmError.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmFail.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmFail_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmSizeChecks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmSizeChecks_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmTcpProtocol.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmToOsslDesSupport.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmToOsslDesSupport_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmToOsslHash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmToOsslMath.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmToOsslMath.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmToOsslMath_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmToOsslSupport.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmToOsslSupport_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmToOsslSym.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmTypes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Unique.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Unmarshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Unmarshal_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Unseal_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/VendorString.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Vendor_TCG_Test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Vendor_TCG_Test_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/VerifySignature_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ZGen_2Phase_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/_TPM_Hash_Data_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/_TPM_Hash_End_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/_TPM_Hash_Start_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/_TPM_Init_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/applink.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ntc2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ntc2_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ntc2lib.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ntc2lib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/swap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ActivateCredential_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/AlgorithmCap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/AlgorithmCap_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/AlgorithmTests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/AlgorithmTests_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/AsymmetricCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Attest_spt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Attest_spt_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/AttestationCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/AuditCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/BaseTypes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Bits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Bits_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/BnConvert.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/BnConvert_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/BnEccData.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/BnMath.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/BnMath_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/BnMemory.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/BnMemory_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/BnValues.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Cancel.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Capabilities.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CapabilityCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CertifyCreation_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Certify_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ChangeEPS_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ChangePPS_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ClearControl_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Clear_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Clock.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ClockCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ClockRateAdjust_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ClockSet_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CommandAttributeData.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CommandAttributes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CommandAudit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CommandAudit_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CommandCodeAttributes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CommandCodeAttributes_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CommandDispatchData.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CommandDispatcher.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CommandDispatcher_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Commands.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Commit_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CompilerDependencies.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ContextCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ContextLoad_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ContextSave_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Context_spt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Context_spt_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CreateLoaded_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CreatePrimary_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Create_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptCmac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptCmac_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptDataEcc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptDes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptDes_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptEcc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptEccKeyExchange.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptEccKeyExchange_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptEccMain.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptEccMain_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptEccSignature.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptEccSignature_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptHash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptHash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptHashData.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptHashData.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptHash_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptPrime.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptPrimeSieve.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptPrimeSieve_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptPrime_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptRand.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptRand.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptRand_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptRsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptRsa.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptRsa_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptSelfTest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptSelfTest_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptSmac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptSmac_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptSym.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptSym.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptSym_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptTest.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptUtil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptUtil_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/DA.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/DA_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/DictionaryAttackLockReset_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/DictionaryAttackParameters_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/DictionaryCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Duplicate_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/DuplicationCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/EACommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ECC_Parameters_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ECDH_KeyGen_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ECDH_ZGen_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/EC_Ephemeral_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/EccTestData.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/EncryptDecrypt2_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/EncryptDecrypt_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/EncryptDecrypt_spt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/EncryptDecrypt_spt_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Entity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Entity_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Entropy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/EphemeralCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/EventSequenceComplete_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/EvictControl_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ExecCommand.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ExecCommand_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/FlushContext_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/GetCapability_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/GetCommandAuditDigest_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/GetRandom_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/GetSessionAuditDigest_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/GetTestResult_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/GetTime_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Global.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Global.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/GpMacros.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/HMAC_Start_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/HMAC_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Handle.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Handle_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/HashCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/HashSequenceStart_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/HashTestData.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Hash_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Hierarchy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/HierarchyChangeAuth_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/HierarchyCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/HierarchyControl_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Hierarchy_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Implementation.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Import_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/IncrementalSelfTest_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/IntegrityCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/InternalRoutines.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/IoBuffers.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/IoBuffers_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/KdfTestData.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/LibSupport.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/LoadExternal_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Load_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Locality.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/LocalityPlat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Locality_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/MAC_Start_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/MAC_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/MakeCredential_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ManagementCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Manufacture.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Manufacture_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Marshal_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/MathOnByteBuffers.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/MathOnByteBuffers_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Memory.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Memory_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NVCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NVDynamic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NVDynamic_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NVMem.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NVReserved.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NVReserved_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_Certify_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_ChangeAuth_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_DefineSpace_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_Extend_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_GlobalWriteLock_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_Increment_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_ReadLock_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_ReadPublic_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_Read_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_SetBits_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_UndefineSpaceSpecial_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_UndefineSpace_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_WriteLock_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_Write_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_spt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_spt_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Object.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ObjectChangeAuth_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ObjectCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Object_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Object_spt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Object_spt_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PCR.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PCR_Allocate_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PCR_Event_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PCR_Extend_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PCR_Read_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PCR_Reset_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PCR_SetAuthPolicy_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PCR_SetAuthValue_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PCR_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PP.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PPPlat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PP_Commands_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PP_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PRNG_TestVectors.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PlatformData.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PlatformData.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Platform_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyAuthValue_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyAuthorizeNV_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyAuthorize_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyCommandCode_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyCounterTimer_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyCpHash_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyDuplicationSelect_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyGetDigest_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyLocality_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyNV_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyNameHash_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyNvWritten_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyOR_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyPCR_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyPassword_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyPhysicalPresence_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyRestart_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicySecret_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicySigned_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyTemplate_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyTicket_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Policy_spt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Policy_spt_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Power.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PowerPlat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Power_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PrimeData.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PropertyCap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PropertyCap_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Quote_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/RSA_Decrypt_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/RSA_Encrypt_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/RandomCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ReadClock_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ReadPublic_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Response.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ResponseCodeProcessing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ResponseCodeProcessing_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Response_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Rewrap_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/RsaKeyCache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/RsaKeyCache_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/RsaTestData.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/RunCommand.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SelfTest.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SelfTest_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SequenceComplete_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SequenceUpdate_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Session.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SessionCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SessionProcess.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SessionProcess_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Session_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SetAlgorithmSet_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SetCommandCodeAuditStatus_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SetPrimaryPolicy_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Shutdown_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Sign_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SigningCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Simulator_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/StartAuthSession_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/StartupCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Startup_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/StirRandom_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SupportLibraryFunctionPrototypes_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SymmetricCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SymmetricTest.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SymmetricTestData.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TPMB.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TPMCmdp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TPMCmds.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TcpServer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TcpServerPosix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TcpServerPosix_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TcpServer_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TestParms_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TestingCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Ticket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Ticket_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Time.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Time_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Tpm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmBuildSwitches.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmError.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmFail.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmFail_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmSizeChecks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmSizeChecks_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmTcpProtocol.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmToOsslDesSupport.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmToOsslDesSupport_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmToOsslHash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmToOsslMath.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmToOsslMath.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmToOsslMath_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmToOsslSupport.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmToOsslSupport_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmToOsslSym.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmTypes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Unique.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Unmarshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Unmarshal_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Unseal_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/VendorString.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Vendor_TCG_Test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Vendor_TCG_Test_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/VerifySignature_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ZGen_2Phase_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/_TPM_Hash_Data_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/_TPM_Hash_End_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/_TPM_Hash_Start_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/_TPM_Init_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/applink.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ntc2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ntc2_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ntc2lib.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ntc2lib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/swap.h
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": sent 25,776,709 bytes received 13,342 bytes 51,580,102.00 bytes/sec
Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 25,722,777 speedup is 1.00
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang
Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++
Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g
Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g
Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc
Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 fuzz_tpm_server
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO AlgorithmCap.c -o AlgorithmCap.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO AlgorithmTests.c -o AlgorithmTests.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO AsymmetricCommands.c -o AsymmetricCommands.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Attest_spt.c -o Attest_spt.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO AttestationCommands.c -o AttestationCommands.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO AuditCommands.c -o AuditCommands.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Bits.c -o Bits.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO BnConvert.c -o BnConvert.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO BnEccData.c -o BnEccData.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO BnMath.c -o BnMath.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO BnMemory.c -o BnMemory.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Cancel.c -o Cancel.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CapabilityCommands.c -o CapabilityCommands.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Clock.c -o Clock.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ClockCommands.c -o ClockCommands.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CommandAudit.c -o CommandAudit.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CommandCodeAttributes.c -o CommandCodeAttributes.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CommandDispatcher.c -o CommandDispatcher.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ContextCommands.c -o ContextCommands.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Context_spt.c -o Context_spt.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptDes.c -o CryptDes.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptCmac.c -o CryptCmac.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptEccKeyExchange.c -o CryptEccKeyExchange.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptEccMain.c -o CryptEccMain.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptEccSignature.c -o CryptEccSignature.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptHash.c -o CryptHash.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptHashData.c -o CryptHashData.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptPrime.c -o CryptPrime.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptPrimeSieve.c -o CryptPrimeSieve.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptRand.c -o CryptRand.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptRsa.c -o CryptRsa.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptSelfTest.c -o CryptSelfTest.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptSmac.c -o CryptSmac.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptSym.c -o CryptSym.o
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from BnEccData.c:63:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.hIn file included from CapabilityCommands.c:62:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPIn file included from CommandAudit.c:66:
Step #6 - "compile-libfuzzer-introspector-x86_64": LEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mIn file included from AlgorithmTests.c:66:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_StIn file included from arCryptHashData.ct:)63[0m:
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m:[1m71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_In file included from IAuditCommands.c:62MP:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5: [0m:93In file included from :49: [0m./Tpm.h[0;1;36m:note: 71[0m:
Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'SMAC_IMPLEMENTED'In file included from [0m./Global.h
Step #6 - "compile-libfuzzer-introspector-x86_64": :84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h :129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from 129 | #./CryptHash.h:129:5: [0m[0;1;35mwarning: [0mLEMENTED93 ( | dBnConvert.ci:67f:
Step #6 - "compile-libfuzzer-introspector-x86_64": #In file included from ./Tpm.hed129f | ei#ned TiPMf_CC _MAC || deS[1mM macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0mS
Step #6 - "compile-libfuzzer-introspector-x86_64": MA:[1mCIn file included from 71BnMemory.c./CryptHash.h:_f:
Step #6 - "compile-libfuzzer-introspector-x86_64": :66AfIiMIn file included from PLE./Global.hM:E84nN:
Step #6 - "compile-libfuzzer-introspector-x86_64": T[1mE./CryptHash.hD:[0m129
Step #6 - "compile-libfuzzer-introspector-x86_64": :e 5i| :n [0;1;32me[0m ^d
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;1;35mT[0mwarning: P[0mS[1m[1mM./CryptHash.hmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]MA_:[0mC
Step #6 - "compile-libfuzzer-introspector-x86_64": 93_:IC27MC:P [0m129[0;1;36m | note: #[0miexpanded from macro 'SMAC_IMPLEMENTED'f[0m L
Step #6 - "compile-libfuzzer-introspector-x86_64": S_MMA C93_ | I#M93dPe:
Step #6 - "compile-libfuzzer-introspector-x86_64": CIn file included from _IMAE./Tpm.h:71In file included from :Attest_spt.c:49L62::
Step #6 - "compile-libfuzzer-introspector-x86_64": f EIn file included from [0mMMiEEnNNeTT EESDDM A(Cd_eIfMiPnLeEd[0mM
Step #6 - "compile-libfuzzer-introspector-x86_64": ETN PTME_CDC C(_dMeAfCi n|e|d dTePfMi_nCeCd_ MTAPC |M|_CC_MAC_Sta rdte)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mfined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEIn file included from MContextCommands.cE:N62T:
Step #6 - "compile-libfuzzer-introspector-x86_64": EIn file included from D./Tpm.h :(71d:
Step #6 - "compile-libfuzzer-introspector-x86_64": eIn file included from f./Global.hi:n84e:
Step #6 - "compile-libfuzzer-introspector-x86_64": d[1m ./CryptHash.hT:P129M:_5C:C _[0mM[0;1;35mAwarning: C[0m [1m|macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]|[0mP
Step #6 - "compile-libfuzzer-introspector-x86_64": dLeEfMENi Tn129EeD | d[0m#
Step #6 - "compile-libfuzzer-introspector-x86_64": iT fP| M[0;1;32mS_ ^MC
Step #6 - "compile-libfuzzer-introspector-x86_64": AC[0mC__MIAMCP_L[1mSE./CryptHash.ht:Ma93Er:Nt27T:E D)[0m[0m[0m[0;1;36m
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": note: [0m| | expanded from macro 'SMAC_IMPLEMENTED'[0;1;32m[0;1;32m[0m ^In file included from ^
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": AsymmetricCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m:[0m62[1m :
Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h93In file included from : | ./Tpm.h93#::d7127e::
Step #6 - "compile-libfuzzer-introspector-x86_64": f In file included from i[0m./Global.hn[0;1;36m:enote: 84[0m:
Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'SMAC_IMPLEMENTED'[1mS[0m./CryptHash.hM
Step #6 - "compile-libfuzzer-introspector-x86_64": :A 129C93_: | I5#M:dP e[0mfL[0;1;35miEnMeE NST:
Step #6 - "compile-libfuzzer-introspector-x86_64": MED./Tpm.hAIn file included from C./Global.h(_::dI71M84e:
Step #6 - "compile-libfuzzer-introspector-x86_64": P:
Step #6 - "compile-libfuzzer-introspector-x86_64": LfIn file included from i[1mE./Global.hn./CryptHash.heM::dE84129 N:
Step #6 - "compile-libfuzzer-introspector-x86_64": :T[1m5E./CryptHash.h:D: 129[0m(:[0;1;35md5warning: e:[0mf [1mi[0mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]n[0;1;35m[0mewarning:
Step #6 - "compile-libfuzzer-introspector-x86_64": d T[0;1;36mPM _129C | note: CIn file included from #[0m_AlgorithmCap.ciexpanded from macro 'SMAC_IMPLEMENTED'Mf[0mA:C
Step #6 - "compile-libfuzzer-introspector-x86_64": 67S|:
Step #6 - "compile-libfuzzer-introspector-x86_64": M|In file included from A93 ./Tpm.hdC | _:e71#f:
Step #6 - "compile-libfuzzer-introspector-x86_64": dIn file included from ie./Global.hnf:ei| 84dn:
Step #6 - "compile-libfuzzer-introspector-x86_64": _ [0;1;32me[1m ^ T./CryptHash.hS
Step #6 - "compile-libfuzzer-introspector-x86_64": SP:[0mMM129_A[1mt:CCC./CryptHash.ha5_:_:rIt M93M)[0mA:P[0m[0;1;35mC27L
Step #6 - "compile-libfuzzer-introspector-x86_64": warning: _:E [0mS M| [1mt[0mE[0;1;32mNmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]a[0;1;36m ^T[0mr
Step #6 - "compile-libfuzzer-introspector-x86_64": note:
Step #6 - "compile-libfuzzer-introspector-x86_64": Et[0m)[0mDexpanded from macro 'SMAC_IMPLEMENTED' [0m([0m
Step #6 - "compile-libfuzzer-introspector-x86_64": d e
Step #6 - "compile-libfuzzer-introspector-x86_64": 129f| [1m | i[0;1;32m ^93./CryptHash.h#n
Step #6 - "compile-libfuzzer-introspector-x86_64": | :ie[0m#129fdd: eT5S[1mfP:M./CryptHash.hiM A:Cn_e[0m129C [0;1;35m:CSwarning: 5_M[0m:MA[1m ACmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0mC_[0;1;35m Iwarning: |M[0m|P[1m Lmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]dE[0meMwarning:
Step #6 - "compile-libfuzzer-introspector-x86_64": fENiT[0m[1mnE[1m./CryptHash.heDmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]:[0md 93(
Step #6 - "compile-libfuzzer-introspector-x86_64": :dT49eP:fM _ i[0mTC129n[0;1;36mC | enote: d_#M[0m iAexpanded from macro 'SMAC_IMPLEMENTED'CTf[0m_IP
Step #6 - "compile-libfuzzer-introspector-x86_64": S Mt_S_a rC93tC | _)#M[0m[0m[0mPMM[1m
Step #6 - "compile-libfuzzer-introspector-x86_64": macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from _ CIAttestationCommands.c129C: | 62#M_:
Step #6 - "compile-libfuzzer-introspector-x86_64": MiIn file included from PAfC./Tpm.h S:|M71|A:
Step #6 - "compile-libfuzzer-introspector-x86_64": dIn file included from e./Global.hf:i84n:
Step #6 - "compile-libfuzzer-introspector-x86_64": AAC
Step #6 - "compile-libfuzzer-introspector-x86_64": M || P[0;1;32m|[1mL EdMeEfNiTnEeLDd [0mET
Step #6 - "compile-libfuzzer-introspector-x86_64": MP EM| N_T[0;1;32mCE ^C
Step #6 - "compile-libfuzzer-introspector-x86_64": D_[0mM[0mA
Step #6 - "compile-libfuzzer-introspector-x86_64": C _| S[1m[0;1;32mt ^a
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mrt)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m ./CryptHash.h| :[0;1;32m93 ^:
Step #6 - "compile-libfuzzer-introspector-x86_64": 27[0m: [0m[0;1;36m[1mnote: ./CryptHash.h[0m:expanded from macro 'SMAC_IMPLEMENTED'129[0m:
Step #6 - "compile-libfuzzer-introspector-x86_64": 5: [0m[0;1;35m warning: 93[0m | [1m#macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]d[0me
Step #6 - "compile-libfuzzer-introspector-x86_64": fi[1mn./CryptHash.h:e SMAC_IMPLE Cdeefi nSeMd ATCP_MI_MCPCL_EMMAECN_TSEtDa r(td)e[0mf
Step #6 - "compile-libfuzzer-introspector-x86_64": i n| e[0;1;32md ^T
Step #6 - "compile-libfuzzer-introspector-x86_64": P[0mM_CC_MAC ||[1m ./CryptHash.hd:e129f:i5n:e d[0m [0;1;35mTwarning: P[0mM[1m_macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]C[0mC
Step #6 - "compile-libfuzzer-introspector-x86_64": _M[1mA./CryptHash.hC:_93S:t49a:r t[0m)[0;1;36m[0mnote:
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m expanded from macro 'SMAC_IMPLEMENTED'| [0m[0;1;32m
Step #6 - "compile-libfuzzer-introspector-x86_64": ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mIn file included from CryptHash.c:67:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from _[1m./Tpm.hI:M./CryptHash.h71CP::
Step #6 - "compile-libfuzzer-introspector-x86_64": LIn file included from 129E./Global.hM:_:E5I84N:
Step #6 - "compile-libfuzzer-introspector-x86_64": :MT[1m PEL./CryptHash.hE[0mD:M[0;1;35m[0m129Ewarning:
Step #6 - "compile-libfuzzer-introspector-x86_64": :N[0m 5T[1m| :Emacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0;1;32m DIn file included from [0m ^[0m[0mCryptDes.c ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;1;35m
Step #6 - "compile-libfuzzer-introspector-x86_64": warning: [0m./CryptHash.h| [1m [0;1;32mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]129./CryptHash.h: ^[0m |
Step #6 - "compile-libfuzzer-introspector-x86_64": 93
Step #6 - "compile-libfuzzer-introspector-x86_64": #:i[0m49f :[1m93129 ./CryptHash.h | :[0m :93[0;1;36mS49:note: M:#27[0mA iexpanded from macro 'SMAC_IMPLEMENTED'C[0mf[0m _[0;1;36m
Step #6 - "compile-libfuzzer-introspector-x86_64": SInote: MM[0mAPexpanded from macro 'SMAC_IMPLEMENTED'CL[0m _EI
Step #6 - "compile-libfuzzer-introspector-x86_64": 93M | ME#PNdLTeEEfMDiE[0mnN
Step #6 - "compile-libfuzzer-introspector-x86_64": eT E93 SD | M[0m#Ad
Step #6 - "compile-libfuzzer-introspector-x86_64": Ce _f| Ii[0;1;32mMn ^Pe
Step #6 - "compile-libfuzzer-introspector-x86_64": L [0mES[1mMM| EA[0;1;32m./CryptHash.hNC ^T_
Step #6 - "compile-libfuzzer-introspector-x86_64": EI[0mMP[1mLDE M(EdNeTfEiDn e(dd eTfPiMn_eCdC T_PMMA_CC C|_|M ACd e|f|i dneefdi nTePdM _TCPCM__MAM
Step #6 - "compile-libfuzzer-introspector-x86_64": ENT:
Step #6 - "compile-libfuzzer-introspector-x86_64": :[0mE[0m93D66 ::
Step #6 - "compile-libfuzzer-introspector-x86_64": 27[1m(In file included from :./CryptHash.h d./Tpm.h:[0me93[0;1;36mf:note: i27[0mn:expanded from macro 'SMAC_IMPLEMENTED'e d[0m[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;1;36mTnote: [0mP expanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": M93_ | C93C# | _d#MedAfeCfi in|ne|e SdSMeMAfACiCn_eIdM PTLPEMM_ECNCT_EMDA C(_dSet:fair :nt[0m./CryptHash.he)93[0;1;36mdnote: :C[0m: [0m93
Step #6 - "compile-libfuzzer-introspector-x86_64": Texpanded from macro 'SMAC_IMPLEMENTED'C:_ P[0m27| M
Step #6 - "compile-libfuzzer-introspector-x86_64": _:[0;1;32mC ^CM
Step #6 - "compile-libfuzzer-introspector-x86_64": _A[0m93MC | A_[1m#CS./CryptHash.htd :ae|129rf|:ti 5)nd:[0mee f[0mSi[0;1;35mMnwarning: Ae[0mCd[1m_ macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]IT[0mMP
Step #6 - "compile-libfuzzer-introspector-x86_64": PML_EC[1mMC./CryptHash.hE_:NM93TA:EC49D_ :(S dt[0mea[0;1;36mfrnote: itn)e[0md
Step #6 - "compile-libfuzzer-introspector-x86_64": T| P[0;1;32mM ^_
Step #6 - "compile-libfuzzer-introspector-x86_64": C[0mC_MA[1mC./CryptHash.h :|129|: 5d:e f[0mi[0;1;35mnwarning: e[0md[1m macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]T[0mP
Step #6 - "compile-libfuzzer-introspector-x86_64": M_[1mC./CryptHash.hC:_93M:A49C:_ S[0mt[0;1;36manote: r[0mtexpanded from macro 'SMAC_IMPLEMENTED')[0m[0m
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^93
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0m#d[1me./CryptHash.hf:i129n:e5 :S M[0mAC_IMP[0;1;35mLwarning: E[0mM[1mEmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]N[0mT
Step #6 - "compile-libfuzzer-introspector-x86_64": ED [1m(./CryptHash.hd:e93f:i49n:e d[0m [0;1;36mTnote: P[0mMexpanded from macro 'SMAC_IMPLEMENTED'_[0mC
Step #6 - "compile-libfuzzer-introspector-x86_64": C_MA C || defined TPM_CC_93M | A#Cd_eSftianret )S[0mM
Step #6 - "compile-libfuzzer-introspector-x86_64": A C| _[0;1;32mI ^M
Step #6 - "compile-libfuzzer-introspector-x86_64": P[0mLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | In file included from [0;1;32mCommandCodeAttributes.c ^:
Step #6 - "compile-libfuzzer-introspector-x86_64": 66[0m:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMIn file included from PCryptCmac.cL:E69M:
Step #6 - "compile-libfuzzer-introspector-x86_64": EIn file included from N./Tpm.hT:E71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.hD:[0m84
Step #6 - "compile-libfuzzer-introspector-x86_64": :
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m| ./CryptHash.h[0;1;32m:129: ^5In file included from
Step #6 - "compile-libfuzzer-introspector-x86_64": :ClockCommands.c[0m: [1m[0m62./CryptHash.h[0;1;35m:
Step #6 - "compile-libfuzzer-introspector-x86_64": warning: In file included from [0m./Tpm.h[1m:macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]71[0m:
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from :./Global.h93: :8412927:
Step #6 - "compile-libfuzzer-introspector-x86_64": | :[1m# ./CryptHash.hi[0m:f[0;1;36m129 note: :S[0m5expanded from macro 'SMAC_IMPLEMENTED'M: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": AC_IMIn file included from [0mPBits.cL:E69MEN
Step #6 - "compile-libfuzzer-introspector-x86_64": :
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1mT./CryptHash.h:129E:D5[0m:
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m| [0;1;35m[0;1;32mwarning: ^[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[0mIn file included from macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][1m[0mContext_spt.c./CryptHash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": ::6393 C:
Step #6 - "compile-libfuzzer-introspector-x86_64": :129:In file included from _ | _27IMPL: E M[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": E[0m[0;1;36mNnote: T[0;1;36m[0mEnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'D[0mIn file included from [0m CryptEccKeyExchange.c
Step #6 - "compile-libfuzzer-introspector-x86_64": (129:expanded from macro 'SMAC_IMPLEMENTED'63[0m:
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h93:93 | 71 | #:
Step #6 - "compile-libfuzzer-introspector-x86_64": d dIn file included from 93ee./Global.hf: | f | i84#:
Step #6 - "compile-libfuzzer-introspector-x86_64": i[1m./CryptHash.h:#ndn129iee e:ffine SMS2771: S[0m[0;1;36mtnote: a[0mrexpanded from macro 'SMAC_IMPLEMENTED't[0m)
Step #6 - "compile-libfuzzer-introspector-x86_64": ./Tpm.h[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": #:93| 71expanded from macro 'SMAC_IMPLEMENTED' | [0;1;32m:
Step #6 - "compile-libfuzzer-introspector-x86_64": # ^In file included from [0mid
Step #6 - "compile-libfuzzer-introspector-x86_64": e./Global.h
Step #6 - "compile-libfuzzer-introspector-x86_64": f[0mf: 84 iS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 93nM[1m | eA./CryptHash.hC# :_129dSI:eMM55fAP:iCdL :n_[0mE TeI[0;1;35mMM[0mP warning: PE[0;1;35mMS[0mLNwarning: _MCA[1mET[0mCCmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]ME[1m__[0mEDmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]MI
Step #6 - "compile-libfuzzer-introspector-x86_64": N[0m[0mAMT
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": CPE LD| 129|E|M [0;1;32m | E( ^#dNd
Step #6 - "compile-libfuzzer-introspector-x86_64": ieTe[0mffEf i[1mDiSn ./CryptHash.h nMe129 | #:(eAdi93dIn file included from dC f:eCommandDispatcher.c _T 27f:TIPS:i78PMMM n:
Step #6 - "compile-libfuzzer-introspector-x86_64": MP_A[0meIn file included from L_CC[0;1;36md./Tpm.h:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5CCnote: EASMMECAN_CTI_E#MID PM[0mLP|
Step #6 - "compile-libfuzzer-introspector-x86_64": EL[0;1;32mE M ^MM| E
Step #6 - "compile-libfuzzer-introspector-x86_64": NE[0;1;32mA[0mT:
Step #6 - "compile-libfuzzer-introspector-x86_64": N ^CET
Step #6 - "compile-libfuzzer-introspector-x86_64": DE In file included from ./Global.h:84__( IIMMTPPPLLMEE_MMCE:ECNNC_T TMEE[0mADC_ D| [0;1;35m([0mM|warning: d
Step #6 - "compile-libfuzzer-introspector-x86_64": A[0mde C| [1m|ef[0;1;32mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]|fi ^[0m in
Step #6 - "compile-libfuzzer-introspector-x86_64": e[0md
Step #6 - "compile-libfuzzer-introspector-x86_64": dnTeePdf[1mM i./CryptHash.hn_T:eCdC _TPM_CC_MAC_StartP)M__C 93129 | #if :
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h[0m[0m:
Step #6 - "compile-libfuzzer-introspector-x86_64": 129d expanded from macro 'SMAC_IMPLEMENTED'| e[0m:[0;1;32m5f
Step #6 - "compile-libfuzzer-introspector-x86_64": ^i
Step #6 - "compile-libfuzzer-introspector-x86_64": ne SMAC_IMPLEM E93N | T#EdDe f(idneef iSnMeAdC _TIPMMP_LCECM_EMNATCE D| |( ddeeffiinneedd TTPPMM__CCCC__MMAACC _|S|t adretf)in[0me
Step #6 - "compile-libfuzzer-introspector-x86_64": d | T[0;1;32mP ^M
Step #6 - "compile-libfuzzer-introspector-x86_64": _[0mCC_MAC_Sta[1mr./CryptHash.ht:)129[0m:
Step #6 - "compile-libfuzzer-introspector-x86_64": 5 :| [0;1;32m[0m ^[0;1;35m
Step #6 - "compile-libfuzzer-introspector-x86_64": warning: [0m[0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][1m[0m./CryptHash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": :129[1m:./CryptHash.h5::93 :[0m49[0;1;35m:warning: [0m[0m[1m[0;1;36mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]note: [0m[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'SMAC_IMPLEMENTED'[1m[0m./CryptHash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": :93:49: [0m93[0;1;36m | note: #[0mdexpanded from macro 'SMAC_IMPLEMENTED'e[0mf
Step #6 - "compile-libfuzzer-introspector-x86_64": ine 93S | M#AdCe_fIiMnPeL ESMMEANCT_EIDM P(LdEeMfined TEPNM_TCECD_ MAC || defined TPM(_CdCe_fMinAedC _TPSMt_aCrCt_)M[0mA
Step #6 - "compile-libfuzzer-introspector-x86_64": C | |[0;1;32m| ^
Step #6 - "compile-libfuzzer-introspector-x86_64": d[0mefined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mIn file included from CryptEccSignature.c:64:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MDACd |[0m|
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m e dfeifMn| i[1menC[0;1;32m./CryptHash.hAd:e_ ^C 93TM || :dAeS27f:i nM[0meA[0;1;36mdCnote: _ [0mITexpanded from macro 'SMAC_IMPLEMENTED'P[0mM
Step #6 - "compile-libfuzzer-introspector-x86_64": _CC_MAC_S t93a | r#td)ef[0mi
Step #6 - "compile-libfuzzer-introspector-x86_64": n e| [0;1;32mS ^M
Step #6 - "compile-libfuzzer-introspector-x86_64": A[0mC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m[0m./CryptHash.h:93:27d: M TP:M[0m_P27C[0;1;36mC:note: _ MC[1mA./CryptHash.hC_St:a129r:t5):[0m_
Step #6 - "compile-libfuzzer-introspector-x86_64": S t| a[0;1;32mr ^t
Step #6 - "compile-libfuzzer-introspector-x86_64": )[0m[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [1m[0;1;32m./CryptHash.h ^:
Step #6 - "compile-libfuzzer-introspector-x86_64": 129[0m:5: [1m[0m./CryptHash.h[0;1;35m:warning: 129[0m:[1m5macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]:[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[0;1;35mwarning: [1m[0m./CryptHash.h[1m:macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]93[0m:
Step #6 - "compile-libfuzzer-introspector-x86_64": 49:[1m ./CryptHash.h[0m:[0;1;36m93note: :[0m49:expanded from macro 'SMAC_IMPLEMENTED' [0m[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED' [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #93d | #edfeifinnee SSMAMCA_CI_MIPMLPELMEENTMEED N(TdeEfiDn e(d dTePfMi_nCeCd_ MTAPCM _|C|C _dMeAfCi n|e|d dTePfMi_nCeCd_ MTAPCM__SCtCa_rMtA)C[0m_
Step #6 - "compile-libfuzzer-introspector-x86_64": S t| a[0;1;32mr ^t
Step #6 - "compile-libfuzzer-introspector-x86_64": )[0m[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mIn file included from CryptEccMain.c:64:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mM 93P | LM#[1mE[0md./CryptHash.h:_Me[0;1;36m93AEfnote: C:CNi[0mC27:Tnexpanded from macro 'SMAC_IMPLEMENTED'_ e[0mM[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": A[0;1;36mSCnote: M [0m|93| defineexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #def | [0mAexpanded from macro 'SMAC_IMPLEMENTED'C:[0m_
Step #6 - "compile-libfuzzer-introspector-x86_64": I5M:P L[0mE M[0;1;35m93Ewarning: | N[0m#T[1mdEemacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]Df[0m i
Step #6 - "compile-libfuzzer-introspector-x86_64": n(ed [1meS./CryptHash.hfM:iAnC93e_:dI49 M:TP PL[0mME[0;1;36m_Mnote: CE[0mCNexpanded from macro 'SMAC_IMPLEMENTED'_T[0mME
Step #6 - "compile-libfuzzer-introspector-x86_64": ADC (|d |e 93fd | ie#nfdeedf iTnPeM _SCMCA_CM_AICM P|L|E MdEeNfTiEnDe d( dTePfMi_nCed TPM_CC_MAC ||C _dMeAfCi_nSetda rTtP)M[0m_
Step #6 - "compile-libfuzzer-introspector-x86_64": C C| _[0;1;32mM ^A
Step #6 - "compile-libfuzzer-introspector-x86_64": C[0m_Sta[1mr./CryptHash.ht:)129[0m:
Step #6 - "compile-libfuzzer-introspector-x86_64": 5 :| [0;1;32m[0m ^[0;1;35m
Step #6 - "compile-libfuzzer-introspector-x86_64": warning: [0m[0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MACIn file included from _BnMath.c:64:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPIn file included from CryptPrimeSieve.c:64:
Step #6 - "compile-libfuzzer-introspector-x86_64": MIn file included from _./Tpm.hC:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from C./Global.h_:M84A:
Step #6 - "compile-libfuzzer-introspector-x86_64": C[1m_./CryptHash.h:129S:t5a:r t[0m)[0;1;35m[0mwarning:
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] [0m|
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;1;32m ^129
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0m#if[1m ./CryptHash.hS:M129A:C5_:I M[0mP[0;1;35mLwarning: E[0mM[1mEmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]N[0mT
Step #6 - "compile-libfuzzer-introspector-x86_64": ED[0m[1m
Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h :| 93[0;1;32m: ^49
Step #6 - "compile-libfuzzer-introspector-x86_64": :[0m [0m[0;1;36mnote: [1m[0m./CryptHash.hexpanded from macro 'SMAC_IMPLEMENTED':[0m93
Step #6 - "compile-libfuzzer-introspector-x86_64": :27 :93 | [0m#[0;1;36mdnote: e[0mfexpanded from macro 'SMAC_IMPLEMENTED'i[0mn
Step #6 - "compile-libfuzzer-introspector-x86_64": e S93M | A#Cde_IfMiPnLeE MSEMNATCE_DIMPL E(MdEeNfTiEnDe (dde fTinPed MT_PMC_CC_C_MMAAC C|| defined TP M_|CC_MAC_St|a rdte)[0mf
Step #6 - "compile-libfuzzer-introspector-x86_64": i n| e[0;1;32md ^
Step #6 - "compile-libfuzzer-introspector-x86_64": T[0mPM[1m_./CryptHash.hC:C129_:5M:A C[0m_[0;1;35mSwarning: t[0ma[1mrmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]t[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m)./CryptHash.h:[0m93
Step #6 - "compile-libfuzzer-introspector-x86_64": : 49| : [0m[0;1;36m[0;1;32mnote: [0m ^expanded from macro 'SMAC_IMPLEMENTED'
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #defiIn file included from neCryptPrime.c :S63M:
Step #6 - "compile-libfuzzer-introspector-x86_64": AIn file included from C_IMPLEMEN./Tpm.hT:E71D:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from (./Global.hd:e84f:
Step #6 - "compile-libfuzzer-introspector-x86_64": in[1med./CryptHash.h :T129P:M5_:C C[0m_[0;1;35mMwarning: A[0mC[1m macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]|[0m|
Step #6 - "compile-libfuzzer-introspector-x86_64": defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^129
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0m#if SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMP LE[0mM[0;1;35mEwarning: N[0mT[1mEmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]D[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": (defin[1me./CryptHash.hd: 93_EStDar[0mt)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": d[0m| [0;1;32mi ^T#
Step #6 - "compile-libfuzzer-introspector-x86_64": P[0mMd_eCfC[1mi./CryptHash.h_n:Me93A :CS27_M:A C[0m_IMPLEME[0;1;36mNnote: T[0mEexpanded from macro 'SMAC_IMPLEMENTED'D[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": (defined 93T | P#Md_eCfCi_MAC || defined TPMn_eCC_ MSAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mined TPMS_:C49tCa:T_r t)[0m[0mP[0;1;36m
Step #6 - "compile-libfuzzer-introspector-x86_64": Mnote: _[0mnCexpanded from macro 'SMAC_IMPLEMENTED'C[0m_
Step #6 - "compile-libfuzzer-introspector-x86_64": MAMC S 93|t|a dMer ASMCA_I te| Cf[0;1;32mi_ ^nIM
Step #6 - "compile-libfuzzer-introspector-x86_64": Me[0mPdL ETMPM_CC_PMLAECM_ESNtart)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": ENTE| [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mD ([1md./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49e:fi [0m[0;1;36mnote: [0mnexpanded from macro 'SMAC_IMPLEMENTED'e[0md
Step #6 - "compile-libfuzzer-introspector-x86_64": TPM _93C | C#define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC__MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m | #Adefine SMC)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mIn file included from CryptRsa.c:69:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mIn file included from CryptRand.c:62:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mIn file included from CryptSelfTest.c:73:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^M
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mAA[1m./CryptHash.hC: C|_IMP_LEMEN|St129TaE :rD5t:) [0m[0m([0;1;35m
Step #6 - "compile-libfuzzer-introspector-x86_64": dwarning: e[0m| f[1m[0;1;32mimacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] ^n
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[0me
Step #6 - "compile-libfuzzer-introspector-x86_64": d[1m TPM_CC_MAC |d| deeffiinneedd TTPPMM__CCCC__MMAACC__SSttaarrtt))[0m[0m
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": | | [0;1;32m[0;1;32m ^ ^
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h[0m:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mIn file included from CryptSym.c:68:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_In file included from CryptSmac.c:IM69:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27P: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:LEMENTED (define93:49: [0md TPM_CC_MAC [0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #de|f| ine SMAC_IMPLEMEdeNfTEDi (definenedd T TPMPM_CC_MAC || defined TP_CC_MMA_CC_CS_tMaArCt_S)t[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mart)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptUtil.c -o CryptUtil.o
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO DA.c -o DA.o
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO DictionaryCommands.c -o DictionaryCommands.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO DuplicationCommands.c -o DuplicationCommands.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO EACommands.c -o EACommands.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO EncryptDecrypt_spt.c -o EncryptDecrypt_spt.o
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Entity.c -o Entity.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Entropy.c -o Entropy.o
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO EphemeralCommands.c -o EphemeralCommands.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ExecCommand.c -o ExecCommand.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Global.c -o Global.o
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Handle.c -o Handle.o
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO HashCommands.c -o HashCommands.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Hierarchy.c -o Hierarchy.o
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO HierarchyCommands.c -o HierarchyCommands.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO IoBuffers.c -o IoBuffers.o
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO IntegrityCommands.c -o IntegrityCommands.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [1mCryptSmac.c:70:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 70 | #if SMAC_Iclang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Locality.c -o Locality.o
Step #6 - "compile-libfuzzer-introspector-x86_64": MPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO LocalityPlat.c -o LocalityPlat.o
Step #6 - "compile-libfuzzer-introspector-x86_64": IMPLEMENTED (defined TPM_CC_[1mMAC |CryptHash.c:453:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": |453 | de#fiinfed TPM_ CCSMA_C_IMMPLEACMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'_[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": S93 | #detfinea rt)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32mSMAC_IMPLEMENTED ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mCryptSmac.c:70:5: (d [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEefined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mCryptHash.c:453:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #defineMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m4 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": [1mCryptHash.c:624:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 624 | #if SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mCryptHash.c:624:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ManagementCommands.c -o ManagementCommands.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Manufacture.c -o Manufacture.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Marshal.c -o Marshal.o
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO MathOnByteBuffers.c -o MathOnByteBuffers.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Memory.c -o Memory.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO NVCommands.c -o NVCommands.o
Step #6 - "compile-libfuzzer-introspector-x86_64": 6 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 22 warnings generated warnings.
Step #6 - "compile-libfuzzer-introspector-x86_64": generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO NVDynamic.c -o NVDynamic.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO NVMem.c -o NVMem.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO NVReserved.c -o NVReserved.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO NV_spt.c -o NV_spt.o
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Object.c -o Object.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [1mNVMem.c:225:25: [0m[0;1;35mwarning: [0m[1mif statement has empty body [-Wempty-body][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 225 | if(NULL != s_NvFile);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mNVMem.c:225:25: [0m[0;1;36mnote: [0mput the semicolon on a separate line to silence this warning[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ObjectCommands.c -o ObjectCommands.o
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Object_spt.c -o Object_spt.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO PCR.c -o PCR.o
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from DictionaryCommands.c:62:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mDA.c./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEME:67:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84N:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": TED (defined TPM_CC_MAC || defi129ne | d#if SMAC T_IMPPLEMM_ENTCC_ED[0mMAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:#d93efine SMA:27C_I:MPLEMENTED (def [0m[0;1;36mnote: in[0mexpanded from macro 'SMAC_IMPLEMENTED'[0me
Step #6 - "compile-libfuzzer-introspector-x86_64": d 93 | TPM#de_Cfine CSMAC_IMPLEMENTED (def_MAC || deIn file included from iCryptUtil.cned TfPiMn_eCdC_MA CT PM|_|C Cd_eMfAiCn_eSdt aTrPtM)_[0mC
Step #6 - "compile-libfuzzer-introspector-x86_64": C _| MA[0;1;32mC ^
Step #6 - "compile-libfuzzer-introspector-x86_64": _[0m:67:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71S:
Step #6 - "compile-libfuzzer-introspector-x86_64": taIn file included from r./Global.ht)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mIn file included from :84Global.c:68:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5:
Step #6 - "compile-libfuzzer-introspector-x86_64": :[1m./CryptHash.h :[0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129:5: 129 | #if SMAC_IMPLEM[0mENTE[0;1;35mD[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": warning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27:129 [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #defi | #if SMAne SMAC_IMPLEMENTCE_D (IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPdefined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMLAC_EIMMEPNLTEEMDE N(TdEeDf i(dneedf iTnPeMd_ CTCP_MM_ACC C_|M|A Cd e|f|i ndede fTiPnMe_dC CT_PMMA_CC_CS_tart)MAC_St[0ma
Step #6 - "compile-libfuzzer-introspector-x86_64": r t| )[0;1;32m[0m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mEntity.c:68:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32mIn file included from DuplicationCommands.c:62:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5 ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mIn file included from [1m./CryptHash.hEACommands.c::93:27: [0m[0;1;36m62note: :
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71[0m:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from expanded from macro 'SMAC_IMPLEMENTED'./Global.h[0m:
Step #6 - "compile-libfuzzer-introspector-x86_64": 84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129: 593: | #[0md[0;1;35mewarning: f[0mi[1mnmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]e[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": SMAC_IMPLEMENTED (d 129 | #if SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m:[1m./CryptHash.h:93:27: [0m[0m[0;1;36m[0;1;35mnote: warning: [0m[0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_[1mMmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]A[0mC
Step #6 - "compile-libfuzzer-introspector-x86_64": _Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": 129[0m | #[1mi./CryptHash.hf: 129S:M5: [0m[0;1;35mwarning: [0m[1mAefined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mIn file included from EncryptDecrypt_spt.c:63:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": C_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | [0;1;32m | ^#
Step #6 - "compile-libfuzzer-introspector-x86_64": d[0me[1mfine ./CryptHash.hSM:A93C:_27I:M P[0mL[0;1;36mEnote: M[0mEexpanded from macro 'SMAC_IMPLEMENTED'N[0mT
Step #6 - "compile-libfuzzer-introspector-x86_64": E D (d93ef | i#ndeedf iTnPeM _SCMCA_CM_AICM P|L|E MdEeNfTiEIn file included from nEphemeralCommands.ce:d62 :
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from D (defined TPM_CC_MATPM_CC C|_|M AdCe_fSitnaerdt)[0m T./Tpm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || d | [0;1;32me ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mfined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mIn file included from Handle.c:66:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mIn file included from ./CryptHash.h:93ExecCommand.c::27: 65[0m:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from [0;1;36m./Tpm.hnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": :71 93:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from | #de./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0mf[1minmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]e SMAC_IMPLEMENTED (def[0mined TPM_CC_MAC || de
Step #6 - "compile-libfuzzer-introspector-x86_64": fined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: 129 | #[0m[0;1;35miwarning: f[0m[1m macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]S[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49:M AC[0m_[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": I 93 | #define SMAC_IMPLEMENTED (defined TPM_CCM_PMLAEC MEN|| dTEefineDd [0mTP
Step #6 - "compile-libfuzzer-introspector-x86_64": M _| CC_MAC_Start)[0;1;32m[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;1;32m[0m ^[1m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: PM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define[0m SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_In file included from CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": HashCommands.c :| [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": 62:
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mIn file included from ./Tpm.h:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_I[0;1;35mwarning: [0mMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:[1m93:27: [0m[0;1;36mnote: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m[0mexpanded from macro 'SMAC_IMPLEMENTED'
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #d[1me./CryptHash.hf:ine93 :S49MAIn file included from Hierarchy.c::65 :
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from [0m./Tpm.h:71[0;1;36m:
Step #6 - "compile-libfuzzer-introspector-x86_64": note: In file included from [0m./Global.hexpanded from macro 'SMAC_IMPLEMENTED':[0m84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m
Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #iCf SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129: 93 | #d_I5:MP L[0m[0;1;35mwarning: E[0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": MENTE[1mD./CryptHash.h :(93d:e49f:ined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": e 93 | #define fSMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mine SMAC_IMPLEMENTED (defined TP
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #Mdef_ine SCC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mIn file included from HierarchyCommands.c:62:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mIn file included from Locality.c:64:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defIn file included from inIoBuffers.ce:d67 :
Step #6 - "compile-libfuzzer-introspector-x86_64": TIn file included from P./Tpm.hM:_71C:
Step #6 - "compile-libfuzzer-introspector-x86_64": C_MAC_In file included from S./Global.ht:a84r:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5: [0m[0;1;35mtwarning: [0m[1m)macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m[0m
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m 129 | #if SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mIn file included from IntegrityCommands.c:62:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC |In file included from | defineManagementCommands.c:62:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71d :
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1mT./CryptHash.hP:M_129C:5:C [0m_[0;1;35mMAwarning: C[0m_[1mSmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]t[0ma
Step #6 - "compile-libfuzzer-introspector-x86_64": rt)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | 129[0;1;32m ^ |
Step #6 - "compile-libfuzzer-introspector-x86_64": #[0mif SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0mIn file included from
Step #6 - "compile-libfuzzer-introspector-x86_64": NVCommands.c :| 62[0;1;32m:
Step #6 - "compile-libfuzzer-introspector-x86_64": ^In file included from
Step #6 - "compile-libfuzzer-introspector-x86_64": ./Tpm.h[0m:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IM[1mP./CryptHash.hL:EMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m129In file included from
Step #6 - "compile-libfuzzer-introspector-x86_64": :Manufacture.c[1m5./CryptHash.h:: 93[0m:[0;1;35m49warning: :[0m [1m[0mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0;1;36m[0mnote:
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m[1m./CryptHash.h:93:49: :69
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m:
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;1;36mIn file included from note: ./Tpm.h[0m93:expanded from macro 'SMAC_IMPLEMENTED' | 71[0m#:
Step #6 - "compile-libfuzzer-introspector-x86_64": dIn file included from ./Global.he:f84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129i:5: [0mn[0;1;35me Swarning: MAC[0m_[1mImacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]M[0mP
Step #6 - "compile-libfuzzer-introspector-x86_64": LEMENTED 129( | d#eifined TPfM _SMCACC__MIAMC ||P LEdMeEfNiTnEeDd T[0mPM
Step #6 - "compile-libfuzzer-introspector-x86_64": _ C| C[0;1;32m_ ^M
Step #6 - "compile-libfuzzer-introspector-x86_64": A[0mC_Sta[1mr./CryptHash.ht:)93:[0m27
Step #6 - "compile-libfuzzer-introspector-x86_64": : | [0m[0;1;32m[0;1;36m ^note:
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mIn file included from Memory.c:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129
Step #6 - "compile-libfuzzer-introspector-x86_64": | #i f93 | S#MdAeCf_iInMeP LSEMMAECN_TIEMDP[0mL
Step #6 - "compile-libfuzzer-introspector-x86_64": E M| E[0;1;32mN ^T
Step #6 - "compile-libfuzzer-introspector-x86_64": E[0mD ([1md./CryptHash.he:f93i:n27e:d [0mT[0;1;36mPnote: M[0m_expanded from macro 'SMAC_IMPLEMENTED'CC_MAC || [0md
Step #6 - "compile-libfuzzer-introspector-x86_64": efi n93e | d# dTePfMi_CCn_eM ASCM_ASCt_aIrMtP)L[0mEM
Step #6 - "compile-libfuzzer-introspector-x86_64": E N| T[0;1;32mE ^D
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m(defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mIn file included from Marshal.c:66:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mIn file included from MathOnByteBuffers.c:66:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mIn file included from NVDynamic.c:65:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO PP.c -o PP.o
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO PPPlat.c -o PPPlat.o
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO PlatformData.c -o PlatformData.o
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from NV_spt.c:64:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mIn file included from Object.c:67:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": [1mHashCommands.c:298:6: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 298 | #if !SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mHashCommands.c:298:6: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Policy_spt.c -o Policy_spt.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mclang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Power.c -o Power.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO PowerPlat.c -o PowerPlat.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO PrimeData.c -o PrimeData.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO PropertyCap.c -o PropertyCap.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO RandomCommands.c -o RandomCommands.o
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 4 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Response.c -o Response.o
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from NVReserved.c:65:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_C2C_MAC || defi warningnsed generatedTPM_CC.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2_MA warningC_s generatedStar.
Step #6 - "compile-libfuzzer-introspector-x86_64": t)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ResponseCodeProcessing.c -o ResponseCodeProcessing.o
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO RsaKeyCache.c -o RsaKeyCache.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO RunCommand.c -o RunCommand.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Session.c -o Session.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO SessionCommands.c -o SessionCommands.o
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ObjectCommands.c:62:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mclang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO SessionProcess.c -o SessionProcess.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO SigningCommands.c -o SigningCommands.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO StartupCommands.c -o StartupCommands.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO SymmetricCommands.c -o SymmetricCommands.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TPMCmdp.c -o TPMCmdp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from Object_spt.c:64:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAclang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TPMCmds.c -o TPMCmds.o
Step #6 - "compile-libfuzzer-introspector-x86_64": C_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mclang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TestingCommands.c -o TestingCommands.o
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from PCR.c:73:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:2 warnings93:27: generated[0m.
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mclang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Ticket.c -o Ticket.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Time.c -o Time.o
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TpmFail.c -o TpmFail.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TpmSizeChecks.c -o TpmSizeChecks.o
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": [1mMarshal.c:1388:12: [0m[0;1;35mwarning: [0m[1mexplicitly assigning value of variable of type 'TPMS_ENC_SCHEME_RSAES *' (aka 'unsigned char *') to itself [-Wself-assign][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 1388 | source = source;[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ~~~~~~ ^ ~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mMarshal.c:1389:12: [0m[0;1;35mwarning: [0m[1mexplicitly assigning value of variable of type 'BYTE **' (aka 'unsigned char **') to itself [-Wself-assign][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 1389 | buffer = buffer;[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ~~~~~~ ^ ~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mMarshal.c:1390:10: [0m[0;1;35mwarning: [0m[1mexplicitly assigning value of variable of type 'INT32 *' (aka 'int *') to itself [-Wself-assign][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 1390 | size = size;[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ~~~~ ^ ~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mclang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TpmToOsslDesSupport.c -o TpmToOsslDesSupport.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [1mObject.c:539:6: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 539 | #if !SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mObject.c:539:6: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mclang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TpmToOsslMath.c -o TpmToOsslMath.o
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": [1mTPMCmds.c:116:1: [0m[0;1;35mwarning: [0m[1mno previous prototype for function 'tpm_server_main' [-Wmissing-prototypes][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | tpm_server_main[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mTPMCmds.c:112:1: [0m[0;1;36mnote: [0mdeclare 'static' if the function is not intended to be used outside of this translation unit[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 112 | int[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m | [0;32mstatic
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m1 warning generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TpmToOsslSupport.c -o TpmToOsslSupport.o
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Unique.c -o Unique.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Unmarshal.c -o Unmarshal.o
Step #6 - "compile-libfuzzer-introspector-x86_64": 4 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Vendor_TCG_Test.c -o Vendor_TCG_Test.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ntc2lib.c -o ntc2lib.o
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ntc2.c -o ntc2.o
Step #6 - "compile-libfuzzer-introspector-x86_64": 5 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TcpServerPosix.c -o TcpServerPosix.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO -fsanitize=fuzzer fuzzer.cc -o fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from PP.c:66:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_SIn file included from tart)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32mPolicy_spt.c ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m:63In file included from :
Step #6 - "compile-libfuzzer-introspector-x86_64": Power.c:67:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5: In file included from ./Tpm.h[0m[0;1;35mwarning: :[0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]71[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": :
Step #6 - "compile-libfuzzer-introspector-x86_64": 129In file included from | ./Global.h#if SMAC_IMPLEME:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:NTED[0m129
Step #6 - "compile-libfuzzer-introspector-x86_64": :| 5[0;1;32m: ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h[0m[0;1;35mwarning: [0m:[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93:27: 129 | #if SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m[0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC./CryptHash.h_IM:93:27: [0m[0;1;36mnote: PL[0mexpanded from macro 'SMAC_IMPLEMENTED'E[0mMENTED (
Step #6 - "compile-libfuzzer-introspector-x86_64": de fined TPM_CC_MAC || 93 | #ddefineedf iTPM_CC_MAC_Stanrt)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": e | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mS[1m./CryptHash.h:129:5: MAC_IMPLEMENTED ([0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:def49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": ined 93 | #In file included from TPrimeData.cPM_CC_dMeAC || finde SeMfAiCn_eIdM PTLPEM_CC_MAC_MENTSED ta(definedrt)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h::129:5: [0m T[0;1;35mPwarning: M[0m_[1mCmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]C[0m_
Step #6 - "compile-libfuzzer-introspector-x86_64": M[1mA./CryptHash.hC: 93||: 49d62:e f[0m[0;1;36m:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from note: ./Tpm.h:i71n:
Step #6 - "compile-libfuzzer-introspector-x86_64": eIn file included from d./Global.h :T84P:
Step #6 - "compile-libfuzzer-introspector-x86_64": M[1m_./CryptHash.hC:C129_:5[0m: expanded from macro 'SMAC_IMPLEMENTED'[0m[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;1;35mwarning: 93 | [0m#[1mdMAefine SMAC_IMPLEMENTED (defined TPM_CC_MAC || defineCd_ STtPaMr_tC)C[0m_
Step #6 - "compile-libfuzzer-introspector-x86_64": M A| C[0;1;32m_ ^S
Step #6 - "compile-libfuzzer-introspector-x86_64": t[0mart)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mIn file included from RandomCommands.c:62:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTEmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #definDe SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TIn file included from PropertyCap.c:66:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.hPM:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h_:129C:5:C [0m[0;1;35m_warning: [0mMA[1mC macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]||[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": defined TPM_CC 129_ | MAC_St#airft) [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^S
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mIn file included from Session.c:64:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defineIn file included from ResponseCodeProcessing.c:67:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": d TPM_129 | #Cif SCM_AC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mTcpServerPosix.c:89:15: [0m[0;1;35mwarning: [0m[1munused variable 'ServerVersion' [-Wunused-variable][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from Response.c:67 :
Step #6 - "compile-libfuzzer-introspector-x86_64": 89In file included from | ./Tpm.hs:t71a:
Step #6 - "compile-libfuzzer-introspector-x86_64": tIn file included from i./Global.hc: 84U:
Step #6 - "compile-libfuzzer-introspector-x86_64": I[1mN./CryptHash.hT:31292: 5S:e r[0mv[0;1;35mewarning: rVersion = 1;[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m | [0;1;32m ^~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPL[1mEfuzzer.ccM:E26N:T16ED :( d[0me[0;1;35mfwarning: i[0mn[1meno previous prototype for function 'LLVMFuzzerTestOneInput' [-Wmissing-prototypes]d[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 26 | exte rTnP M"_CC"C _iMnAtC || definMeAdC _TIPMMP_LCECM_EMNATCE_DS t(adretfined TPM_CC_MA)C[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32mLLVMFuzze ^r
Step #6 - "compile-libfuzzer-introspector-x86_64": T[0mestOneInput(const uint8_t || defi*Dataned TPM_CC, size_t Size) {[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mfuzzer.cc:26:12: [0m[0;1;36mnote: [0mdeclare 'static' if the function is not intended to be used outside of this translation unit[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 26 | extern "C" int LLVMFuzzerTestOneInput(const uint8_t *Data, size_t Size) {[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m | [0;32m static
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m1 warning generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from SessionCommands.c:62:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMIn file included from ESessionProcess.cN:T69E:
Step #6 - "compile-libfuzzer-introspector-x86_64": DIn file included from [0m./Tpm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": : 71| :
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;1;32mIn file included from ^./Global.h
Step #6 - "compile-libfuzzer-introspector-x86_64": :[0m84[1m./CryptHash.h:
Step #6 - "compile-libfuzzer-introspector-x86_64": :[1m93./CryptHash.h::27129:: 5[0m:[0;1;36m note: [0m[0m[0;1;35mexpanded from macro 'SMAC_IMPLEMENTED'warning: [0m[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] [0m93
Step #6 - "compile-libfuzzer-introspector-x86_64": | #define SMAC_ I129M | P#LiEf SMMEANCT_EIDM P(LdEeMfEiNnTeEdD[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": T P| M[0;1;32m_ ^C
Step #6 - "compile-libfuzzer-introspector-x86_64": C[0m_[1mM./CryptHash.hA:C93 :||27 :d e[0mf[0;1;36minote: n[0meexpanded from macro 'SMAC_IMPLEMENTED'd[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": TPM _93C | CIn file included from #_SigningCommands.cdM:eA62fC:
Step #6 - "compile-libfuzzer-introspector-x86_64": i_In file included from nS./Tpm.het: a71Sr:
Step #6 - "compile-libfuzzer-introspector-x86_64": MtIn file included from A)./Global.hC[0m:_
Step #6 - "compile-libfuzzer-introspector-x86_64": 84I :
Step #6 - "compile-libfuzzer-introspector-x86_64": M| [1mP[0;1;32m./CryptHash.hL ^:E
Step #6 - "compile-libfuzzer-introspector-x86_64": 129M[0m:E5N[1m:T./CryptHash.h E:[0mD129[0;1;35m :warning: (5[0md:[1me macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]f[0m[0mi[0;1;35mn
Step #6 - "compile-libfuzzer-introspector-x86_64": warning: e[0md[1m macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]T [0mP129
Step #6 - "compile-libfuzzer-introspector-x86_64": M | _#[1mCi./CryptHash.hCf:_ 93MS:AM49CIn file included from A:C SymmetricCommands.c |[0m_:|[0;1;36mInote: 62 M[0m:
Step #6 - "compile-libfuzzer-introspector-x86_64": dPexpanded from macro 'SMAC_IMPLEMENTED'In file included from eL[0mE./Tpm.hMf
Step #6 - "compile-libfuzzer-introspector-x86_64": :Ei71N n:
Step #6 - "compile-libfuzzer-introspector-x86_64": T93eIn file included from E | Dd./Global.h#[0m :d
Step #6 - "compile-libfuzzer-introspector-x86_64": T84e P:
Step #6 - "compile-libfuzzer-introspector-x86_64": f| M[1mi[0;1;32m_./CryptHash.hCn ^:Ce
Step #6 - "compile-libfuzzer-introspector-x86_64": 129_ [0m:MS5M[1mA:A./CryptHash.hC C:_[0m_93S[0;1;35mI:twarning: M27Pa1[0m:Lr warning[1m Et generatedmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0mM).
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[0;1;36mE[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": note: N
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mT expanded from macro 'SMAC_IMPLEMENTED' E| [0m129D[0;1;32m
Step #6 - "compile-libfuzzer-introspector-x86_64": | # 93 | #def ^ii(
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mfnd[1m ee ./CryptHash.hSfS:MMAiC129_An:ICe5M_d:P I[0m LM[0;1;35mPTEwarning: LPM[0mEME[1mM_Nmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]ECT[0mNCE_
Step #6 - "compile-libfuzzer-introspector-x86_64": TDME A[1m./CryptHash.h:D(C93[0md :
Step #6 - "compile-libfuzzer-introspector-x86_64": e|49 f|:| d[0;1;32m[0m ^e[0;1;36m
Step #6 - "compile-libfuzzer-introspector-x86_64": fnote: [0mi[0mnexpanded from macro 'SMAC_IMPLEMENTED'e[0m[1md
Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h i:Tn93:eP27dM: _ TC[0mPC[0;1;36mM_note: _M[0mCAexpanded from macro 'SMAC_IMPLEMENTED'CC[0m_
Step #6 - "compile-libfuzzer-introspector-x86_64": _SMtA aC93r | |93#| | d #eddfeeiffniienne edS M ATSCM_ACPI_MMI_PMCLPCEL_MEMEMANECTN_ETDE D( d(St)[0met
Step #6 - "compile-libfuzzer-introspector-x86_64": f ai| rn[0;1;32mte ^)
Step #6 - "compile-libfuzzer-introspector-x86_64": [0md[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": T| P[0;1;32mM ^_
Step #6 - "compile-libfuzzer-introspector-x86_64": C[0mC_MAC [1m|./CryptHash.h|: 129def:i5n:e d[0m [0;1;35mTwarning: P[0mM[1m_macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]C[0mC
Step #6 - "compile-libfuzzer-introspector-x86_64": _[1mM./CryptHash.hA:C93_:S49t:a r[0mt[0;1;36m)note: [0m[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'SMAC_IMPLEMENTED' [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": 93[0m | #[1md./CryptHash.he:f129i:n5e: S[0mM[0;1;35mAwarning: C[0m_[1mImacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]M[0mP
Step #6 - "compile-libfuzzer-introspector-x86_64": L[1mE./CryptHash.hM:E93N:T49E:D [0m([0;1;36mdnote: e[0mfexpanded from macro 'SMAC_IMPLEMENTED'i[0mn
Step #6 - "compile-libfuzzer-introspector-x86_64": ed 93T | P#Md_eCfCi_nMeA CS M|A|C _dIeMfPiLnEeMdE NTTPEMD_ C(Cd_eMfAiCn_eSdt aTrPtM)_[0mC
Step #6 - "compile-libfuzzer-introspector-x86_64": C _| M[0;1;32mA ^C
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m|| defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mdefined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mIn file included from RsaKeyCache.c:65:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m 93Unmarshal.c | #:d729ef:in15e :S MA[0mC[0;1;35m_warning: I[0mM[1mPexplicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign]L[0mE
Step #6 - "compile-libfuzzer-introspector-x86_64": MENTED ( d729e | f in e allowNull = alldo wTNPuMl_lC;C[0m_
Step #6 - "compile-libfuzzer-introspector-x86_64": M A| C[0;1;32m ~~~~~~~~~ ^ ~~~~~~~~~|
Step #6 - "compile-libfuzzer-introspector-x86_64": |[0m defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mUnmarshal.c:749:15: [0m[0;1;35mwarning: [0m[1mexplicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 749 | allowNull = allowNull;[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ~~~~~~~~~ ^ ~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mIn file included from StartupCommands.c:63:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m Unmarshal.c| :[0;1;32m769 ^:
Step #6 - "compile-libfuzzer-introspector-x86_64": 15[0m:[1m ./CryptHash.h[0m:[0;1;35m93warning: :[0m27[1m:explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] [0m[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;1;36mnote: [0m expanded from macro 'SMAC_IMPLEMENTED'769[0m |
Step #6 - "compile-libfuzzer-introspector-x86_64": 93a | l#ldoewfNiunlel S=M AaCl_lIoMwPNLuElMlE;N[0mT
Step #6 - "compile-libfuzzer-introspector-x86_64": E D| [0;1;32m( ~~~~~~~~~ ^ ~~~~~~~~~d
Step #6 - "compile-libfuzzer-introspector-x86_64": e[0mfined TPM_CCIn file included from _MATestingCommands.cC: 62|:
Step #6 - "compile-libfuzzer-introspector-x86_64": |In file included from ./Tpm.hd:e71f:
Step #6 - "compile-libfuzzer-introspector-x86_64": iIn file included from n./Global.he:d84 :
Step #6 - "compile-libfuzzer-introspector-x86_64": T[1mP./CryptHash.hM:_129C:C5_:M A[0mC[0;1;35m_warning: S[0mt[1mamacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]r[0mt
Step #6 - "compile-libfuzzer-introspector-x86_64": )[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m129 ^ |
Step #6 - "compile-libfuzzer-introspector-x86_64": #[0mif [1mS./CryptHash.hM:A129C:_5I:M P[0mL[0;1;35mEwarning: M[0mE[1mNmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]T[0mE
Step #6 - "compile-libfuzzer-introspector-x86_64": D[1m[0m./CryptHash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": : 93| :[0;1;32m49 ^:
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[0m[1m[0;1;36m./CryptHash.hnote: :[0m93expanded from macro 'SMAC_IMPLEMENTED':[0m27
Step #6 - "compile-libfuzzer-introspector-x86_64": : [0m [0;1;36m93note: | [0m#expanded from macro 'SMAC_IMPLEMENTED'd[0me
Step #6 - "compile-libfuzzer-introspector-x86_64": fi n93e | #SdMeAfCi_nIeM PSLMEAMCE_NTED (defiIMPLEMEnNeTdE DT (definePM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mUnmarshal.c:793:15: [0m[0;1;35mwarning: [0m[1mexplicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 793 | allowNull = allowNull;[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ~~~~~~~~~ ^ ~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mUnmarshal.c:876:15: [0m[0;1;35mwarning: [0m[1mexplicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 876 | allowNull = allowNull;[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ~~~~~~~~~ ^ ~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mUnmarshal.c:901:15: [0m[0;1;35mwarning: [0m[1mexplicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 901 | allowNull = allowNull;[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ~~~~~~~~~ ^ ~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mUnmarshal.c:948:15: [0m[0;1;35mwarning: [0m[1mexplicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 948 | allowNull = allowNull;[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ~~~~~~~~~ ^ ~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mUnmarshal.c:971:15: [0m[0;1;35mwarning: [0m[1mexplicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 971 | allowNull = allowNull;[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ~~~~~~~~~ ^ ~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mUnmarshal.c:994:15: [0m[0;1;35mwarning: [0m[1mexplicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 994 | allowNull = allowNull;[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ~~~~~~~~~ ^ ~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0md TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]Unmarshal.c[0m:
Step #6 - "compile-libfuzzer-introspector-x86_64": 1022:15:[1m ./CryptHash.h[0m:[0;1;35mwarning: [0m93[1m:explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign]49: [0m[0;1;36m[0mnote:
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 1022 | a 93 | l#ldoewfNiunlel = allowNull; [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": S M| A[0;1;32mC ~~~~~~~~~ ^ ~~~~~~~~~_
Step #6 - "compile-libfuzzer-introspector-x86_64": I[0mMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mIn file included from Ticket.c:66:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:[1m84Unmarshal.c:
Step #6 - "compile-libfuzzer-introspector-x86_64": :[1m1044./CryptHash.h::15129:: 5[0m:[0;1;35m warning: [0m[0m[0;1;35m[1mwarning: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign][0m[0m[1m
Step #6 - "compile-libfuzzer-introspector-x86_64": macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 1044 | all o129 | #if SMAC_IMwPNLull = alElMoENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": w[0mN[1mu./CryptHash.hl:l93;:[0m27
Step #6 - "compile-libfuzzer-introspector-x86_64": : | [0m[0;1;32m[0;1;36m ~~~~~~~~~ ^ ~~~~~~~~~note:
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mUnmarshal.c:1432:12: [0m[0;1;35mwarning: [0m[1mexplicitly assigning value of variable of type 'TPMS_EMPTY *' (aka 'unsigned char *') to itself [-Wself-assign][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 1432 | target = target;[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ~~~~~~ ^ ~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mUnmarshal.c:1433:12: [0m[0;1;35mwarning: [0m[1mexplicitly assigning value of variable of type 'BYTE **' (aka 'unsigned char **') to itself [-Wself-assign][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 1433 | buffer = buffer;[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ~~~~~~ ^ ~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mUnmarshal.c:1434:10: [0m[0;1;35mwarning: [0m[1mexplicitly assigning value of variable of type 'INT32 *' (aka 'int *') to itself [-Wself-assign][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 1434 | size = size;[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ~~~~ ^ ~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from Time.c:66:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mIn file included from TpmFail.c:65:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from TpmToOsslDesSupport.c:67:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from TpmToOsslMath.c:72:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from TpmToOsslSupport.c:67:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:93:27: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (2 warningdse generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": fined TPM_CC_In file included from MAVendor_TCG_Test.cC: 62|:
Step #6 - "compile-libfuzzer-introspector-x86_64": |In file included from ./Tpm.hd:e71f:
Step #6 - "compile-libfuzzer-introspector-x86_64": iIn file included from n./Global.he:d84 :
Step #6 - "compile-libfuzzer-introspector-x86_64": T[1mP./CryptHash.hM:_129C:C5_:M A[0mC[0;1;35m_warning: S[0mt[1mamacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]r[0mt
Step #6 - "compile-libfuzzer-introspector-x86_64": )[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^129
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0m#i[1mf./CryptHash.h :S129M:A5C:_ I[0mM[0;1;35mPwarning: L[0mE[1mMmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]E[0mN
Step #6 - "compile-libfuzzer-introspector-x86_64": TE[1mD./CryptHash.h[0m:
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 :| 49[0;1;32m: ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[1m[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93 :9327 | :# d[0me[0;1;36mfnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": i n93e | #SdMeAfCi_nIeM PSLMEAMCE_NITMEPDL E(MdEeNfTiEnDe d( dTePfMi_nCeCd_ MTAPCM _|C|C _dMeAfCi n|e|d dTePfMi_nCeCd_ MTAPCM__SCtCa_rMtA)C[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | _[0;1;32mS ^t
Step #6 - "compile-libfuzzer-introspector-x86_64": a[0mrt)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m./CryptHash.h:129:5: [0m[0;1;35mwarning: [0m[1mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m./CryptHash.h:93:49: [0m[0;1;36mnote: [0mexpanded from macro 'SMAC_IMPLEMENTED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 14 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g fuzzer.o AlgorithmCap.o AlgorithmTests.o AsymmetricCommands.o Attest_spt.o AttestationCommands.o AuditCommands.o Bits.o BnConvert.o BnEccData.o BnMath.o BnMemory.o Cancel.o CapabilityCommands.o Clock.o ClockCommands.o CommandAudit.o CommandCodeAttributes.o CommandDispatcher.o ContextCommands.o Context_spt.o CryptDes.o CryptCmac.o CryptEccKeyExchange.o CryptEccMain.o CryptEccSignature.o CryptHash.o CryptHashData.o CryptPrime.o CryptPrimeSieve.o CryptRand.o CryptRsa.o CryptSelfTest.o CryptSmac.o CryptSym.o CryptUtil.o DA.o DictionaryCommands.o DuplicationCommands.o EACommands.o EncryptDecrypt_spt.o Entity.o Entropy.o EphemeralCommands.o ExecCommand.o Global.o Handle.o HashCommands.o Hierarchy.o HierarchyCommands.o IoBuffers.o IntegrityCommands.o Locality.o LocalityPlat.o ManagementCommands.o Manufacture.o Marshal.o MathOnByteBuffers.o Memory.o NVCommands.o NVDynamic.o NVMem.o NVReserved.o NV_spt.o Object.o ObjectCommands.o Object_spt.o PCR.o PP.o PPPlat.o PlatformData.o Policy_spt.o Power.o PowerPlat.o PrimeData.o PropertyCap.o RandomCommands.o Response.o ResponseCodeProcessing.o RsaKeyCache.o RunCommand.o Session.o SessionCommands.o SessionProcess.o SigningCommands.o StartupCommands.o SymmetricCommands.o TPMCmdp.o TPMCmds.o TestingCommands.o Ticket.o Time.o TpmFail.o TpmSizeChecks.o TpmToOsslDesSupport.o TpmToOsslMath.o TpmToOsslSupport.o Unique.o Unmarshal.o Vendor_TCG_Test.o ntc2lib.o ntc2.o TcpServerPosix.o -ggdb -DTPM_POSIX -DTPM_NUVOTON -lcrypto -lpthread -lrt -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=fuzzer -o fuzz_tpm_server
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:52 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:52 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:52 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:52 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:52 : Logging next yaml tile to /src/fuzzerLogFile-0-mqnlbyICj5.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:52 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:52 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:53 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_tpm_server /workspace/out/libfuzzer-introspector-x86_64/fuzz_tpm_server
Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.10.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==5.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (5.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.10.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.40.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.40.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.2.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.7.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.16.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.10.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (8.4.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.0.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.2.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.9.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.67.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy==2.1.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.6)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.5)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.10.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.5)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.58.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.0.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.1.6)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.19.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.19)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.17.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.7.16)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.4.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.32.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: importlib-metadata>=6.6.0 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (8.7.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs>=3.5.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (4.3.8)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=2.0.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (2.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.20 in /usr/local/lib/python3.11/site-packages (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) (3.23.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.11/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset_normalizer<4,>=2 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.4.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2.4.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2025.6.15)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (0.7.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.14.0,>=2.13.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (2.13.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.4.0,>=3.3.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (3.3.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.14.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (1.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pathspec>=0.9.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (0.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig>=1 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (2.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (1.6.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.11/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.10) (4.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=4990c05ed5f26252a5f2fa3e11161d1c72b6791af13a00e5fadbffd194e7c508
Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-vky_gnu6/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.10
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.10:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.10
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.10
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mcp: '/src/inspector/fuzzerLogFile-0-mqnlbyICj5.data' and '/src/inspector/fuzzerLogFile-0-mqnlbyICj5.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mqnlbyICj5.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-mqnlbyICj5.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mqnlbyICj5.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-mqnlbyICj5.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:57.784 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:57.784 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_tpm_server is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:57.784 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:57.837 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-mqnlbyICj5
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:57.996 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_tpm_server', 'fuzzer_log_file': 'fuzzerLogFile-0-mqnlbyICj5'}]
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:57.997 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:58.208 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:58.208 INFO commands - run_analysis_on_dir: Running analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:58.208 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:58.208 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:58.210 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:58.210 INFO data_loader - load_all_profiles: - found 1 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:58.235 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-mqnlbyICj5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:58.236 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-mqnlbyICj5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:58.236 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:59.613 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:59.689 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:59.987 INFO analysis - load_data_files: Found 1 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:59.988 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:59.988 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:59.988 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-mqnlbyICj5.data with fuzzerLogFile-0-mqnlbyICj5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:59.988 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:59.988 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:00.002 INFO fuzzer_profile - accummulate_profile: fuzz_tpm_server: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:00.035 INFO fuzzer_profile - accummulate_profile: fuzz_tpm_server: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:00.035 INFO fuzzer_profile - accummulate_profile: fuzz_tpm_server: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:00.042 INFO fuzzer_profile - accummulate_profile: fuzz_tpm_server: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:00.043 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:00.043 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_tpm_server
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:00.044 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:00.044 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_tpm_server.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:00.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tpm_server.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:00.468 INFO fuzzer_profile - accummulate_profile: fuzz_tpm_server: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:00.470 INFO fuzzer_profile - accummulate_profile: fuzz_tpm_server: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:00.470 INFO fuzzer_profile - accummulate_profile: fuzz_tpm_server: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:00.471 INFO fuzzer_profile - accummulate_profile: fuzz_tpm_server: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:00.473 INFO fuzzer_profile - accummulate_profile: fuzz_tpm_server: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:00.473 INFO fuzzer_profile - accummulate_profile: fuzz_tpm_server: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:00.824 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:00.824 INFO project_profile - __init__: Creating merged profile of 1 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:00.824 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:00.824 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:00.824 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:00.847 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:00.869 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:00.869 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:00.879 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ibmswtpm2/reports/20250617/linux -- fuzz_tpm_server
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:00.879 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/ibmswtpm2/reports-by-target/20250617/fuzz_tpm_server/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:00.923 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:00.924 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:00.925 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:01.315 INFO analysis - overlay_calltree_with_coverage: [+] found 83 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mqnlbyICj5.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mqnlbyICj5.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mqnlbyICj5.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:01.326 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG', 'FrontendAnalyser']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:01.326 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:01.326 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:01.326 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:01.359 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:01.359 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:01.418 INFO html_report - create_all_function_table: Assembled a total of 1125 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:01.418 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:01.424 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:01.424 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:01.432 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:01.434 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1763 -- : 1763
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:01.436 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:01.438 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:02.744 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_tpm_server_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:02.744 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1447 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:02.922 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:02.922 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:03.040 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:03.040 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:03.050 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:03.050 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:03.050 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:03.342 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:03.342 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1206 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:03.343 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 114 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:03.344 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:03.344 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:03.344 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:03.742 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:03.743 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:03.760 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:03.760 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1206 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:03.761 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 65 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:03.761 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:03.761 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:04.167 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:04.168 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:04.186 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:04.186 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1206 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:04.187 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 59 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:04.188 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:04.188 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:04.607 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:04.608 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:04.626 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:04.626 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1206 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:04.627 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 49 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:04.628 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:04.628 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:05.052 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:05.053 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:05.071 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:05.071 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1206 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:05.072 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 45 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:05.073 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:05.073 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:05.379 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:05.381 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:05.400 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:05.400 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1206 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:05.401 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 39 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:05.402 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:05.402 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:05.810 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:05.811 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:05.830 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:05.830 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1206 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:05.831 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 26 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:05.832 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:05.832 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:06.257 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:06.257 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:06.276 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:06.277 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1206 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:06.277 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 25 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:06.278 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:06.278 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:06.693 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:06.694 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:06.713 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:06.713 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1206 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:06.714 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 23 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:06.714 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:06.715 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:07.137 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:07.138 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:07.157 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:07.157 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1206 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:07.158 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 17 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:07.159 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:07.159 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:07.461 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:07.462 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:07.481 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['TPM2_CreateLoaded', 'TPM2_GetCapability', 'TPM2_Import', 'TPMS_CAPABILITY_DATA_Unmarshal', 'tpm_server_main', 'TPM2_Quote', 'TPM2_Startup', 'TPMS_ATTEST_Unmarshal', 'TPM2_PolicySigned', 'TPMS_CAPABILITY_DATA_Marshal'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:07.547 INFO html_report - create_all_function_table: Assembled a total of 1125 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:07.571 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:07.580 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:07.581 INFO engine_input - analysis_func: Generating input for fuzz_tpm_server
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:07.581 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:07.582 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: CryptRandomGenerate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:07.582 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: TestAlgorithm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:07.582 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ParseSessionBuffer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:07.582 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: CommandDispatcher
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:07.582 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ClearBit
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:07.582 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ExecuteCommand
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:07.582 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: CryptHashEnd2B
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:07.582 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: CryptHashEnd
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:07.582 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _plat__RunCommand
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:07.583 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:07.583 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:07.583 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:07.584 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:07.584 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:07.621 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:07.621 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:07.621 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:07.621 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:07.621 INFO annotated_cfg - analysis_func: Analysing: fuzz_tpm_server
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:07.656 INFO oss_fuzz - analyse_folder: Found 330 files to include in analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:07.656 INFO oss_fuzz - analyse_folder: Going C/C++ route
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:07.656 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:45.294 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/ibmswtpm2/src/fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:45.295 INFO oss_fuzz - analyse_folder: Dump methods for fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:45.296 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:47.893 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:47.978 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:47.979 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:49.149 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:49.152 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:49.520 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:49.521 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:49.534 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:49.534 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:49.542 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:49.560 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:49.560 INFO data_loader - load_all_profiles: Loading profiles from /src
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:49.584 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:49.584 INFO data_loader - load_all_profiles: - found 3 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:49.606 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-mqnlbyICj5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:49.606 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-mqnlbyICj5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:49.606 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:49.610 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-mqnlbyICj5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:49.610 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-mqnlbyICj5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:49.611 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:49.615 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:49.615 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:49.615 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:51.176 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:51.181 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:51.242 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:51.343 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:51.349 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:51.353 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:51.902 INFO analysis - load_data_files: Found 3 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:51.903 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:51.903 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:51.923 INFO fuzzer_profile - accummulate_profile: /src/ibmswtpm2/src/fuzzer.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:51.927 INFO fuzzer_profile - accummulate_profile: /src/ibmswtpm2/src/fuzzer.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:51.931 INFO fuzzer_profile - accummulate_profile: /src/ibmswtpm2/src/fuzzer.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:51.956 INFO fuzzer_profile - accummulate_profile: /src/ibmswtpm2/src/fuzzer.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:51.957 INFO fuzzer_profile - accummulate_profile: /src/ibmswtpm2/src/fuzzer.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:51.965 INFO fuzzer_profile - accummulate_profile: /src/ibmswtpm2/src/fuzzer.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:51.966 INFO fuzzer_profile - accummulate_profile: /src/ibmswtpm2/src/fuzzer.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:51.966 INFO fuzzer_profile - accummulate_profile: /src/ibmswtpm2/src/fuzzer.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:51.967 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:51.967 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/ibmswtpm2/src/fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:51.970 INFO fuzzer_profile - accummulate_profile: /src/ibmswtpm2/src/fuzzer.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:51.970 INFO fuzzer_profile - accummulate_profile: /src/ibmswtpm2/src/fuzzer.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:51.973 INFO fuzzer_profile - accummulate_profile: /src/ibmswtpm2/src/fuzzer.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:51.973 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:51.973 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/ibmswtpm2/src/fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:51.976 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:51.976 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_tpm_server.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:51.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tpm_server.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:51.977 INFO fuzzer_profile - accummulate_profile: /src/ibmswtpm2/src/fuzzer.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:51.977 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:51.977 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/ibmswtpm2/src/fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:51.983 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:51.983 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_tpm_server.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:51.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tpm_server.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:51.987 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:51.988 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_tpm_server.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:51.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tpm_server.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:52.410 INFO fuzzer_profile - accummulate_profile: /src/ibmswtpm2/src/fuzzer.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:52.414 INFO fuzzer_profile - accummulate_profile: /src/ibmswtpm2/src/fuzzer.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:52.415 INFO fuzzer_profile - accummulate_profile: /src/ibmswtpm2/src/fuzzer.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:52.415 INFO fuzzer_profile - accummulate_profile: /src/ibmswtpm2/src/fuzzer.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:52.417 INFO fuzzer_profile - accummulate_profile: /src/ibmswtpm2/src/fuzzer.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:52.418 INFO fuzzer_profile - accummulate_profile: /src/ibmswtpm2/src/fuzzer.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:52.418 INFO fuzzer_profile - accummulate_profile: /src/ibmswtpm2/src/fuzzer.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:52.420 INFO fuzzer_profile - accummulate_profile: /src/ibmswtpm2/src/fuzzer.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:52.421 INFO fuzzer_profile - accummulate_profile: /src/ibmswtpm2/src/fuzzer.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:52.421 INFO fuzzer_profile - accummulate_profile: /src/ibmswtpm2/src/fuzzer.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:52.423 INFO fuzzer_profile - accummulate_profile: /src/ibmswtpm2/src/fuzzer.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:52.424 INFO fuzzer_profile - accummulate_profile: /src/ibmswtpm2/src/fuzzer.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:52.428 INFO fuzzer_profile - accummulate_profile: /src/ibmswtpm2/src/fuzzer.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:52.430 INFO fuzzer_profile - accummulate_profile: /src/ibmswtpm2/src/fuzzer.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:52.431 INFO fuzzer_profile - accummulate_profile: /src/ibmswtpm2/src/fuzzer.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:52.431 INFO fuzzer_profile - accummulate_profile: /src/ibmswtpm2/src/fuzzer.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:52.434 INFO fuzzer_profile - accummulate_profile: /src/ibmswtpm2/src/fuzzer.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:52.434 INFO fuzzer_profile - accummulate_profile: /src/ibmswtpm2/src/fuzzer.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:53.545 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:53.545 INFO project_profile - __init__: Creating merged profile of 3 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:53.545 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:53.545 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:53.546 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:53.736 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:53.947 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:53.947 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:53.962 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:53.962 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:54.019 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:54.020 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:54.022 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:54.023 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:54.024 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:54.024 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:54.069 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:54.070 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:54.072 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:54.074 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:54.074 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:54.074 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:54.120 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:54.121 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:54.122 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:54.124 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-mqnlbyICj5.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mqnlbyICj5.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-mqnlbyICj5.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mqnlbyICj5.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-mqnlbyICj5.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mqnlbyICj5.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:54.272 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:54.272 INFO analysis - extract_tests_from_directories: /src/ibmswtpm2/src/AttestationCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:54.272 INFO analysis - extract_tests_from_directories: /src/ibmswtpm2/src/Attest_spt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:54.300 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ibmswtpm2/reports/20250617/linux -- fuzz_tpm_server
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:54.307 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:54.351 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:58.967 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:59.082 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:59.082 INFO debug_info - create_friendly_debug_types: Have to create for 20443 addresses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:59.131 INFO debug_info - create_friendly_debug_types: Idx: 2500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:59.141 INFO debug_info - create_friendly_debug_types: Idx: 5000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:59.152 INFO debug_info - create_friendly_debug_types: Idx: 7500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:59.163 INFO debug_info - create_friendly_debug_types: Idx: 10000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:59.175 INFO debug_info - create_friendly_debug_types: Idx: 12500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:59.186 INFO debug_info - create_friendly_debug_types: Idx: 15000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:59.199 INFO debug_info - create_friendly_debug_types: Idx: 17500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:59.210 INFO debug_info - create_friendly_debug_types: Idx: 20000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:59.864 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/AlgorithmTests.c ------- 17
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/PCR.c ------- 32
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/fuzzer.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/AlgorithmCap.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/AsymmetricCommands.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Attest_spt.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/AttestationCommands.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/AuditCommands.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Bits.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/BnConvert.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/BnMath.c ------- 22
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/BnMemory.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Cancel.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CapabilityCommands.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Clock.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/ClockCommands.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CommandAudit.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CommandCodeAttributes.c ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CommandDispatcher.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/ContextCommands.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Context_spt.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptCmac.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptEccKeyExchange.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptEccMain.c ------- 26
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptEccSignature.c ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptHash.c ------- 28
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptPrime.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptPrimeSieve.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptRand.c ------- 21
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptRsa.c ------- 22
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptSelfTest.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptSmac.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptSym.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptUtil.c ------- 33
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/DA.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/DictionaryCommands.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/DuplicationCommands.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/EACommands.c ------- 20
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/EncryptDecrypt_spt.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Entity.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Entropy.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/EphemeralCommands.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/ExecCommand.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Handle.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/HashCommands.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Hierarchy.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/HierarchyCommands.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/IoBuffers.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/IntegrityCommands.c ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Locality.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/LocalityPlat.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/ManagementCommands.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Manufacture.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Marshal.c ------- 153
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/MathOnByteBuffers.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Memory.c ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/NVCommands.c ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/NVDynamic.c ------- 59
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/NVMem.c ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/NVReserved.c ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/NV_spt.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Object.c ------- 32
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/ObjectCommands.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Object_spt.c ------- 26
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/PP.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/PPPlat.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Policy_spt.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Power.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/PowerPlat.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/PropertyCap.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/RandomCommands.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Response.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/ResponseCodeProcessing.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/RunCommand.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Session.c ------- 21
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/SessionCommands.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/SessionProcess.c ------- 35
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/SigningCommands.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/StartupCommands.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/SymmetricCommands.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/TPMCmdp.c ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/TPMCmds.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/TestingCommands.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Ticket.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Time.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/TpmFail.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/TpmSizeChecks.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/TpmToOsslMath.c ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/TpmToOsslSupport.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Unique.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Unmarshal.c ------- 198
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Vendor_TCG_Test.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/ntc2lib.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/ntc2.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/TcpServerPosix.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:12.955 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:12.955 INFO analysis - extract_tests_from_directories: /src/ibmswtpm2/src/AttestationCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:12.955 INFO analysis - extract_tests_from_directories: /src/ibmswtpm2/src/Attest_spt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:13.110 INFO html_report - write_content_to_html_files: Dumping report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:13.257 INFO cli - main: Ending fuzz introspector report generation
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:13.258 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting macro_block_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzer.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting full_type_defs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": ./
Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js
Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json
Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js
Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html
Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js
Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js
Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_tpm_server.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_tpm_server_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mqnlbyICj5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mqnlbyICj5.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mqnlbyICj5.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mqnlbyICj5.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mqnlbyICj5.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mqnlbyICj5.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js
Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css
Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json
Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ActivateCredential_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/AlgorithmCap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/AlgorithmCap_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/AlgorithmTests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/AlgorithmTests_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/AsymmetricCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Attest_spt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Attest_spt_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/AttestationCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/AuditCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/BaseTypes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Bits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Bits_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/BnConvert.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/BnConvert_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/BnEccData.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/BnMath.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/BnMath_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/BnMemory.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/BnMemory_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/BnValues.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Cancel.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Capabilities.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CapabilityCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CertifyCreation_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Certify_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ChangeEPS_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ChangePPS_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ClearControl_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Clear_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Clock.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ClockCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ClockRateAdjust_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ClockSet_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CommandAttributeData.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CommandAttributes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CommandAudit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CommandAudit_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CommandCodeAttributes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CommandCodeAttributes_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CommandDispatchData.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CommandDispatcher.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CommandDispatcher_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Commands.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Commit_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CompilerDependencies.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ContextCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ContextLoad_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ContextSave_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Context_spt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Context_spt_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CreateLoaded_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CreatePrimary_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Create_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptCmac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptCmac_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptDataEcc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptDes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptDes_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptEcc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptEccKeyExchange.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptEccKeyExchange_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptEccMain.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptEccMain_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptEccSignature.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptEccSignature_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptHash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptHash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptHashData.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptHashData.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptHash_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptPrime.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptPrimeSieve.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptPrimeSieve_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptPrime_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptRand.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptRand.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptRand_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptRsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptRsa.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptRsa_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptSelfTest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptSelfTest_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptSmac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptSmac_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptSym.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptSym.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptSym_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptTest.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptUtil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptUtil_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/DA.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/DA_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/DictionaryAttackLockReset_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/DictionaryAttackParameters_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/DictionaryCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Duplicate_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/DuplicationCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/EACommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ECC_Parameters_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ECDH_KeyGen_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ECDH_ZGen_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/EC_Ephemeral_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/EccTestData.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/EncryptDecrypt2_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/EncryptDecrypt_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/EncryptDecrypt_spt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/EncryptDecrypt_spt_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Entity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Entity_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Entropy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/EphemeralCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/EventSequenceComplete_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/EvictControl_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ExecCommand.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ExecCommand_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/FlushContext_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/GetCapability_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/GetCommandAuditDigest_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/GetRandom_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/GetSessionAuditDigest_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/GetTestResult_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/GetTime_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Global.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Global.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/GpMacros.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/HMAC_Start_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/HMAC_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Handle.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Handle_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/HashCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/HashSequenceStart_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/HashTestData.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Hash_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Hierarchy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/HierarchyChangeAuth_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/HierarchyCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/HierarchyControl_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Hierarchy_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Implementation.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Import_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/IncrementalSelfTest_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/IntegrityCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/InternalRoutines.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/IoBuffers.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/IoBuffers_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/KdfTestData.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/LibSupport.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/LoadExternal_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Load_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Locality.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/LocalityPlat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Locality_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/MAC_Start_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/MAC_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/MakeCredential_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ManagementCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Manufacture.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Manufacture_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Marshal_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/MathOnByteBuffers.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/MathOnByteBuffers_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Memory.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Memory_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NVCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NVDynamic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NVDynamic_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NVMem.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NVReserved.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NVReserved_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_Certify_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_ChangeAuth_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_DefineSpace_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_Extend_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_GlobalWriteLock_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_Increment_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_ReadLock_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_ReadPublic_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_Read_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_SetBits_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_UndefineSpaceSpecial_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_UndefineSpace_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_WriteLock_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_Write_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_spt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_spt_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Object.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ObjectChangeAuth_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ObjectCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Object_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Object_spt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Object_spt_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PCR.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PCR_Allocate_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PCR_Event_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PCR_Extend_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PCR_Read_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PCR_Reset_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PCR_SetAuthPolicy_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PCR_SetAuthValue_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PCR_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PP.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PPPlat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PP_Commands_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PP_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PRNG_TestVectors.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PlatformData.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PlatformData.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Platform_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyAuthValue_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyAuthorizeNV_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyAuthorize_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyCommandCode_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyCounterTimer_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyCpHash_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyDuplicationSelect_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyGetDigest_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyLocality_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyNV_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyNameHash_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyNvWritten_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyOR_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyPCR_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyPassword_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyPhysicalPresence_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyRestart_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicySecret_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicySigned_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyTemplate_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyTicket_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Policy_spt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Policy_spt_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Power.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PowerPlat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Power_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PrimeData.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PropertyCap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PropertyCap_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Quote_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/RSA_Decrypt_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/RSA_Encrypt_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/RandomCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ReadClock_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ReadPublic_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Response.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ResponseCodeProcessing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ResponseCodeProcessing_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Response_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Rewrap_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/RsaKeyCache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/RsaKeyCache_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/RsaTestData.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/RunCommand.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SelfTest.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SelfTest_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SequenceComplete_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SequenceUpdate_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Session.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SessionCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SessionProcess.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SessionProcess_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Session_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SetAlgorithmSet_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SetCommandCodeAuditStatus_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SetPrimaryPolicy_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Shutdown_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Sign_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SigningCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Simulator_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/StartAuthSession_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/StartupCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Startup_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/StirRandom_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SupportLibraryFunctionPrototypes_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SymmetricCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SymmetricTest.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SymmetricTestData.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TPMB.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TPMCmdp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TPMCmds.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TcpServer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TcpServerPosix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TcpServerPosix_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TcpServer_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TestParms_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TestingCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Ticket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Ticket_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Time.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Time_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Tpm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmBuildSwitches.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmError.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmFail.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmFail_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmSizeChecks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmSizeChecks_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmTcpProtocol.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmToOsslDesSupport.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmToOsslDesSupport_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmToOsslHash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmToOsslMath.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmToOsslMath.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmToOsslMath_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmToOsslSupport.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmToOsslSupport_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmToOsslSym.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmTypes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Unique.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Unmarshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Unmarshal_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Unseal_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/VendorString.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Vendor_TCG_Test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Vendor_TCG_Test_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/VerifySignature_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ZGen_2Phase_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/_TPM_Hash_Data_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/_TPM_Hash_End_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/_TPM_Hash_Start_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/_TPM_Init_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/applink.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ntc2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ntc2_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ntc2lib.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ntc2lib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/swap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ActivateCredential_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/AlgorithmCap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/AlgorithmCap_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/AlgorithmTests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/AlgorithmTests_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/AsymmetricCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Attest_spt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Attest_spt_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/AttestationCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/AuditCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/BaseTypes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Bits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Bits_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/BnConvert.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/BnConvert_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/BnEccData.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/BnMath.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/BnMath_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/BnMemory.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/BnMemory_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/BnValues.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Cancel.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Capabilities.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CapabilityCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CertifyCreation_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Certify_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ChangeEPS_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ChangePPS_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ClearControl_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Clear_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Clock.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ClockCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ClockRateAdjust_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ClockSet_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CommandAttributeData.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CommandAttributes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CommandAudit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CommandAudit_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CommandCodeAttributes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CommandCodeAttributes_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CommandDispatchData.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CommandDispatcher.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CommandDispatcher_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Commands.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Commit_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CompilerDependencies.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ContextCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ContextLoad_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ContextSave_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Context_spt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Context_spt_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CreateLoaded_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CreatePrimary_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Create_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptCmac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptCmac_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptDataEcc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptDes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptDes_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptEcc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptEccKeyExchange.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptEccKeyExchange_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptEccMain.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptEccMain_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptEccSignature.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptEccSignature_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptHash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptHash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptHashData.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptHashData.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptHash_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptPrime.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptPrimeSieve.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptPrimeSieve_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptPrime_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptRand.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptRand.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptRand_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptRsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptRsa.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptRsa_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptSelfTest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptSelfTest_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptSmac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptSmac_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptSym.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptSym.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptSym_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptTest.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptUtil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptUtil_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/DA.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/DA_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/DictionaryAttackLockReset_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/DictionaryAttackParameters_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/DictionaryCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Duplicate_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/DuplicationCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/EACommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ECC_Parameters_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ECDH_KeyGen_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ECDH_ZGen_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/EC_Ephemeral_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/EccTestData.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/EncryptDecrypt2_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/EncryptDecrypt_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/EncryptDecrypt_spt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/EncryptDecrypt_spt_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Entity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Entity_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Entropy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/EphemeralCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/EventSequenceComplete_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/EvictControl_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ExecCommand.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ExecCommand_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/FlushContext_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/GetCapability_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/GetCommandAuditDigest_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/GetRandom_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/GetSessionAuditDigest_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/GetTestResult_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/GetTime_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Global.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Global.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/GpMacros.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/HMAC_Start_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/HMAC_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Handle.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Handle_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/HashCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/HashSequenceStart_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/HashTestData.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Hash_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Hierarchy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/HierarchyChangeAuth_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/HierarchyCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/HierarchyControl_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Hierarchy_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Implementation.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Import_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/IncrementalSelfTest_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/IntegrityCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/InternalRoutines.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/IoBuffers.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/IoBuffers_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/KdfTestData.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/LibSupport.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/LoadExternal_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Load_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Locality.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/LocalityPlat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Locality_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/MAC_Start_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/MAC_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/MakeCredential_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ManagementCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Manufacture.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Manufacture_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Marshal_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/MathOnByteBuffers.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/MathOnByteBuffers_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Memory.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Memory_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NVCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NVDynamic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NVDynamic_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NVMem.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NVReserved.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NVReserved_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_Certify_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_ChangeAuth_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_DefineSpace_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_Extend_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_GlobalWriteLock_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_Increment_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_ReadLock_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_ReadPublic_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_Read_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_SetBits_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_UndefineSpaceSpecial_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_UndefineSpace_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_WriteLock_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_Write_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_spt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_spt_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Object.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ObjectChangeAuth_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ObjectCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Object_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Object_spt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Object_spt_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PCR.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PCR_Allocate_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PCR_Event_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PCR_Extend_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PCR_Read_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PCR_Reset_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PCR_SetAuthPolicy_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PCR_SetAuthValue_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PCR_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PP.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PPPlat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PP_Commands_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PP_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PRNG_TestVectors.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PlatformData.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PlatformData.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Platform_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyAuthValue_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyAuthorizeNV_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyAuthorize_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyCommandCode_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyCounterTimer_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyCpHash_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyDuplicationSelect_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyGetDigest_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyLocality_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyNV_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyNameHash_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyNvWritten_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyOR_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyPCR_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyPassword_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyPhysicalPresence_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyRestart_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicySecret_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicySigned_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyTemplate_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyTicket_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Policy_spt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Policy_spt_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Power.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PowerPlat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Power_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PrimeData.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PropertyCap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PropertyCap_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Quote_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/RSA_Decrypt_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/RSA_Encrypt_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/RandomCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ReadClock_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ReadPublic_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Response.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ResponseCodeProcessing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ResponseCodeProcessing_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Response_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Rewrap_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/RsaKeyCache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/RsaKeyCache_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/RsaTestData.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/RunCommand.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SelfTest.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SelfTest_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SequenceComplete_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SequenceUpdate_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Session.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SessionCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SessionProcess.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SessionProcess_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Session_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SetAlgorithmSet_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SetCommandCodeAuditStatus_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SetPrimaryPolicy_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Shutdown_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Sign_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SigningCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Simulator_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/StartAuthSession_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/StartupCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Startup_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/StirRandom_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SupportLibraryFunctionPrototypes_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SymmetricCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SymmetricTest.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SymmetricTestData.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TPMB.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TPMCmdp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TPMCmds.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TcpServer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TcpServerPosix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TcpServerPosix_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TcpServer_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TestParms_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TestingCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Ticket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Ticket_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Time.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Time_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Tpm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmBuildSwitches.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmError.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmFail.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmFail_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmSizeChecks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmSizeChecks_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmTcpProtocol.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmToOsslDesSupport.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmToOsslDesSupport_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmToOsslHash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmToOsslMath.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmToOsslMath.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmToOsslMath_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmToOsslSupport.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmToOsslSupport_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmToOsslSym.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmTypes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Unique.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Unmarshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Unmarshal_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Unseal_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/VendorString.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Vendor_TCG_Test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Vendor_TCG_Test_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/VerifySignature_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ZGen_2Phase_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/_TPM_Hash_Data_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/_TPM_Hash_End_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/_TPM_Hash_Start_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/_TPM_Init_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/applink.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ntc2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ntc2_fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ntc2lib.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ntc2lib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/swap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/setjmp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/unistd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netinet/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netinet/in.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/aes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/ec.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/ossl_typ.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/sha.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/setjmp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/socket.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/select.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": sent 42,427,099 bytes received 13,956 bytes 84,882,110.00 bytes/sec
Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 42,366,977 speedup is 1.00
Finished Step #6 - "compile-libfuzzer-introspector-x86_64"
Starting Step #7
Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #7: CommandException: 1 files/objects could not be removed.
Finished Step #7
Starting Step #8
Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]...
Step #8: / [0/719 files][ 0.0 B/ 40.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]...
Step #8: / [0/719 files][ 0.0 B/ 40.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/719 files][ 0.0 B/ 40.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests.json [Content-Type=application/json]...
Step #8: / [0/719 files][ 0.0 B/ 40.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]...
Step #8: / [0/719 files][ 0.0 B/ 40.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mqnlbyICj5.data [Content-Type=application/octet-stream]...
Step #8: / [0/719 files][ 0.0 B/ 40.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mqnlbyICj5.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [0/719 files][ 8.9 KiB/ 40.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]...
Step #8: / [0/719 files][ 8.9 KiB/ 40.4 MiB] 0% Done
/ [1/719 files][ 69.2 KiB/ 40.4 MiB] 0% Done
/ [2/719 files][ 69.2 KiB/ 40.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]...
Step #8: / [2/719 files][ 69.2 KiB/ 40.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]...
Step #8: / [2/719 files][ 69.2 KiB/ 40.4 MiB] 0% Done
/ [3/719 files][268.3 KiB/ 40.4 MiB] 0% Done
/ [4/719 files][268.3 KiB/ 40.4 MiB] 0% Done
/ [5/719 files][268.3 KiB/ 40.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]...
Step #8: / [5/719 files][ 3.6 MiB/ 40.4 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_tpm_server.covreport [Content-Type=application/octet-stream]...
Step #8: / [5/719 files][ 6.8 MiB/ 40.4 MiB] 16% Done
/ [6/719 files][ 7.5 MiB/ 40.4 MiB] 18% Done
/ [7/719 files][ 8.1 MiB/ 40.4 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]...
Step #8: / [7/719 files][ 8.1 MiB/ 40.4 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mqnlbyICj5.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [7/719 files][ 8.1 MiB/ 40.4 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]...
Step #8: / [7/719 files][ 8.1 MiB/ 40.4 MiB] 20% Done
/ [8/719 files][ 8.1 MiB/ 40.4 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]...
Step #8: / [8/719 files][ 8.1 MiB/ 40.4 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests_with_xreference.json [Content-Type=application/json]...
Step #8: / [8/719 files][ 8.1 MiB/ 40.4 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]...
Step #8: / [8/719 files][ 8.1 MiB/ 40.4 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]...
Step #8: / [8/719 files][ 9.3 MiB/ 40.4 MiB] 22% Done
/ [9/719 files][ 9.3 MiB/ 40.4 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]...
Step #8: / [9/719 files][ 9.3 MiB/ 40.4 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]...
Step #8: / [9/719 files][ 9.3 MiB/ 40.4 MiB] 22% Done
/ [9/719 files][ 9.3 MiB/ 40.4 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mqnlbyICj5.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]...
Step #8: / [9/719 files][ 9.3 MiB/ 40.4 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_tpm_server_colormap.png [Content-Type=image/png]...
Step #8: / [9/719 files][ 9.3 MiB/ 40.4 MiB] 22% Done
/ [9/719 files][ 9.3 MiB/ 40.4 MiB] 22% Done
/ [10/719 files][ 9.3 MiB/ 40.4 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mqnlbyICj5.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [10/719 files][ 9.3 MiB/ 40.4 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]...
Step #8: / [10/719 files][ 9.3 MiB/ 40.4 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mqnlbyICj5.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [10/719 files][ 9.3 MiB/ 40.4 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]...
Step #8: / [10/719 files][ 9.3 MiB/ 40.4 MiB] 23% Done
/ [11/719 files][ 9.3 MiB/ 40.4 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]...
Step #8: / [11/719 files][ 9.3 MiB/ 40.4 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TpmTypes.h [Content-Type=text/x-chdr]...
Step #8: / [11/719 files][ 9.6 MiB/ 40.4 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TpmToOsslMath.h [Content-Type=text/x-chdr]...
Step #8: / [11/719 files][ 9.6 MiB/ 40.4 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TcpServerPosix_fp.h [Content-Type=text/x-chdr]...
Step #8: / [11/719 files][ 9.6 MiB/ 40.4 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Simulator_fp.h [Content-Type=text/x-chdr]...
Step #8: / [11/719 files][ 9.6 MiB/ 40.4 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Commands.h [Content-Type=text/x-chdr]...
Step #8: / [11/719 files][ 9.6 MiB/ 40.4 MiB] 23% Done
/ [12/719 files][ 9.6 MiB/ 40.4 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Response.c [Content-Type=text/x-csrc]...
Step #8: / [12/719 files][ 9.6 MiB/ 40.4 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptSym_fp.h [Content-Type=text/x-chdr]...
Step #8: / [12/719 files][ 9.6 MiB/ 40.4 MiB] 23% Done
-
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/HierarchyControl_fp.h [Content-Type=text/x-chdr]...
Step #8: - [12/719 files][ 9.6 MiB/ 40.4 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_Write_fp.h [Content-Type=text/x-chdr]...
Step #8: - [12/719 files][ 9.6 MiB/ 40.4 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PPPlat.c [Content-Type=text/x-csrc]...
Step #8: - [12/719 files][ 10.0 MiB/ 40.4 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CommandCodeAttributes_fp.h [Content-Type=text/x-chdr]...
Step #8: - [12/719 files][ 10.0 MiB/ 40.4 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TpmToOsslDesSupport.c [Content-Type=text/x-csrc]...
Step #8: - [12/719 files][ 10.0 MiB/ 40.4 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyPassword_fp.h [Content-Type=text/x-chdr]...
Step #8: - [12/719 files][ 10.0 MiB/ 40.4 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptEccSignature.c [Content-Type=text/x-csrc]...
Step #8: - [12/719 files][ 10.0 MiB/ 40.4 MiB] 24% Done
- [13/719 files][ 10.0 MiB/ 40.4 MiB] 24% Done
- [14/719 files][ 10.0 MiB/ 40.4 MiB] 24% Done
- [15/719 files][ 10.0 MiB/ 40.4 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_ReadPublic_fp.h [Content-Type=text/x-chdr]...
Step #8: - [15/719 files][ 10.0 MiB/ 40.4 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/EncryptDecrypt_fp.h [Content-Type=text/x-chdr]...
Step #8: - [15/719 files][ 12.0 MiB/ 40.4 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/BnConvert_fp.h [Content-Type=text/x-chdr]...
Step #8: - [15/719 files][ 12.0 MiB/ 40.4 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TestParms_fp.h [Content-Type=text/x-chdr]...
Step #8: - [15/719 files][ 12.0 MiB/ 40.4 MiB] 29% Done
- [16/719 files][ 12.0 MiB/ 40.4 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ClearControl_fp.h [Content-Type=text/x-chdr]...
Step #8: - [16/719 files][ 12.0 MiB/ 40.4 MiB] 29% Done
- [17/719 files][ 12.3 MiB/ 40.4 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Cancel.c [Content-Type=text/x-csrc]...
Step #8: - [17/719 files][ 14.0 MiB/ 40.4 MiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyTicket_fp.h [Content-Type=text/x-chdr]...
Step #8: - [17/719 files][ 14.3 MiB/ 40.4 MiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_SetBits_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Clock.c [Content-Type=text/x-csrc]...
Step #8: - [17/719 files][ 14.3 MiB/ 40.4 MiB] 35% Done
- [17/719 files][ 14.3 MiB/ 40.4 MiB] 35% Done
- [18/719 files][ 15.0 MiB/ 40.4 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/VerifySignature_fp.h [Content-Type=text/x-chdr]...
Step #8: - [18/719 files][ 15.0 MiB/ 40.4 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/GetTestResult_fp.h [Content-Type=text/x-chdr]...
Step #8: - [18/719 files][ 15.6 MiB/ 40.4 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CommandAttributes.h [Content-Type=text/x-chdr]...
Step #8: - [18/719 files][ 15.8 MiB/ 40.4 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Locality.c [Content-Type=text/x-csrc]...
Step #8: - [18/719 files][ 16.1 MiB/ 40.4 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/HashSequenceStart_fp.h [Content-Type=text/x-chdr]...
Step #8: - [18/719 files][ 16.6 MiB/ 40.4 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NVMem.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/HMAC_fp.h [Content-Type=text/x-chdr]...
Step #8: - [18/719 files][ 17.1 MiB/ 40.4 MiB] 42% Done
- [18/719 files][ 17.4 MiB/ 40.4 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CertifyCreation_fp.h [Content-Type=text/x-chdr]...
Step #8: - [18/719 files][ 17.7 MiB/ 40.4 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PP_fp.h [Content-Type=text/x-chdr]...
Step #8: - [18/719 files][ 18.2 MiB/ 40.4 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptCmac_fp.h [Content-Type=text/x-chdr]...
Step #8: - [18/719 files][ 19.2 MiB/ 40.4 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_WriteLock_fp.h [Content-Type=text/x-chdr]...
Step #8: - [18/719 files][ 19.9 MiB/ 40.4 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/BnMath.c [Content-Type=text/x-csrc]...
Step #8: - [18/719 files][ 19.9 MiB/ 40.4 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CommandCodeAttributes.c [Content-Type=text/x-csrc]...
Step #8: - [18/719 files][ 20.2 MiB/ 40.4 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Tpm.h [Content-Type=text/x-chdr]...
Step #8: - [18/719 files][ 20.4 MiB/ 40.4 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicySigned_fp.h [Content-Type=text/x-chdr]...
Step #8: - [18/719 files][ 21.2 MiB/ 40.4 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ExecCommand.c [Content-Type=text/x-csrc]...
Step #8: - [18/719 files][ 21.7 MiB/ 40.4 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/InternalRoutines.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Power_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptSmac_fp.h [Content-Type=text/x-chdr]...
Step #8: - [18/719 files][ 22.0 MiB/ 40.4 MiB] 54% Done
- [18/719 files][ 22.0 MiB/ 40.4 MiB] 54% Done
- [18/719 files][ 22.0 MiB/ 40.4 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Startup_fp.h [Content-Type=text/x-chdr]...
Step #8: - [18/719 files][ 22.8 MiB/ 40.4 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ContextCommands.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Entity.c [Content-Type=text/x-csrc]...
Step #8: - [18/719 files][ 23.3 MiB/ 40.4 MiB] 57% Done
- [18/719 files][ 23.3 MiB/ 40.4 MiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/BaseTypes.h [Content-Type=text/x-chdr]...
Step #8: - [18/719 files][ 23.5 MiB/ 40.4 MiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PropertyCap.c [Content-Type=text/x-csrc]...
Step #8: - [18/719 files][ 24.0 MiB/ 40.4 MiB] 59% Done
- [19/719 files][ 24.0 MiB/ 40.4 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PCR.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TcpServerPosix.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/DA_fp.h [Content-Type=text/x-chdr]...
Step #8: - [19/719 files][ 24.3 MiB/ 40.4 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CompilerDependencies.h [Content-Type=text/x-chdr]...
Step #8: - [19/719 files][ 24.3 MiB/ 40.4 MiB] 60% Done
- [19/719 files][ 24.3 MiB/ 40.4 MiB] 60% Done
- [19/719 files][ 24.3 MiB/ 40.4 MiB] 60% Done
- [20/719 files][ 24.3 MiB/ 40.4 MiB] 60% Done
- [21/719 files][ 24.3 MiB/ 40.4 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/BnValues.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Hash_fp.h [Content-Type=text/x-chdr]...
Step #8: - [21/719 files][ 24.3 MiB/ 40.4 MiB] 60% Done
- [21/719 files][ 24.3 MiB/ 40.4 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Bits.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Bits_fp.h [Content-Type=text/x-chdr]...
Step #8: - [21/719 files][ 24.3 MiB/ 40.4 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Object_spt_fp.h [Content-Type=text/x-chdr]...
Step #8: - [21/719 files][ 24.3 MiB/ 40.4 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NVReserved.c [Content-Type=text/x-csrc]...
Step #8: - [21/719 files][ 24.3 MiB/ 40.4 MiB] 60% Done
- [21/719 files][ 24.3 MiB/ 40.4 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ECDH_KeyGen_fp.h [Content-Type=text/x-chdr]...
Step #8: - [21/719 files][ 24.3 MiB/ 40.4 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/GetTime_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/LoadExternal_fp.h [Content-Type=text/x-chdr]...
Step #8: - [21/719 files][ 24.3 MiB/ 40.4 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_UndefineSpace_fp.h [Content-Type=text/x-chdr]...
Step #8: - [21/719 files][ 24.3 MiB/ 40.4 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Manufacture_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicySecret_fp.h [Content-Type=text/x-chdr]...
Step #8: - [21/719 files][ 24.3 MiB/ 40.4 MiB] 60% Done
- [21/719 files][ 24.3 MiB/ 40.4 MiB] 60% Done
- [21/719 files][ 24.3 MiB/ 40.4 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/StartAuthSession_fp.h [Content-Type=text/x-chdr]...
Step #8: - [21/719 files][ 24.3 MiB/ 40.4 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Import_fp.h [Content-Type=text/x-chdr]...
Step #8: - [21/719 files][ 24.3 MiB/ 40.4 MiB] 60% Done
- [22/719 files][ 24.3 MiB/ 40.4 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SessionCommands.c [Content-Type=text/x-csrc]...
Step #8: - [22/719 files][ 24.3 MiB/ 40.4 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptDes_fp.h [Content-Type=text/x-chdr]...
Step #8: - [22/719 files][ 24.3 MiB/ 40.4 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/AsymmetricCommands.c [Content-Type=text/x-csrc]...
Step #8: - [22/719 files][ 24.3 MiB/ 40.4 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/BnMemory.c [Content-Type=text/x-csrc]...
Step #8: - [22/719 files][ 24.3 MiB/ 40.4 MiB] 60% Done
- [23/719 files][ 24.3 MiB/ 40.4 MiB] 60% Done
- [24/719 files][ 24.6 MiB/ 40.4 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/EncryptDecrypt2_fp.h [Content-Type=text/x-chdr]...
Step #8: - [24/719 files][ 25.4 MiB/ 40.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/HMAC_Start_fp.h [Content-Type=text/x-chdr]...
Step #8: - [24/719 files][ 25.6 MiB/ 40.4 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Global.c [Content-Type=text/x-csrc]...
Step #8: - [25/719 files][ 26.1 MiB/ 40.4 MiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ZGen_2Phase_fp.h [Content-Type=text/x-chdr]...
Step #8: - [25/719 files][ 26.4 MiB/ 40.4 MiB] 65% Done
- [26/719 files][ 26.4 MiB/ 40.4 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/IncrementalSelfTest_fp.h [Content-Type=text/x-chdr]...
Step #8: - [27/719 files][ 26.4 MiB/ 40.4 MiB] 65% Done
- [27/719 files][ 26.4 MiB/ 40.4 MiB] 65% Done
- [27/719 files][ 26.4 MiB/ 40.4 MiB] 65% Done
- [28/719 files][ 26.9 MiB/ 40.4 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/RSA_Decrypt_fp.h [Content-Type=text/x-chdr]...
Step #8: - [29/719 files][ 27.1 MiB/ 40.4 MiB] 66% Done
- [29/719 files][ 27.1 MiB/ 40.4 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Entropy.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TpmToOsslSupport_fp.h [Content-Type=text/x-chdr]...
Step #8: - [29/719 files][ 27.1 MiB/ 40.4 MiB] 66% Done
- [29/719 files][ 27.1 MiB/ 40.4 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TpmFail_fp.h [Content-Type=text/x-chdr]...
Step #8: - [29/719 files][ 28.6 MiB/ 40.4 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/StartupCommands.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/AlgorithmCap_fp.h [Content-Type=text/x-chdr]...
Step #8: - [29/719 files][ 29.1 MiB/ 40.4 MiB] 72% Done
- [29/719 files][ 29.1 MiB/ 40.4 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/_TPM_Hash_Data_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ContextSave_fp.h [Content-Type=text/x-chdr]...
Step #8: - [29/719 files][ 29.1 MiB/ 40.4 MiB] 72% Done
- [29/719 files][ 29.1 MiB/ 40.4 MiB] 72% Done
- [30/719 files][ 29.1 MiB/ 40.4 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptSym.c [Content-Type=text/x-csrc]...
Step #8: - [31/719 files][ 29.1 MiB/ 40.4 MiB] 72% Done
- [31/719 files][ 29.1 MiB/ 40.4 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SessionProcess_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TpmSizeChecks_fp.h [Content-Type=text/x-chdr]...
Step #8: - [31/719 files][ 29.1 MiB/ 40.4 MiB] 72% Done
- [31/719 files][ 29.1 MiB/ 40.4 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Commit_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CommandAudit.c [Content-Type=text/x-csrc]...
Step #8: - [31/719 files][ 29.1 MiB/ 40.4 MiB] 72% Done
- [31/719 files][ 29.1 MiB/ 40.4 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TpmToOsslMath.c [Content-Type=text/x-csrc]...
Step #8: - [32/719 files][ 29.1 MiB/ 40.4 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PCR_SetAuthPolicy_fp.h [Content-Type=text/x-chdr]...
Step #8: - [32/719 files][ 29.1 MiB/ 40.4 MiB] 72% Done
- [32/719 files][ 29.1 MiB/ 40.4 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CommandAudit_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TpmToOsslSupport.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptHashData.c [Content-Type=text/x-csrc]...
Step #8: - [32/719 files][ 29.1 MiB/ 40.4 MiB] 72% Done
- [32/719 files][ 29.1 MiB/ 40.4 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Power.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/MAC_fp.h [Content-Type=text/x-chdr]...
Step #8: - [32/719 files][ 29.1 MiB/ 40.4 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CommandDispatchData.h [Content-Type=text/x-chdr]...
Step #8: - [32/719 files][ 29.1 MiB/ 40.4 MiB] 72% Done
- [32/719 files][ 29.1 MiB/ 40.4 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Handle_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptUtil_fp.h [Content-Type=text/x-chdr]...
Step #8: - [32/719 files][ 29.1 MiB/ 40.4 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/RunCommand.c [Content-Type=text/x-csrc]...
Step #8: - [32/719 files][ 29.1 MiB/ 40.4 MiB] 72% Done
- [33/719 files][ 29.1 MiB/ 40.4 MiB] 72% Done
- [33/719 files][ 29.1 MiB/ 40.4 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PlatformData.h [Content-Type=text/x-chdr]...
Step #8: - [33/719 files][ 29.1 MiB/ 40.4 MiB] 72% Done
- [34/719 files][ 29.1 MiB/ 40.4 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ClockRateAdjust_fp.h [Content-Type=text/x-chdr]...
Step #8: - [34/719 files][ 29.1 MiB/ 40.4 MiB] 72% Done
- [34/719 files][ 29.1 MiB/ 40.4 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Object_spt.c [Content-Type=text/x-csrc]...
Step #8: - [35/719 files][ 29.1 MiB/ 40.4 MiB] 72% Done
- [35/719 files][ 29.1 MiB/ 40.4 MiB] 72% Done
- [35/719 files][ 29.1 MiB/ 40.4 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Rewrap_fp.h [Content-Type=text/x-chdr]...
Step #8: - [36/719 files][ 29.1 MiB/ 40.4 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyAuthorizeNV_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/_TPM_Hash_Start_fp.h [Content-Type=text/x-chdr]...
Step #8: - [37/719 files][ 29.1 MiB/ 40.4 MiB] 72% Done
- [37/719 files][ 29.1 MiB/ 40.4 MiB] 72% Done
- [37/719 files][ 29.1 MiB/ 40.4 MiB] 72% Done
- [37/719 files][ 29.1 MiB/ 40.4 MiB] 72% Done
- [38/719 files][ 29.1 MiB/ 40.4 MiB] 72% Done
- [39/719 files][ 29.1 MiB/ 40.4 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PCR_SetAuthValue_fp.h [Content-Type=text/x-chdr]...
Step #8: - [39/719 files][ 29.1 MiB/ 40.4 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PCR_Reset_fp.h [Content-Type=text/x-chdr]...
Step #8: - [39/719 files][ 29.1 MiB/ 40.4 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_ChangeAuth_fp.h [Content-Type=text/x-chdr]...
Step #8: - [39/719 files][ 29.1 MiB/ 40.4 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Time_fp.h [Content-Type=text/x-chdr]...
Step #8: - [39/719 files][ 29.1 MiB/ 40.4 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CreatePrimary_fp.h [Content-Type=text/x-chdr]...
Step #8: - [39/719 files][ 29.1 MiB/ 40.4 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Hierarchy.c [Content-Type=text/x-csrc]...
Step #8: - [39/719 files][ 29.2 MiB/ 40.4 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ReadClock_fp.h [Content-Type=text/x-chdr]...
Step #8: - [39/719 files][ 29.2 MiB/ 40.4 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/RsaKeyCache_fp.h [Content-Type=text/x-chdr]...
Step #8: - [39/719 files][ 29.2 MiB/ 40.4 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/GetRandom_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/AttestationCommands.c [Content-Type=text/x-csrc]...
Step #8: - [39/719 files][ 29.2 MiB/ 40.4 MiB] 72% Done
- [39/719 files][ 29.2 MiB/ 40.4 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_UndefineSpaceSpecial_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/IntegrityCommands.c [Content-Type=text/x-csrc]...
Step #8: - [39/719 files][ 29.2 MiB/ 40.4 MiB] 72% Done
- [39/719 files][ 29.2 MiB/ 40.4 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyAuthValue_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_GlobalWriteLock_fp.h [Content-Type=text/x-chdr]...
Step #8: - [39/719 files][ 29.2 MiB/ 40.4 MiB] 72% Done
- [39/719 files][ 29.2 MiB/ 40.4 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SelfTest.h [Content-Type=text/x-chdr]...
Step #8: - [39/719 files][ 29.2 MiB/ 40.4 MiB] 72% Done
- [40/719 files][ 29.2 MiB/ 40.4 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyCounterTimer_fp.h [Content-Type=text/x-chdr]...
Step #8: - [40/719 files][ 29.2 MiB/ 40.4 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SetCommandCodeAuditStatus_fp.h [Content-Type=text/x-chdr]...
Step #8: - [40/719 files][ 29.2 MiB/ 40.4 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyPhysicalPresence_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ntc2lib.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ntc2.c [Content-Type=text/x-csrc]...
Step #8: - [40/719 files][ 29.2 MiB/ 40.4 MiB] 72% Done
- [40/719 files][ 29.2 MiB/ 40.4 MiB] 72% Done
- [40/719 files][ 29.2 MiB/ 40.4 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PCR_Event_fp.h [Content-Type=text/x-chdr]...
Step #8: - [40/719 files][ 29.2 MiB/ 40.4 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptHashData.h [Content-Type=text/x-chdr]...
Step #8: - [40/719 files][ 29.2 MiB/ 40.4 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Create_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptEccSignature_fp.h [Content-Type=text/x-chdr]...
Step #8: - [40/719 files][ 29.2 MiB/ 40.4 MiB] 72% Done
- [40/719 files][ 29.2 MiB/ 40.4 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptRand_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/DictionaryCommands.c [Content-Type=text/x-csrc]...
Step #8: - [40/719 files][ 29.2 MiB/ 40.4 MiB] 72% Done
- [40/719 files][ 29.2 MiB/ 40.4 MiB] 72% Done
- [41/719 files][ 29.2 MiB/ 40.4 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptHash_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: - [41/719 files][ 29.2 MiB/ 40.4 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ManagementCommands.c [Content-Type=text/x-csrc]...
Step #8: - [41/719 files][ 29.2 MiB/ 40.4 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyNameHash_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PCR_Allocate_fp.h [Content-Type=text/x-chdr]...
Step #8: - [41/719 files][ 29.2 MiB/ 40.4 MiB] 72% Done
- [41/719 files][ 29.2 MiB/ 40.4 MiB] 72% Done
- [41/719 files][ 29.2 MiB/ 40.4 MiB] 72% Done
- [42/719 files][ 29.2 MiB/ 40.4 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PropertyCap_fp.h [Content-Type=text/x-chdr]...
Step #8: - [42/719 files][ 29.2 MiB/ 40.4 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ResponseCodeProcessing.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Capabilities.h [Content-Type=text/x-chdr]...
Step #8: - [42/719 files][ 29.2 MiB/ 40.4 MiB] 72% Done
- [42/719 files][ 29.2 MiB/ 40.4 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptHash.h [Content-Type=text/x-chdr]...
Step #8: - [42/719 files][ 29.2 MiB/ 40.4 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptRsa.c [Content-Type=text/x-csrc]...
Step #8: - [42/719 files][ 29.2 MiB/ 40.4 MiB] 72% Done
- [43/719 files][ 29.2 MiB/ 40.4 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Context_spt.c [Content-Type=text/x-csrc]...
Step #8: - [43/719 files][ 29.3 MiB/ 40.4 MiB] 72% Done
- [44/719 files][ 29.3 MiB/ 40.4 MiB] 72% Done
- [45/719 files][ 29.3 MiB/ 40.4 MiB] 72% Done
- [46/719 files][ 29.3 MiB/ 40.4 MiB] 72% Done
- [47/719 files][ 29.3 MiB/ 40.4 MiB] 72% Done
- [48/719 files][ 29.3 MiB/ 40.4 MiB] 72% Done
- [49/719 files][ 29.3 MiB/ 40.4 MiB] 72% Done
- [50/719 files][ 29.3 MiB/ 40.4 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Context_spt_fp.h [Content-Type=text/x-chdr]...
Step #8: - [50/719 files][ 29.3 MiB/ 40.4 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptEcc.h [Content-Type=text/x-chdr]...
Step #8: - [50/719 files][ 29.3 MiB/ 40.4 MiB] 72% Done
- [51/719 files][ 29.3 MiB/ 40.4 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SymmetricTestData.h [Content-Type=text/x-chdr]...
Step #8: - [51/719 files][ 29.3 MiB/ 40.4 MiB] 72% Done
- [52/719 files][ 29.3 MiB/ 40.4 MiB] 72% Done
- [53/719 files][ 29.3 MiB/ 40.4 MiB] 72% Done
- [54/719 files][ 29.3 MiB/ 40.4 MiB] 72% Done
- [55/719 files][ 29.3 MiB/ 40.4 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CommandAttributeData.h [Content-Type=text/x-chdr]...
Step #8: - [56/719 files][ 29.3 MiB/ 40.4 MiB] 72% Done
- [56/719 files][ 29.3 MiB/ 40.4 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Shutdown_fp.h [Content-Type=text/x-chdr]...
Step #8: - [56/719 files][ 29.4 MiB/ 40.4 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyDuplicationSelect_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PP.c [Content-Type=text/x-csrc]...
Step #8: - [56/719 files][ 29.4 MiB/ 40.4 MiB] 72% Done
- [56/719 files][ 29.4 MiB/ 40.4 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TpmToOsslHash.h [Content-Type=text/x-chdr]...
Step #8: - [56/719 files][ 29.4 MiB/ 40.4 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PCR_Read_fp.h [Content-Type=text/x-chdr]...
Step #8: - [56/719 files][ 29.4 MiB/ 40.4 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SessionProcess.c [Content-Type=text/x-csrc]...
Step #8: - [56/719 files][ 29.4 MiB/ 40.4 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TpmToOsslMath_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Marshal.c [Content-Type=text/x-csrc]...
Step #8: - [57/719 files][ 29.4 MiB/ 40.4 MiB] 72% Done
- [57/719 files][ 29.4 MiB/ 40.4 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Implementation.h [Content-Type=text/x-chdr]...
Step #8: - [57/719 files][ 29.4 MiB/ 40.4 MiB] 72% Done
- [57/719 files][ 29.4 MiB/ 40.4 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyCommandCode_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/BnConvert.c [Content-Type=text/x-csrc]...
Step #8: - [57/719 files][ 29.4 MiB/ 40.4 MiB] 72% Done
- [57/719 files][ 29.4 MiB/ 40.4 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptUtil.c [Content-Type=text/x-csrc]...
Step #8: - [57/719 files][ 29.4 MiB/ 40.4 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/HierarchyChangeAuth_fp.h [Content-Type=text/x-chdr]...
Step #8: - [58/719 files][ 29.4 MiB/ 40.4 MiB] 72% Done
- [58/719 files][ 29.4 MiB/ 40.4 MiB] 72% Done
- [59/719 files][ 29.4 MiB/ 40.4 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/GetCapability_fp.h [Content-Type=text/x-chdr]...
Step #8: - [59/719 files][ 29.4 MiB/ 40.4 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/MathOnByteBuffers_fp.h [Content-Type=text/x-chdr]...
Step #8: - [59/719 files][ 29.4 MiB/ 40.4 MiB] 72% Done
- [60/719 files][ 29.4 MiB/ 40.4 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PlatformData.c [Content-Type=text/x-csrc]...
Step #8: - [61/719 files][ 29.4 MiB/ 40.4 MiB] 72% Done
- [61/719 files][ 29.4 MiB/ 40.4 MiB] 72% Done
- [62/719 files][ 29.4 MiB/ 40.4 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TpmToOsslDesSupport_fp.h [Content-Type=text/x-chdr]...
Step #8: - [62/719 files][ 29.4 MiB/ 40.4 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_Certify_fp.h [Content-Type=text/x-chdr]...
Step #8: - [62/719 files][ 29.4 MiB/ 40.4 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/IoBuffers.c [Content-Type=text/x-csrc]...
Step #8: - [62/719 files][ 29.4 MiB/ 40.4 MiB] 72% Done
\
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptPrime.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Quote_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Platform_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptDes.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyLocality_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_ReadLock_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [62/719 files][ 29.4 MiB/ 40.4 MiB] 72% Done
\ [62/719 files][ 29.4 MiB/ 40.4 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/VendorString.h [Content-Type=text/x-chdr]...
Step #8: \ [62/719 files][ 29.4 MiB/ 40.4 MiB] 72% Done
\ [62/719 files][ 29.4 MiB/ 40.4 MiB] 72% Done
\ [62/719 files][ 29.4 MiB/ 40.4 MiB] 72% Done
\ [62/719 files][ 29.5 MiB/ 40.4 MiB] 72% Done
\ [63/719 files][ 29.5 MiB/ 40.4 MiB] 72% Done
\ [64/719 files][ 29.5 MiB/ 40.4 MiB] 72% Done
\ [64/719 files][ 29.5 MiB/ 40.4 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyAuthorize_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [65/719 files][ 29.5 MiB/ 40.4 MiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptTest.h [Content-Type=text/x-chdr]...
Step #8: \ [66/719 files][ 29.6 MiB/ 40.4 MiB] 73% Done
\ [67/719 files][ 29.6 MiB/ 40.4 MiB] 73% Done
\ [67/719 files][ 29.6 MiB/ 40.4 MiB] 73% Done
\ [67/719 files][ 29.6 MiB/ 40.4 MiB] 73% Done
\ [68/719 files][ 29.6 MiB/ 40.4 MiB] 73% Done
\ [69/719 files][ 29.6 MiB/ 40.4 MiB] 73% Done
\ [70/719 files][ 29.6 MiB/ 40.4 MiB] 73% Done
\ [71/719 files][ 29.6 MiB/ 40.4 MiB] 73% Done
\ [72/719 files][ 29.6 MiB/ 40.4 MiB] 73% Done
\ [73/719 files][ 29.6 MiB/ 40.4 MiB] 73% Done
\ [74/719 files][ 29.6 MiB/ 40.4 MiB] 73% Done
\ [75/719 files][ 29.6 MiB/ 40.4 MiB] 73% Done
\ [76/719 files][ 29.6 MiB/ 40.4 MiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/MathOnByteBuffers.c [Content-Type=text/x-csrc]...
Step #8: \ [77/719 files][ 29.6 MiB/ 40.4 MiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/RSA_Encrypt_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [77/719 files][ 29.6 MiB/ 40.4 MiB] 73% Done
\ [77/719 files][ 29.6 MiB/ 40.4 MiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/EvictControl_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Marshal_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [77/719 files][ 29.7 MiB/ 40.4 MiB] 73% Done
\ [77/719 files][ 29.7 MiB/ 40.4 MiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/MakeCredential_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [77/719 files][ 29.7 MiB/ 40.4 MiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TPMCmdp.c [Content-Type=text/x-csrc]...
Step #8: \ [78/719 files][ 29.7 MiB/ 40.4 MiB] 73% Done
\ [79/719 files][ 29.7 MiB/ 40.4 MiB] 73% Done
\ [79/719 files][ 29.7 MiB/ 40.4 MiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ResponseCodeProcessing_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [79/719 files][ 29.7 MiB/ 40.4 MiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/HashTestData.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Object.c [Content-Type=text/x-csrc]...
Step #8: \ [79/719 files][ 29.8 MiB/ 40.4 MiB] 73% Done
\ [79/719 files][ 29.8 MiB/ 40.4 MiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/GpMacros.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptSelfTest_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ChangeEPS_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [79/719 files][ 29.9 MiB/ 40.4 MiB] 73% Done
\ [80/719 files][ 29.9 MiB/ 40.4 MiB] 73% Done
\ [81/719 files][ 29.9 MiB/ 40.4 MiB] 73% Done
\ [82/719 files][ 29.9 MiB/ 40.4 MiB] 73% Done
\ [82/719 files][ 29.9 MiB/ 40.4 MiB] 73% Done
\ [82/719 files][ 29.9 MiB/ 40.4 MiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TPMCmds.c [Content-Type=text/x-csrc]...
Step #8: \ [82/719 files][ 29.9 MiB/ 40.4 MiB] 74% Done
\ [83/719 files][ 29.9 MiB/ 40.4 MiB] 74% Done
\ [84/719 files][ 29.9 MiB/ 40.4 MiB] 74% Done
\ [85/719 files][ 29.9 MiB/ 40.4 MiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/HierarchyCommands.c [Content-Type=text/x-csrc]...
Step #8: \ [85/719 files][ 29.9 MiB/ 40.4 MiB] 74% Done
\ [86/719 files][ 29.9 MiB/ 40.4 MiB] 74% Done
\ [87/719 files][ 29.9 MiB/ 40.4 MiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/AuditCommands.c [Content-Type=text/x-csrc]...
Step #8: \ [87/719 files][ 29.9 MiB/ 40.4 MiB] 74% Done
\ [88/719 files][ 29.9 MiB/ 40.4 MiB] 74% Done
\ [89/719 files][ 29.9 MiB/ 40.4 MiB] 74% Done
\ [90/719 files][ 30.0 MiB/ 40.4 MiB] 74% Done
\ [91/719 files][ 30.0 MiB/ 40.4 MiB] 74% Done
\ [92/719 files][ 30.0 MiB/ 40.4 MiB] 74% Done
\ [93/719 files][ 30.0 MiB/ 40.4 MiB] 74% Done
\ [94/719 files][ 30.0 MiB/ 40.4 MiB] 74% Done
\ [95/719 files][ 30.0 MiB/ 40.4 MiB] 74% Done
\ [96/719 files][ 30.0 MiB/ 40.4 MiB] 74% Done
\ [97/719 files][ 30.0 MiB/ 40.4 MiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/_TPM_Init_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [97/719 files][ 30.0 MiB/ 40.4 MiB] 74% Done
\ [98/719 files][ 30.0 MiB/ 40.4 MiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_DefineSpace_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [99/719 files][ 30.0 MiB/ 40.4 MiB] 74% Done
\ [100/719 files][ 30.0 MiB/ 40.4 MiB] 74% Done
\ [100/719 files][ 30.0 MiB/ 40.4 MiB] 74% Done
\ [101/719 files][ 30.0 MiB/ 40.4 MiB] 74% Done
\ [102/719 files][ 30.0 MiB/ 40.4 MiB] 74% Done
\ [103/719 files][ 30.0 MiB/ 40.4 MiB] 74% Done
\ [104/719 files][ 30.0 MiB/ 40.4 MiB] 74% Done
\ [105/719 files][ 30.1 MiB/ 40.4 MiB] 74% Done
\ [106/719 files][ 30.1 MiB/ 40.4 MiB] 74% Done
\ [107/719 files][ 30.1 MiB/ 40.4 MiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Attest_spt_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [107/719 files][ 30.2 MiB/ 40.4 MiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ntc2lib.c [Content-Type=text/x-csrc]...
Step #8: \ [107/719 files][ 30.2 MiB/ 40.4 MiB] 74% Done
\ [108/719 files][ 30.2 MiB/ 40.4 MiB] 74% Done
\ [109/719 files][ 30.2 MiB/ 40.4 MiB] 74% Done
\ [110/719 files][ 30.2 MiB/ 40.4 MiB] 74% Done
\ [111/719 files][ 30.2 MiB/ 40.4 MiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Clear_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [112/719 files][ 30.2 MiB/ 40.4 MiB] 74% Done
\ [113/719 files][ 30.2 MiB/ 40.4 MiB] 74% Done
\ [114/719 files][ 30.2 MiB/ 40.4 MiB] 74% Done
\ [115/719 files][ 30.2 MiB/ 40.4 MiB] 74% Done
\ [116/719 files][ 30.2 MiB/ 40.4 MiB] 74% Done
\ [117/719 files][ 30.2 MiB/ 40.4 MiB] 74% Done
\ [118/719 files][ 30.2 MiB/ 40.4 MiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NVCommands.c [Content-Type=text/x-csrc]...
Step #8: \ [119/719 files][ 30.2 MiB/ 40.4 MiB] 74% Done
\ [119/719 files][ 30.2 MiB/ 40.4 MiB] 74% Done
\ [119/719 files][ 30.2 MiB/ 40.4 MiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CreateLoaded_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [119/719 files][ 30.2 MiB/ 40.4 MiB] 74% Done
\ [120/719 files][ 30.2 MiB/ 40.4 MiB] 74% Done
\ [121/719 files][ 30.2 MiB/ 40.4 MiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/EC_Ephemeral_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [121/719 files][ 30.2 MiB/ 40.4 MiB] 74% Done
\ [122/719 files][ 30.2 MiB/ 40.4 MiB] 74% Done
\ [123/719 files][ 30.2 MiB/ 40.4 MiB] 74% Done
\ [124/719 files][ 30.2 MiB/ 40.4 MiB] 74% Done
\ [125/719 files][ 30.2 MiB/ 40.4 MiB] 74% Done
\ [126/719 files][ 30.3 MiB/ 40.4 MiB] 74% Done
\ [127/719 files][ 30.3 MiB/ 40.4 MiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/AlgorithmTests.c [Content-Type=text/x-csrc]...
Step #8: \ [128/719 files][ 30.3 MiB/ 40.4 MiB] 74% Done
\ [128/719 files][ 30.3 MiB/ 40.4 MiB] 74% Done
\ [129/719 files][ 30.3 MiB/ 40.4 MiB] 74% Done
\ [130/719 files][ 30.3 MiB/ 40.4 MiB] 74% Done
\ [131/719 files][ 30.3 MiB/ 40.4 MiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptSym.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Vendor_TCG_Test.c [Content-Type=text/x-csrc]...
Step #8: \ [131/719 files][ 30.3 MiB/ 40.4 MiB] 74% Done
\ [131/719 files][ 30.3 MiB/ 40.4 MiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CommandDispatcher_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [131/719 files][ 30.3 MiB/ 40.4 MiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/LibSupport.h [Content-Type=text/x-chdr]...
Step #8: \ [132/719 files][ 30.3 MiB/ 40.4 MiB] 74% Done
\ [132/719 files][ 30.3 MiB/ 40.4 MiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TcpServer.c [Content-Type=text/x-csrc]...
Step #8: \ [132/719 files][ 30.3 MiB/ 40.4 MiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyRestart_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [132/719 files][ 30.3 MiB/ 40.4 MiB] 75% Done
\ [133/719 files][ 30.3 MiB/ 40.4 MiB] 75% Done
\ [134/719 files][ 30.3 MiB/ 40.4 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TestingCommands.c [Content-Type=text/x-csrc]...
Step #8: \ [135/719 files][ 30.5 MiB/ 40.4 MiB] 75% Done
\ [136/719 files][ 30.5 MiB/ 40.4 MiB] 75% Done
\ [136/719 files][ 30.5 MiB/ 40.4 MiB] 75% Done
\ [137/719 files][ 30.5 MiB/ 40.4 MiB] 75% Done
\ [138/719 files][ 30.5 MiB/ 40.4 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/KdfTestData.h [Content-Type=text/x-chdr]...
Step #8: \ [138/719 files][ 30.5 MiB/ 40.4 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptEccMain_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [138/719 files][ 30.5 MiB/ 40.4 MiB] 75% Done
\ [139/719 files][ 30.5 MiB/ 40.4 MiB] 75% Done
\ [140/719 files][ 30.5 MiB/ 40.4 MiB] 75% Done
\ [141/719 files][ 30.5 MiB/ 40.4 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SupportLibraryFunctionPrototypes_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [141/719 files][ 30.5 MiB/ 40.4 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/EncryptDecrypt_spt.c [Content-Type=text/x-csrc]...
Step #8: \ [141/719 files][ 30.5 MiB/ 40.4 MiB] 75% Done
\ [142/719 files][ 30.5 MiB/ 40.4 MiB] 75% Done
\ [143/719 files][ 30.5 MiB/ 40.4 MiB] 75% Done
\ [144/719 files][ 30.5 MiB/ 40.4 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Unique.c [Content-Type=text/x-csrc]...
Step #8: \ [145/719 files][ 30.5 MiB/ 40.4 MiB] 75% Done
\ [146/719 files][ 30.5 MiB/ 40.4 MiB] 75% Done
\ [147/719 files][ 30.5 MiB/ 40.4 MiB] 75% Done
\ [148/719 files][ 30.5 MiB/ 40.4 MiB] 75% Done
\ [149/719 files][ 30.5 MiB/ 40.4 MiB] 75% Done
\ [149/719 files][ 30.5 MiB/ 40.4 MiB] 75% Done
\ [150/719 files][ 30.5 MiB/ 40.4 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/HashCommands.c [Content-Type=text/x-csrc]...
Step #8: \ [150/719 files][ 30.5 MiB/ 40.4 MiB] 75% Done
\ [151/719 files][ 30.5 MiB/ 40.4 MiB] 75% Done
\ [152/719 files][ 30.5 MiB/ 40.4 MiB] 75% Done
\ [153/719 files][ 30.5 MiB/ 40.4 MiB] 75% Done
\ [154/719 files][ 30.6 MiB/ 40.4 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TpmError.h [Content-Type=text/x-chdr]...
Step #8: \ [154/719 files][ 30.6 MiB/ 40.4 MiB] 75% Done
\ [155/719 files][ 30.6 MiB/ 40.4 MiB] 75% Done
\ [156/719 files][ 30.6 MiB/ 40.4 MiB] 75% Done
\ [157/719 files][ 30.6 MiB/ 40.4 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TPMB.h [Content-Type=text/x-chdr]...
Step #8: \ [157/719 files][ 30.6 MiB/ 40.4 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/EphemeralCommands.c [Content-Type=text/x-csrc]...
Step #8: \ [157/719 files][ 30.6 MiB/ 40.4 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ObjectCommands.c [Content-Type=text/x-csrc]...
Step #8: \ [157/719 files][ 30.6 MiB/ 40.4 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/MAC_Start_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [157/719 files][ 30.6 MiB/ 40.4 MiB] 75% Done
\ [158/719 files][ 30.6 MiB/ 40.4 MiB] 75% Done
\ [159/719 files][ 30.6 MiB/ 40.4 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyTemplate_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [159/719 files][ 30.6 MiB/ 40.4 MiB] 75% Done
\ [160/719 files][ 30.6 MiB/ 40.4 MiB] 75% Done
\ [161/719 files][ 30.6 MiB/ 40.4 MiB] 75% Done
\ [162/719 files][ 30.6 MiB/ 40.4 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ReadPublic_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [163/719 files][ 30.6 MiB/ 40.4 MiB] 75% Done
\ [163/719 files][ 30.6 MiB/ 40.4 MiB] 75% Done
\ [164/719 files][ 30.6 MiB/ 40.4 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Memory.c [Content-Type=text/x-csrc]...
Step #8: \ [164/719 files][ 30.7 MiB/ 40.4 MiB] 75% Done
\ [165/719 files][ 30.7 MiB/ 40.4 MiB] 75% Done
\ [166/719 files][ 30.7 MiB/ 40.4 MiB] 75% Done
\ [167/719 files][ 30.7 MiB/ 40.4 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_Extend_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [167/719 files][ 30.7 MiB/ 40.4 MiB] 75% Done
\ [168/719 files][ 30.7 MiB/ 40.4 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyNvWritten_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [168/719 files][ 30.7 MiB/ 40.4 MiB] 75% Done
\ [169/719 files][ 30.7 MiB/ 40.4 MiB] 75% Done
\ [170/719 files][ 30.7 MiB/ 40.4 MiB] 75% Done
\ [171/719 files][ 30.7 MiB/ 40.4 MiB] 75% Done
|
| [172/719 files][ 30.7 MiB/ 40.4 MiB] 75% Done
| [173/719 files][ 30.7 MiB/ 40.4 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyNV_fp.h [Content-Type=text/x-chdr]...
Step #8: | [174/719 files][ 30.7 MiB/ 40.4 MiB] 75% Done
| [175/719 files][ 30.7 MiB/ 40.4 MiB] 75% Done
| [176/719 files][ 30.7 MiB/ 40.4 MiB] 75% Done
| [176/719 files][ 30.7 MiB/ 40.4 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_spt_fp.h [Content-Type=text/x-chdr]...
Step #8: | [176/719 files][ 30.7 MiB/ 40.4 MiB] 75% Done
| [177/719 files][ 30.7 MiB/ 40.4 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/BnMath_fp.h [Content-Type=text/x-chdr]...
Step #8: | [177/719 files][ 30.7 MiB/ 40.4 MiB] 76% Done
| [178/719 files][ 30.7 MiB/ 40.4 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/EACommands.c [Content-Type=text/x-csrc]...
Step #8: | [178/719 files][ 30.7 MiB/ 40.4 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ClockCommands.c [Content-Type=text/x-csrc]...
Step #8: | [178/719 files][ 30.8 MiB/ 40.4 MiB] 76% Done
| [179/719 files][ 30.8 MiB/ 40.4 MiB] 76% Done
| [180/719 files][ 30.8 MiB/ 40.4 MiB] 76% Done
| [181/719 files][ 30.8 MiB/ 40.4 MiB] 76% Done
| [182/719 files][ 30.8 MiB/ 40.4 MiB] 76% Done
| [183/719 files][ 30.8 MiB/ 40.4 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Policy_spt.c [Content-Type=text/x-csrc]...
Step #8: | [183/719 files][ 30.8 MiB/ 40.4 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Hierarchy_fp.h [Content-Type=text/x-chdr]...
Step #8: | [183/719 files][ 30.8 MiB/ 40.4 MiB] 76% Done
| [184/719 files][ 30.8 MiB/ 40.4 MiB] 76% Done
| [185/719 files][ 30.8 MiB/ 40.4 MiB] 76% Done
| [186/719 files][ 30.8 MiB/ 40.4 MiB] 76% Done
| [187/719 files][ 30.8 MiB/ 40.4 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CommandDispatcher.c [Content-Type=text/x-csrc]...
Step #8: | [187/719 files][ 30.8 MiB/ 40.4 MiB] 76% Done
| [188/719 files][ 30.8 MiB/ 40.4 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ContextLoad_fp.h [Content-Type=text/x-chdr]...
Step #8: | [189/719 files][ 30.8 MiB/ 40.4 MiB] 76% Done
| [190/719 files][ 30.8 MiB/ 40.4 MiB] 76% Done
| [190/719 files][ 30.8 MiB/ 40.4 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ChangePPS_fp.h [Content-Type=text/x-chdr]...
Step #8: | [190/719 files][ 30.8 MiB/ 40.4 MiB] 76% Done
| [191/719 files][ 30.8 MiB/ 40.4 MiB] 76% Done
| [192/719 files][ 30.8 MiB/ 40.4 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Handle.c [Content-Type=text/x-csrc]...
Step #8: | [192/719 files][ 30.8 MiB/ 40.4 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Global.h [Content-Type=text/x-chdr]...
Step #8: | [192/719 files][ 30.9 MiB/ 40.4 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/RsaTestData.h [Content-Type=text/x-chdr]...
Step #8: | [192/719 files][ 30.9 MiB/ 40.4 MiB] 76% Done
| [193/719 files][ 31.1 MiB/ 40.4 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ntc2_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Vendor_TCG_Test_fp.h [Content-Type=text/x-chdr]...
Step #8: | [193/719 files][ 31.2 MiB/ 40.4 MiB] 77% Done
| [193/719 files][ 31.2 MiB/ 40.4 MiB] 77% Done
| [194/719 files][ 31.4 MiB/ 40.4 MiB] 77% Done
| [195/719 files][ 31.4 MiB/ 40.4 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptSelfTest.c [Content-Type=text/x-csrc]...
Step #8: | [195/719 files][ 32.2 MiB/ 40.4 MiB] 79% Done
| [196/719 files][ 32.4 MiB/ 40.4 MiB] 80% Done
| [197/719 files][ 32.4 MiB/ 40.4 MiB] 80% Done
| [198/719 files][ 32.4 MiB/ 40.4 MiB] 80% Done
| [199/719 files][ 32.4 MiB/ 40.4 MiB] 80% Done
| [200/719 files][ 32.6 MiB/ 40.4 MiB] 80% Done
| [201/719 files][ 32.6 MiB/ 40.4 MiB] 80% Done
| [202/719 files][ 32.6 MiB/ 40.4 MiB] 80% Done
| [203/719 files][ 32.6 MiB/ 40.4 MiB] 80% Done
| [204/719 files][ 32.6 MiB/ 40.4 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/GetSessionAuditDigest_fp.h [Content-Type=text/x-chdr]...
Step #8: | [204/719 files][ 32.6 MiB/ 40.4 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/EventSequenceComplete_fp.h [Content-Type=text/x-chdr]...
Step #8: | [205/719 files][ 32.6 MiB/ 40.4 MiB] 80% Done
| [205/719 files][ 32.6 MiB/ 40.4 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/DictionaryAttackLockReset_fp.h [Content-Type=text/x-chdr]...
Step #8: | [205/719 files][ 32.7 MiB/ 40.4 MiB] 80% Done
| [206/719 files][ 32.7 MiB/ 40.4 MiB] 80% Done
| [207/719 files][ 32.7 MiB/ 40.4 MiB] 80% Done
| [208/719 files][ 32.7 MiB/ 40.4 MiB] 80% Done
| [209/719 files][ 32.7 MiB/ 40.4 MiB] 80% Done
| [210/719 files][ 32.7 MiB/ 40.4 MiB] 80% Done
| [211/719 files][ 32.8 MiB/ 40.4 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Time.c [Content-Type=text/x-csrc]...
Step #8: | [212/719 files][ 32.8 MiB/ 40.4 MiB] 81% Done
| [212/719 files][ 32.8 MiB/ 40.4 MiB] 81% Done
| [213/719 files][ 32.8 MiB/ 40.4 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/LocalityPlat.c [Content-Type=text/x-csrc]...
Step #8: | [213/719 files][ 32.8 MiB/ 40.4 MiB] 81% Done
| [214/719 files][ 32.8 MiB/ 40.4 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptEccKeyExchange.c [Content-Type=text/x-csrc]...
Step #8: | [215/719 files][ 32.8 MiB/ 40.4 MiB] 81% Done
| [215/719 files][ 32.8 MiB/ 40.4 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/GetCommandAuditDigest_fp.h [Content-Type=text/x-chdr]...
Step #8: | [215/719 files][ 32.8 MiB/ 40.4 MiB] 81% Done
| [216/719 files][ 32.8 MiB/ 40.4 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SymmetricTest.h [Content-Type=text/x-chdr]...
Step #8: | [216/719 files][ 32.8 MiB/ 40.4 MiB] 81% Done
| [217/719 files][ 32.8 MiB/ 40.4 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TpmBuildSwitches.h [Content-Type=text/x-chdr]...
Step #8: | [217/719 files][ 32.8 MiB/ 40.4 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/AlgorithmTests_fp.h [Content-Type=text/x-chdr]...
Step #8: | [217/719 files][ 32.8 MiB/ 40.4 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/RandomCommands.c [Content-Type=text/x-csrc]...
Step #8: | [217/719 files][ 32.8 MiB/ 40.4 MiB] 81% Done
| [218/719 files][ 32.8 MiB/ 40.4 MiB] 81% Done
| [219/719 files][ 32.8 MiB/ 40.4 MiB] 81% Done
| [220/719 files][ 32.8 MiB/ 40.4 MiB] 81% Done
| [221/719 files][ 32.8 MiB/ 40.4 MiB] 81% Done
| [222/719 files][ 32.8 MiB/ 40.4 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Certify_fp.h [Content-Type=text/x-chdr]...
Step #8: | [222/719 files][ 32.8 MiB/ 40.4 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/StirRandom_fp.h [Content-Type=text/x-chdr]...
Step #8: | [222/719 files][ 32.8 MiB/ 40.4 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/IoBuffers_fp.h [Content-Type=text/x-chdr]...
Step #8: | [222/719 files][ 32.8 MiB/ 40.4 MiB] 81% Done
| [223/719 files][ 32.8 MiB/ 40.4 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Unmarshal.c [Content-Type=text/x-csrc]...
Step #8: | [224/719 files][ 32.8 MiB/ 40.4 MiB] 81% Done
| [225/719 files][ 32.8 MiB/ 40.4 MiB] 81% Done
| [226/719 files][ 32.8 MiB/ 40.4 MiB] 81% Done
| [226/719 files][ 32.8 MiB/ 40.4 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/BnMemory_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Response_fp.h [Content-Type=text/x-chdr]...
Step #8: | [226/719 files][ 32.8 MiB/ 40.4 MiB] 81% Done
| [226/719 files][ 32.8 MiB/ 40.4 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SetAlgorithmSet_fp.h [Content-Type=text/x-chdr]...
Step #8: | [226/719 files][ 32.8 MiB/ 40.4 MiB] 81% Done
| [227/719 files][ 32.8 MiB/ 40.4 MiB] 81% Done
| [228/719 files][ 32.8 MiB/ 40.4 MiB] 81% Done
| [229/719 files][ 32.8 MiB/ 40.4 MiB] 81% Done
| [230/719 files][ 32.8 MiB/ 40.4 MiB] 81% Done
| [231/719 files][ 32.8 MiB/ 40.4 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ObjectChangeAuth_fp.h [Content-Type=text/x-chdr]...
Step #8: | [231/719 files][ 32.9 MiB/ 40.4 MiB] 81% Done
| [232/719 files][ 32.9 MiB/ 40.4 MiB] 81% Done
| [233/719 files][ 32.9 MiB/ 40.4 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Attest_spt.c [Content-Type=text/x-csrc]...
Step #8: | [234/719 files][ 32.9 MiB/ 40.4 MiB] 81% Done
| [234/719 files][ 32.9 MiB/ 40.4 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Load_fp.h [Content-Type=text/x-chdr]...
Step #8: | [234/719 files][ 32.9 MiB/ 40.4 MiB] 81% Done
| [235/719 files][ 32.9 MiB/ 40.4 MiB] 81% Done
| [236/719 files][ 32.9 MiB/ 40.4 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PowerPlat.c [Content-Type=text/x-csrc]...
Step #8: | [237/719 files][ 32.9 MiB/ 40.4 MiB] 81% Done
| [238/719 files][ 32.9 MiB/ 40.4 MiB] 81% Done
| [238/719 files][ 32.9 MiB/ 40.4 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/DictionaryAttackParameters_fp.h [Content-Type=text/x-chdr]...
Step #8: | [238/719 files][ 33.0 MiB/ 40.4 MiB] 81% Done
| [239/719 files][ 33.0 MiB/ 40.4 MiB] 81% Done
| [240/719 files][ 33.0 MiB/ 40.4 MiB] 81% Done
| [241/719 files][ 33.0 MiB/ 40.4 MiB] 81% Done
| [242/719 files][ 33.0 MiB/ 40.4 MiB] 81% Done
| [243/719 files][ 33.0 MiB/ 40.4 MiB] 81% Done
| [244/719 files][ 33.0 MiB/ 40.4 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CapabilityCommands.c [Content-Type=text/x-csrc]...
Step #8: | [244/719 files][ 33.0 MiB/ 40.4 MiB] 81% Done
| [245/719 files][ 33.0 MiB/ 40.4 MiB] 81% Done
| [246/719 files][ 33.0 MiB/ 40.4 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/DuplicationCommands.c [Content-Type=text/x-csrc]...
Step #8: | [246/719 files][ 33.0 MiB/ 40.4 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Unmarshal_fp.h [Content-Type=text/x-chdr]...
Step #8: | [246/719 files][ 33.0 MiB/ 40.4 MiB] 81% Done
| [247/719 files][ 33.1 MiB/ 40.4 MiB] 81% Done
| [248/719 files][ 33.1 MiB/ 40.4 MiB] 81% Done
| [249/719 files][ 33.1 MiB/ 40.4 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PCR_Extend_fp.h [Content-Type=text/x-chdr]...
Step #8: | [249/719 files][ 33.1 MiB/ 40.4 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SetPrimaryPolicy_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NVReserved_fp.h [Content-Type=text/x-chdr]...
Step #8: | [249/719 files][ 33.1 MiB/ 40.4 MiB] 81% Done
| [249/719 files][ 33.1 MiB/ 40.4 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptEccKeyExchange_fp.h [Content-Type=text/x-chdr]...
Step #8: | [249/719 files][ 33.1 MiB/ 40.4 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyOR_fp.h [Content-Type=text/x-chdr]...
Step #8: | [250/719 files][ 33.1 MiB/ 40.4 MiB] 81% Done
| [250/719 files][ 33.1 MiB/ 40.4 MiB] 81% Done
| [251/719 files][ 33.1 MiB/ 40.4 MiB] 81% Done
| [252/719 files][ 33.1 MiB/ 40.4 MiB] 82% Done
| [253/719 files][ 33.1 MiB/ 40.4 MiB] 82% Done
| [254/719 files][ 33.1 MiB/ 40.4 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/BnEccData.c [Content-Type=text/x-csrc]...
Step #8: | [254/719 files][ 33.1 MiB/ 40.4 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_Increment_fp.h [Content-Type=text/x-chdr]...
Step #8: | [254/719 files][ 33.2 MiB/ 40.4 MiB] 82% Done
| [255/719 files][ 33.2 MiB/ 40.4 MiB] 82% Done
| [256/719 files][ 33.2 MiB/ 40.4 MiB] 82% Done
| [257/719 files][ 33.2 MiB/ 40.4 MiB] 82% Done
| [258/719 files][ 33.2 MiB/ 40.4 MiB] 82% Done
| [259/719 files][ 33.2 MiB/ 40.4 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptCmac.c [Content-Type=text/x-csrc]...
Step #8: | [260/719 files][ 33.2 MiB/ 40.4 MiB] 82% Done
| [261/719 files][ 33.2 MiB/ 40.4 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ClockSet_fp.h [Content-Type=text/x-chdr]...
Step #8: | [261/719 files][ 33.2 MiB/ 40.4 MiB] 82% Done
| [262/719 files][ 33.2 MiB/ 40.4 MiB] 82% Done
| [263/719 files][ 33.2 MiB/ 40.4 MiB] 82% Done
| [264/719 files][ 33.2 MiB/ 40.4 MiB] 82% Done
| [264/719 files][ 33.2 MiB/ 40.4 MiB] 82% Done
| [265/719 files][ 33.2 MiB/ 40.4 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptPrime_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Policy_spt_fp.h [Content-Type=text/x-chdr]...
Step #8: | [265/719 files][ 33.2 MiB/ 40.4 MiB] 82% Done
| [265/719 files][ 33.2 MiB/ 40.4 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NVDynamic.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TpmTcpProtocol.h [Content-Type=text/x-chdr]...
Step #8: | [265/719 files][ 33.2 MiB/ 40.4 MiB] 82% Done
| [266/719 files][ 33.2 MiB/ 40.4 MiB] 82% Done
| [266/719 files][ 33.2 MiB/ 40.4 MiB] 82% Done
| [267/719 files][ 33.2 MiB/ 40.4 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ExecCommand_fp.h [Content-Type=text/x-chdr]...
Step #8: | [267/719 files][ 33.2 MiB/ 40.4 MiB] 82% Done
| [268/719 files][ 33.2 MiB/ 40.4 MiB] 82% Done
| [269/719 files][ 33.2 MiB/ 40.4 MiB] 82% Done
| [270/719 files][ 33.2 MiB/ 40.4 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptRsa_fp.h [Content-Type=text/x-chdr]...
Step #8: | [270/719 files][ 33.2 MiB/ 40.4 MiB] 82% Done
| [271/719 files][ 33.2 MiB/ 40.4 MiB] 82% Done
| [272/719 files][ 33.2 MiB/ 40.4 MiB] 82% Done
| [273/719 files][ 33.2 MiB/ 40.4 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Duplicate_fp.h [Content-Type=text/x-chdr]...
Step #8: | [273/719 files][ 33.2 MiB/ 40.4 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/FlushContext_fp.h [Content-Type=text/x-chdr]...
Step #8: | [273/719 files][ 33.3 MiB/ 40.4 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptDataEcc.c [Content-Type=text/x-csrc]...
Step #8: | [273/719 files][ 33.3 MiB/ 40.4 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptPrimeSieve.c [Content-Type=text/x-csrc]...
Step #8: | [273/719 files][ 33.3 MiB/ 40.4 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Memory_fp.h [Content-Type=text/x-chdr]...
Step #8: | [273/719 files][ 33.3 MiB/ 40.4 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SequenceUpdate_fp.h [Content-Type=text/x-chdr]...
Step #8: | [273/719 files][ 33.3 MiB/ 40.4 MiB] 82% Done
| [274/719 files][ 33.3 MiB/ 40.4 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SequenceComplete_fp.h [Content-Type=text/x-chdr]...
Step #8: | [274/719 files][ 33.3 MiB/ 40.4 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PP_Commands_fp.h [Content-Type=text/x-chdr]...
Step #8: | [275/719 files][ 33.3 MiB/ 40.4 MiB] 82% Done
| [275/719 files][ 33.3 MiB/ 40.4 MiB] 82% Done
| [276/719 files][ 33.3 MiB/ 40.4 MiB] 82% Done
| [277/719 files][ 33.3 MiB/ 40.4 MiB] 82% Done
| [278/719 files][ 33.3 MiB/ 40.4 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Object_fp.h [Content-Type=text/x-chdr]...
Step #8: | [279/719 files][ 33.3 MiB/ 40.4 MiB] 82% Done
| [279/719 files][ 33.3 MiB/ 40.4 MiB] 82% Done
| [280/719 files][ 33.3 MiB/ 40.4 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptHash.c [Content-Type=text/x-csrc]...
Step #8: | [280/719 files][ 33.3 MiB/ 40.4 MiB] 82% Done
| [281/719 files][ 33.3 MiB/ 40.4 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TpmSizeChecks.c [Content-Type=text/x-csrc]...
Step #8: | [282/719 files][ 33.4 MiB/ 40.4 MiB] 82% Done
| [283/719 files][ 33.4 MiB/ 40.4 MiB] 82% Done
| [283/719 files][ 33.4 MiB/ 40.4 MiB] 82% Done
/
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Locality_fp.h [Content-Type=text/x-chdr]...
Step #8: / [283/719 files][ 33.4 MiB/ 40.4 MiB] 82% Done
/ [284/719 files][ 33.4 MiB/ 40.4 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/EccTestData.h [Content-Type=text/x-chdr]...
Step #8: / [284/719 files][ 33.4 MiB/ 40.4 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptRsa.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TpmToOsslSym.h [Content-Type=text/x-chdr]...
Step #8: / [284/719 files][ 33.4 MiB/ 40.4 MiB] 82% Done
/ [284/719 files][ 33.4 MiB/ 40.4 MiB] 82% Done
/ [285/719 files][ 33.4 MiB/ 40.4 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyPCR_fp.h [Content-Type=text/x-chdr]...
Step #8: / [285/719 files][ 33.4 MiB/ 40.4 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Ticket_fp.h [Content-Type=text/x-chdr]...
Step #8: / [285/719 files][ 33.4 MiB/ 40.4 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Session.c [Content-Type=text/x-csrc]...
Step #8: / [285/719 files][ 33.4 MiB/ 40.4 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/swap.h [Content-Type=text/x-chdr]...
Step #8: / [285/719 files][ 33.4 MiB/ 40.4 MiB] 82% Done
/ [286/719 files][ 33.4 MiB/ 40.4 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptRand.c [Content-Type=text/x-csrc]...
Step #8: / [286/719 files][ 33.4 MiB/ 40.4 MiB] 82% Done
/ [287/719 files][ 33.4 MiB/ 40.4 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TpmFail.c [Content-Type=text/x-csrc]...
Step #8: / [288/719 files][ 33.4 MiB/ 40.4 MiB] 82% Done
/ [289/719 files][ 33.4 MiB/ 40.4 MiB] 82% Done
/ [289/719 files][ 33.4 MiB/ 40.4 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptEccMain.c [Content-Type=text/x-csrc]...
Step #8: / [289/719 files][ 33.4 MiB/ 40.4 MiB] 82% Done
/ [290/719 files][ 33.4 MiB/ 40.4 MiB] 82% Done
/ [291/719 files][ 33.4 MiB/ 40.4 MiB] 82% Done
/ [292/719 files][ 33.4 MiB/ 40.4 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TcpServer_fp.h [Content-Type=text/x-chdr]...
Step #8: / [292/719 files][ 33.4 MiB/ 40.4 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/_TPM_Hash_End_fp.h [Content-Type=text/x-chdr]...
Step #8: / [293/719 files][ 33.4 MiB/ 40.4 MiB] 82% Done
/ [293/719 files][ 33.4 MiB/ 40.4 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ActivateCredential_fp.h [Content-Type=text/x-chdr]...
Step #8: / [294/719 files][ 33.4 MiB/ 40.4 MiB] 82% Done
/ [295/719 files][ 33.4 MiB/ 40.4 MiB] 82% Done
/ [295/719 files][ 33.4 MiB/ 40.4 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PCR_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/RsaKeyCache.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptPrimeSieve_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PrimeData.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptSmac.c [Content-Type=text/x-csrc]...
Step #8: / [295/719 files][ 33.4 MiB/ 40.4 MiB] 82% Done
/ [295/719 files][ 33.4 MiB/ 40.4 MiB] 82% Done
/ [296/719 files][ 33.4 MiB/ 40.4 MiB] 82% Done
/ [297/719 files][ 33.4 MiB/ 40.4 MiB] 82% Done
/ [297/719 files][ 33.4 MiB/ 40.4 MiB] 82% Done
/ [298/719 files][ 33.5 MiB/ 40.4 MiB] 82% Done
/ [299/719 files][ 33.5 MiB/ 40.4 MiB] 82% Done
/ [299/719 files][ 33.5 MiB/ 40.4 MiB] 82% Done
/ [299/719 files][ 33.5 MiB/ 40.4 MiB] 82% Done
/ [300/719 files][ 33.5 MiB/ 40.4 MiB] 82% Done
/ [301/719 files][ 33.5 MiB/ 40.4 MiB] 82% Done
/ [302/719 files][ 33.5 MiB/ 40.4 MiB] 82% Done
/ [303/719 files][ 33.5 MiB/ 40.4 MiB] 82% Done
/ [304/719 files][ 33.5 MiB/ 40.4 MiB] 82% Done
/ [305/719 files][ 33.5 MiB/ 40.4 MiB] 82% Done
/ [306/719 files][ 33.5 MiB/ 40.4 MiB] 82% Done
/ [307/719 files][ 33.5 MiB/ 40.4 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyCpHash_fp.h [Content-Type=text/x-chdr]...
Step #8: / [307/719 files][ 33.6 MiB/ 40.4 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Manufacture.c [Content-Type=text/x-csrc]...
Step #8: / [307/719 files][ 33.6 MiB/ 40.4 MiB] 83% Done
/ [308/719 files][ 33.6 MiB/ 40.4 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_spt.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Sign_fp.h [Content-Type=text/x-chdr]...
Step #8: / [308/719 files][ 33.6 MiB/ 40.4 MiB] 83% Done
/ [308/719 files][ 33.6 MiB/ 40.4 MiB] 83% Done
/ [309/719 files][ 33.6 MiB/ 40.4 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptRand.h [Content-Type=text/x-chdr]...
Step #8: / [310/719 files][ 33.6 MiB/ 40.4 MiB] 83% Done
/ [310/719 files][ 33.6 MiB/ 40.4 MiB] 83% Done
/ [311/719 files][ 33.6 MiB/ 40.4 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Ticket.c [Content-Type=text/x-csrc]...
Step #8: / [311/719 files][ 33.6 MiB/ 40.4 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_Read_fp.h [Content-Type=text/x-chdr]...
Step #8: / [311/719 files][ 33.7 MiB/ 40.4 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/DA.c [Content-Type=text/x-csrc]...
Step #8: / [311/719 files][ 33.7 MiB/ 40.4 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyGetDigest_fp.h [Content-Type=text/x-chdr]...
Step #8: / [311/719 files][ 33.7 MiB/ 40.4 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SelfTest_fp.h [Content-Type=text/x-chdr]...
Step #8: / [311/719 files][ 33.7 MiB/ 40.4 MiB] 83% Done
/ [312/719 files][ 33.7 MiB/ 40.4 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Unseal_fp.h [Content-Type=text/x-chdr]...
Step #8: / [312/719 files][ 33.7 MiB/ 40.4 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ECDH_ZGen_fp.h [Content-Type=text/x-chdr]...
Step #8: / [313/719 files][ 33.7 MiB/ 40.4 MiB] 83% Done
/ [313/719 files][ 33.7 MiB/ 40.4 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SymmetricCommands.c [Content-Type=text/x-csrc]...
Step #8: / [314/719 files][ 33.7 MiB/ 40.4 MiB] 83% Done
/ [314/719 files][ 33.7 MiB/ 40.4 MiB] 83% Done
/ [315/719 files][ 33.7 MiB/ 40.4 MiB] 83% Done
/ [316/719 files][ 33.7 MiB/ 40.4 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/EncryptDecrypt_spt_fp.h [Content-Type=text/x-chdr]...
Step #8: / [316/719 files][ 33.7 MiB/ 40.4 MiB] 83% Done
/ [317/719 files][ 33.7 MiB/ 40.4 MiB] 83% Done
/ [318/719 files][ 33.7 MiB/ 40.4 MiB] 83% Done
/ [319/719 files][ 33.7 MiB/ 40.4 MiB] 83% Done
/ [320/719 files][ 33.7 MiB/ 40.4 MiB] 83% Done
/ [321/719 files][ 33.7 MiB/ 40.4 MiB] 83% Done
/ [322/719 files][ 33.7 MiB/ 40.4 MiB] 83% Done
/ [323/719 files][ 33.7 MiB/ 40.4 MiB] 83% Done
/ [324/719 files][ 33.7 MiB/ 40.4 MiB] 83% Done
/ [325/719 files][ 33.7 MiB/ 40.4 MiB] 83% Done
/ [326/719 files][ 33.7 MiB/ 40.4 MiB] 83% Done
/ [327/719 files][ 33.7 MiB/ 40.4 MiB] 83% Done
/ [328/719 files][ 33.7 MiB/ 40.4 MiB] 83% Done
/ [329/719 files][ 33.7 MiB/ 40.4 MiB] 83% Done
/ [330/719 files][ 33.8 MiB/ 40.4 MiB] 83% Done
/ [331/719 files][ 33.8 MiB/ 40.4 MiB] 83% Done
/ [332/719 files][ 33.8 MiB/ 40.4 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SigningCommands.c [Content-Type=text/x-csrc]...
Step #8: / [332/719 files][ 33.8 MiB/ 40.4 MiB] 83% Done
/ [333/719 files][ 33.8 MiB/ 40.4 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PRNG_TestVectors.h [Content-Type=text/x-chdr]...
Step #8: / [333/719 files][ 33.8 MiB/ 40.4 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/applink.c [Content-Type=text/x-csrc]...
Step #8: / [333/719 files][ 33.8 MiB/ 40.4 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Session_fp.h [Content-Type=text/x-chdr]...
Step #8: / [333/719 files][ 33.8 MiB/ 40.4 MiB] 83% Done
/ [334/719 files][ 33.8 MiB/ 40.4 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NVDynamic_fp.h [Content-Type=text/x-chdr]...
Step #8: / [334/719 files][ 33.8 MiB/ 40.4 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Entity_fp.h [Content-Type=text/x-chdr]...
Step #8: / [334/719 files][ 33.8 MiB/ 40.4 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ECC_Parameters_fp.h [Content-Type=text/x-chdr]...
Step #8: / [334/719 files][ 33.8 MiB/ 40.4 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/unistd.h [Content-Type=text/x-chdr]...
Step #8: / [334/719 files][ 33.8 MiB/ 40.4 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/AlgorithmCap.c [Content-Type=text/x-csrc]...
Step #8: / [334/719 files][ 33.8 MiB/ 40.4 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/setjmp.h [Content-Type=text/x-chdr]...
Step #8: / [334/719 files][ 33.8 MiB/ 40.4 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netinet/in.h [Content-Type=text/x-chdr]...
Step #8: / [334/719 files][ 33.8 MiB/ 40.4 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/ossl_typ.h [Content-Type=text/x-chdr]...
Step #8: / [334/719 files][ 33.8 MiB/ 40.4 MiB] 83% Done
/ [335/719 files][ 33.8 MiB/ 40.4 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/ec.h [Content-Type=text/x-chdr]...
Step #8: / [335/719 files][ 33.8 MiB/ 40.4 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/sha.h [Content-Type=text/x-chdr]...
Step #8: / [336/719 files][ 33.8 MiB/ 40.4 MiB] 83% Done
/ [336/719 files][ 33.8 MiB/ 40.4 MiB] 83% Done
/ [337/719 files][ 33.8 MiB/ 40.4 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/aes.h [Content-Type=text/x-chdr]...
Step #8: / [337/719 files][ 33.8 MiB/ 40.4 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/select.h [Content-Type=text/x-chdr]...
Step #8: / [337/719 files][ 33.8 MiB/ 40.4 MiB] 83% Done
/ [338/719 files][ 33.8 MiB/ 40.4 MiB] 83% Done
/ [339/719 files][ 33.8 MiB/ 40.4 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]...
Step #8: / [339/719 files][ 33.8 MiB/ 40.4 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]...
Step #8: / [339/719 files][ 33.8 MiB/ 40.4 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]...
Step #8: / [339/719 files][ 33.8 MiB/ 40.4 MiB] 83% Done
/ [340/719 files][ 33.8 MiB/ 40.4 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]...
Step #8: / [341/719 files][ 33.8 MiB/ 40.4 MiB] 83% Done
/ [341/719 files][ 33.8 MiB/ 40.4 MiB] 83% Done
/ [342/719 files][ 33.8 MiB/ 40.4 MiB] 83% Done
/ [343/719 files][ 33.8 MiB/ 40.4 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/setjmp.h [Content-Type=text/x-chdr]...
Step #8: / [343/719 files][ 33.8 MiB/ 40.4 MiB] 83% Done
/ [343/719 files][ 33.8 MiB/ 40.4 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h [Content-Type=text/x-chdr]...
Step #8: / [343/719 files][ 33.8 MiB/ 40.4 MiB] 83% Done
/ [344/719 files][ 33.8 MiB/ 40.4 MiB] 83% Done
/ [345/719 files][ 33.8 MiB/ 40.4 MiB] 83% Done
/ [346/719 files][ 33.8 MiB/ 40.4 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/socket.h [Content-Type=text/x-chdr]...
Step #8: / [346/719 files][ 33.8 MiB/ 40.4 MiB] 83% Done
/ [347/719 files][ 33.8 MiB/ 40.4 MiB] 83% Done
/ [348/719 files][ 33.8 MiB/ 40.4 MiB] 83% Done
/ [349/719 files][ 33.8 MiB/ 40.4 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h [Content-Type=text/x-chdr]...
Step #8: / [349/719 files][ 33.8 MiB/ 40.4 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]...
Step #8: / [349/719 files][ 33.8 MiB/ 40.4 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]...
Step #8: / [349/719 files][ 33.8 MiB/ 40.4 MiB] 83% Done
/ [349/719 files][ 33.8 MiB/ 40.4 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]...
Step #8: / [349/719 files][ 33.8 MiB/ 40.4 MiB] 83% Done
/ [349/719 files][ 33.8 MiB/ 40.4 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]...
Step #8: / [349/719 files][ 33.9 MiB/ 40.4 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TpmTypes.h [Content-Type=text/x-chdr]...
Step #8: / [349/719 files][ 33.9 MiB/ 40.4 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]...
Step #8: / [349/719 files][ 33.9 MiB/ 40.4 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TcpServerPosix_fp.h [Content-Type=text/x-chdr]...
Step #8: / [349/719 files][ 33.9 MiB/ 40.4 MiB] 83% Done
/ [350/719 files][ 33.9 MiB/ 40.4 MiB] 83% Done
/ [351/719 files][ 33.9 MiB/ 40.4 MiB] 83% Done
/ [351/719 files][ 33.9 MiB/ 40.4 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TpmToOsslMath.h [Content-Type=text/x-chdr]...
Step #8: / [351/719 files][ 33.9 MiB/ 40.4 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Simulator_fp.h [Content-Type=text/x-chdr]...
Step #8: / [351/719 files][ 33.9 MiB/ 40.4 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Commands.h [Content-Type=text/x-chdr]...
Step #8: / [351/719 files][ 33.9 MiB/ 40.4 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Response.c [Content-Type=text/x-csrc]...
Step #8: / [351/719 files][ 33.9 MiB/ 40.4 MiB] 83% Done
/ [352/719 files][ 33.9 MiB/ 40.4 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptSym_fp.h [Content-Type=text/x-chdr]...
Step #8: / [353/719 files][ 33.9 MiB/ 40.4 MiB] 83% Done
/ [353/719 files][ 33.9 MiB/ 40.4 MiB] 83% Done
/ [354/719 files][ 33.9 MiB/ 40.4 MiB] 83% Done
/ [355/719 files][ 33.9 MiB/ 40.4 MiB] 83% Done
/ [356/719 files][ 33.9 MiB/ 40.4 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/HierarchyControl_fp.h [Content-Type=text/x-chdr]...
Step #8: / [356/719 files][ 33.9 MiB/ 40.4 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/EncryptDecrypt_fp.h [Content-Type=text/x-chdr]...
Step #8: / [356/719 files][ 34.0 MiB/ 40.4 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CommandCodeAttributes_fp.h [Content-Type=text/x-chdr]...
Step #8: / [356/719 files][ 34.0 MiB/ 40.4 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PPPlat.c [Content-Type=text/x-csrc]...
Step #8: / [356/719 files][ 34.0 MiB/ 40.4 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NV_Write_fp.h [Content-Type=text/x-chdr]...
Step #8: / [356/719 files][ 34.0 MiB/ 40.4 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TpmToOsslDesSupport.c [Content-Type=text/x-csrc]...
Step #8: / [356/719 files][ 34.0 MiB/ 40.4 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicyPassword_fp.h [Content-Type=text/x-chdr]...
Step #8: / [357/719 files][ 34.0 MiB/ 40.4 MiB] 84% Done
/ [358/719 files][ 34.0 MiB/ 40.4 MiB] 84% Done
/ [359/719 files][ 34.0 MiB/ 40.4 MiB] 84% Done
/ [360/719 files][ 34.0 MiB/ 40.4 MiB] 84% Done
/ [360/719 files][ 34.0 MiB/ 40.4 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NV_ReadPublic_fp.h [Content-Type=text/x-chdr]...
Step #8: / [360/719 files][ 34.1 MiB/ 40.4 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NV_SetBits_fp.h [Content-Type=text/x-chdr]...
Step #8: / [360/719 files][ 34.1 MiB/ 40.4 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptEccSignature.c [Content-Type=text/x-csrc]...
Step #8: / [360/719 files][ 34.1 MiB/ 40.4 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicyTicket_fp.h [Content-Type=text/x-chdr]...
Step #8: / [360/719 files][ 34.1 MiB/ 40.4 MiB] 84% Done
/ [361/719 files][ 34.1 MiB/ 40.4 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Cancel.c [Content-Type=text/x-csrc]...
Step #8: / [361/719 files][ 34.1 MiB/ 40.4 MiB] 84% Done
/ [362/719 files][ 34.1 MiB/ 40.4 MiB] 84% Done
/ [363/719 files][ 34.1 MiB/ 40.4 MiB] 84% Done
/ [364/719 files][ 34.1 MiB/ 40.4 MiB] 84% Done
/ [365/719 files][ 34.1 MiB/ 40.4 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/GetTestResult_fp.h [Content-Type=text/x-chdr]...
Step #8: / [365/719 files][ 34.1 MiB/ 40.4 MiB] 84% Done
/ [366/719 files][ 34.1 MiB/ 40.4 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/HashSequenceStart_fp.h [Content-Type=text/x-chdr]...
Step #8: / [366/719 files][ 34.1 MiB/ 40.4 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NVMem.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/HMAC_fp.h [Content-Type=text/x-chdr]...
Step #8: / [366/719 files][ 34.1 MiB/ 40.4 MiB] 84% Done
/ [366/719 files][ 34.1 MiB/ 40.4 MiB] 84% Done
/ [367/719 files][ 34.1 MiB/ 40.4 MiB] 84% Done
/ [368/719 files][ 34.1 MiB/ 40.4 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CertifyCreation_fp.h [Content-Type=text/x-chdr]...
Step #8: / [368/719 files][ 34.1 MiB/ 40.4 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PP_fp.h [Content-Type=text/x-chdr]...
Step #8: / [368/719 files][ 34.2 MiB/ 40.4 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptCmac_fp.h [Content-Type=text/x-chdr]...
Step #8: / [368/719 files][ 34.2 MiB/ 40.4 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/BnMath.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicySigned_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Power_fp.h [Content-Type=text/x-chdr]...
Step #8: / [368/719 files][ 34.2 MiB/ 40.4 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NV_WriteLock_fp.h [Content-Type=text/x-chdr]...
Step #8: / [368/719 files][ 34.2 MiB/ 40.4 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ExecCommand.c [Content-Type=text/x-csrc]...
Step #8: / [368/719 files][ 34.2 MiB/ 40.4 MiB] 84% Done
/ [368/719 files][ 34.2 MiB/ 40.4 MiB] 84% Done
/ [368/719 files][ 34.2 MiB/ 40.4 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Tpm.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CommandCodeAttributes.c [Content-Type=text/x-csrc]...
Step #8: / [368/719 files][ 34.2 MiB/ 40.4 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/InternalRoutines.h [Content-Type=text/x-chdr]...
Step #8: / [368/719 files][ 34.2 MiB/ 40.4 MiB] 84% Done
/ [368/719 files][ 34.2 MiB/ 40.4 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptSmac_fp.h [Content-Type=text/x-chdr]...
Step #8: / [368/719 files][ 34.2 MiB/ 40.4 MiB] 84% Done
/ [369/719 files][ 34.2 MiB/ 40.4 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ContextCommands.c [Content-Type=text/x-csrc]...
Step #8: / [370/719 files][ 34.2 MiB/ 40.4 MiB] 84% Done
/ [370/719 files][ 34.2 MiB/ 40.4 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Entity.c [Content-Type=text/x-csrc]...
Step #8: / [371/719 files][ 34.2 MiB/ 40.4 MiB] 84% Done
/ [372/719 files][ 34.2 MiB/ 40.4 MiB] 84% Done
/ [373/719 files][ 34.2 MiB/ 40.4 MiB] 84% Done
/ [373/719 files][ 34.2 MiB/ 40.4 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Startup_fp.h [Content-Type=text/x-chdr]...
Step #8: / [374/719 files][ 34.2 MiB/ 40.4 MiB] 84% Done
/ [375/719 files][ 34.2 MiB/ 40.4 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/BaseTypes.h [Content-Type=text/x-chdr]...
Step #8: / [376/719 files][ 34.2 MiB/ 40.4 MiB] 84% Done
/ [377/719 files][ 34.2 MiB/ 40.4 MiB] 84% Done
/ [378/719 files][ 34.2 MiB/ 40.4 MiB] 84% Done
/ [379/719 files][ 34.2 MiB/ 40.4 MiB] 84% Done
/ [380/719 files][ 34.2 MiB/ 40.4 MiB] 84% Done
/ [381/719 files][ 34.2 MiB/ 40.4 MiB] 84% Done
/ [382/719 files][ 34.2 MiB/ 40.4 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/BnValues.h [Content-Type=text/x-chdr]...
Step #8: / [382/719 files][ 34.2 MiB/ 40.4 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PCR.c [Content-Type=text/x-csrc]...
Step #8: / [383/719 files][ 34.2 MiB/ 40.4 MiB] 84% Done
/ [384/719 files][ 34.2 MiB/ 40.4 MiB] 84% Done
/ [384/719 files][ 34.2 MiB/ 40.4 MiB] 84% Done
/ [384/719 files][ 34.2 MiB/ 40.4 MiB] 84% Done
/ [384/719 files][ 34.2 MiB/ 40.4 MiB] 84% Done
-
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/HMAC_Start_fp.h [Content-Type=text/x-chdr]...
Step #8: - [385/719 files][ 34.2 MiB/ 40.4 MiB] 84% Done
- [386/719 files][ 34.2 MiB/ 40.4 MiB] 84% Done
- [387/719 files][ 34.2 MiB/ 40.4 MiB] 84% Done
- [388/719 files][ 34.2 MiB/ 40.4 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CompilerDependencies.h [Content-Type=text/x-chdr]...
Step #8: - [389/719 files][ 34.3 MiB/ 40.4 MiB] 84% Done
- [389/719 files][ 34.3 MiB/ 40.4 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PropertyCap.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TcpServerPosix.c [Content-Type=text/x-csrc]...
Step #8: - [389/719 files][ 34.3 MiB/ 40.4 MiB] 84% Done
- [390/719 files][ 34.3 MiB/ 40.4 MiB] 84% Done
- [390/719 files][ 34.3 MiB/ 40.4 MiB] 84% Done
- [390/719 files][ 34.3 MiB/ 40.4 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Bits_fp.h [Content-Type=text/x-chdr]...
Step #8: - [390/719 files][ 34.4 MiB/ 40.4 MiB] 85% Done
- [391/719 files][ 34.4 MiB/ 40.4 MiB] 85% Done
- [392/719 files][ 34.4 MiB/ 40.4 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NVReserved.c [Content-Type=text/x-csrc]...
Step #8: - [393/719 files][ 34.4 MiB/ 40.4 MiB] 85% Done
- [393/719 files][ 34.4 MiB/ 40.4 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/DA_fp.h [Content-Type=text/x-chdr]...
Step #8: - [394/719 files][ 34.4 MiB/ 40.4 MiB] 85% Done
- [394/719 files][ 34.4 MiB/ 40.4 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Bits.c [Content-Type=text/x-csrc]...
Step #8: - [394/719 files][ 34.4 MiB/ 40.4 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Hash_fp.h [Content-Type=text/x-chdr]...
Step #8: - [394/719 files][ 34.4 MiB/ 40.4 MiB] 85% Done
- [395/719 files][ 34.4 MiB/ 40.4 MiB] 85% Done
- [396/719 files][ 34.4 MiB/ 40.4 MiB] 85% Done
- [397/719 files][ 34.4 MiB/ 40.4 MiB] 85% Done
- [398/719 files][ 34.4 MiB/ 40.4 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/GetTime_fp.h [Content-Type=text/x-chdr]...
Step #8: - [398/719 files][ 34.4 MiB/ 40.4 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CommandAttributes.h [Content-Type=text/x-chdr]...
Step #8: - [398/719 files][ 34.4 MiB/ 40.4 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Object_spt_fp.h [Content-Type=text/x-chdr]...
Step #8: - [398/719 files][ 34.5 MiB/ 40.4 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NV_UndefineSpace_fp.h [Content-Type=text/x-chdr]...
Step #8: - [398/719 files][ 34.5 MiB/ 40.4 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/LoadExternal_fp.h [Content-Type=text/x-chdr]...
Step #8: - [398/719 files][ 34.5 MiB/ 40.4 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicySecret_fp.h [Content-Type=text/x-chdr]...
Step #8: - [398/719 files][ 34.5 MiB/ 40.4 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ECDH_KeyGen_fp.h [Content-Type=text/x-chdr]...
Step #8: - [398/719 files][ 34.5 MiB/ 40.4 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Manufacture_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/StartAuthSession_fp.h [Content-Type=text/x-chdr]...
Step #8: - [398/719 files][ 34.5 MiB/ 40.4 MiB] 85% Done
- [398/719 files][ 34.5 MiB/ 40.4 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Import_fp.h [Content-Type=text/x-chdr]...
Step #8: - [398/719 files][ 34.5 MiB/ 40.4 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/BnConvert_fp.h [Content-Type=text/x-chdr]...
Step #8: - [398/719 files][ 34.5 MiB/ 40.4 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/SessionCommands.c [Content-Type=text/x-csrc]...
Step #8: - [398/719 files][ 34.5 MiB/ 40.4 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/BnMemory.c [Content-Type=text/x-csrc]...
Step #8: - [398/719 files][ 34.5 MiB/ 40.4 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptDes_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/AsymmetricCommands.c [Content-Type=text/x-csrc]...
Step #8: - [398/719 files][ 34.5 MiB/ 40.4 MiB] 85% Done
- [398/719 files][ 34.5 MiB/ 40.4 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Global.c [Content-Type=text/x-csrc]...
Step #8: - [399/719 files][ 34.5 MiB/ 40.4 MiB] 85% Done
- [400/719 files][ 34.5 MiB/ 40.4 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/IncrementalSelfTest_fp.h [Content-Type=text/x-chdr]...
Step #8: - [401/719 files][ 34.5 MiB/ 40.4 MiB] 85% Done
- [402/719 files][ 34.5 MiB/ 40.4 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/EncryptDecrypt2_fp.h [Content-Type=text/x-chdr]...
Step #8: - [402/719 files][ 34.5 MiB/ 40.4 MiB] 85% Done
- [403/719 files][ 34.5 MiB/ 40.4 MiB] 85% Done
- [404/719 files][ 34.5 MiB/ 40.4 MiB] 85% Done
- [405/719 files][ 34.5 MiB/ 40.4 MiB] 85% Done
- [406/719 files][ 34.5 MiB/ 40.4 MiB] 85% Done
- [407/719 files][ 34.5 MiB/ 40.4 MiB] 85% Done
- [407/719 files][ 34.5 MiB/ 40.4 MiB] 85% Done
- [407/719 files][ 34.5 MiB/ 40.4 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/MAC_fp.h [Content-Type=text/x-chdr]...
Step #8: - [407/719 files][ 34.5 MiB/ 40.4 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PlatformData.h [Content-Type=text/x-chdr]...
Step #8: - [407/719 files][ 34.5 MiB/ 40.4 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Handle_fp.h [Content-Type=text/x-chdr]...
Step #8: - [407/719 files][ 34.5 MiB/ 40.4 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ZGen_2Phase_fp.h [Content-Type=text/x-chdr]...
Step #8: - [407/719 files][ 34.5 MiB/ 40.4 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ContextSave_fp.h [Content-Type=text/x-chdr]...
Step #8: - [407/719 files][ 34.5 MiB/ 40.4 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/_TPM_Hash_Data_fp.h [Content-Type=text/x-chdr]...
Step #8: - [407/719 files][ 34.5 MiB/ 40.4 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/StartupCommands.c [Content-Type=text/x-csrc]...
Step #8: - [407/719 files][ 34.6 MiB/ 40.4 MiB] 85% Done
- [408/719 files][ 34.6 MiB/ 40.4 MiB] 85% Done
- [409/719 files][ 34.6 MiB/ 40.4 MiB] 85% Done
- [410/719 files][ 34.6 MiB/ 40.4 MiB] 85% Done
- [411/719 files][ 34.6 MiB/ 40.4 MiB] 85% Done
- [412/719 files][ 34.6 MiB/ 40.4 MiB] 85% Done
- [413/719 files][ 34.6 MiB/ 40.4 MiB] 85% Done
- [414/719 files][ 34.6 MiB/ 40.4 MiB] 85% Done
- [415/719 files][ 34.6 MiB/ 40.4 MiB] 85% Done
- [416/719 files][ 34.6 MiB/ 40.4 MiB] 85% Done
- [417/719 files][ 34.6 MiB/ 40.4 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/RSA_Decrypt_fp.h [Content-Type=text/x-chdr]...
Step #8: - [418/719 files][ 34.6 MiB/ 40.4 MiB] 85% Done
- [419/719 files][ 34.6 MiB/ 40.4 MiB] 85% Done
- [420/719 files][ 34.6 MiB/ 40.4 MiB] 85% Done
- [421/719 files][ 34.6 MiB/ 40.4 MiB] 85% Done
- [422/719 files][ 34.6 MiB/ 40.4 MiB] 85% Done
- [423/719 files][ 34.6 MiB/ 40.4 MiB] 85% Done
- [424/719 files][ 34.6 MiB/ 40.4 MiB] 85% Done
- [425/719 files][ 34.6 MiB/ 40.4 MiB] 85% Done
- [426/719 files][ 34.6 MiB/ 40.4 MiB] 85% Done
- [427/719 files][ 34.6 MiB/ 40.4 MiB] 85% Done
- [428/719 files][ 34.6 MiB/ 40.4 MiB] 85% Done
- [429/719 files][ 34.6 MiB/ 40.4 MiB] 85% Done
- [429/719 files][ 34.6 MiB/ 40.4 MiB] 85% Done
- [430/719 files][ 34.6 MiB/ 40.4 MiB] 85% Done
- [431/719 files][ 34.6 MiB/ 40.4 MiB] 85% Done
- [432/719 files][ 34.6 MiB/ 40.4 MiB] 85% Done
- [433/719 files][ 34.6 MiB/ 40.4 MiB] 85% Done
- [434/719 files][ 34.6 MiB/ 40.4 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TpmFail_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Entropy.c [Content-Type=text/x-csrc]...
Step #8: - [434/719 files][ 34.6 MiB/ 40.4 MiB] 85% Done
- [434/719 files][ 34.6 MiB/ 40.4 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TpmToOsslMath.c [Content-Type=text/x-csrc]...
Step #8: - [434/719 files][ 34.6 MiB/ 40.4 MiB] 85% Done
- [435/719 files][ 34.6 MiB/ 40.4 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/RunCommand.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TpmToOsslSupport_fp.h [Content-Type=text/x-chdr]...
Step #8: - [435/719 files][ 34.6 MiB/ 40.4 MiB] 85% Done
- [435/719 files][ 34.6 MiB/ 40.4 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Rewrap_fp.h [Content-Type=text/x-chdr]...
Step #8: - [435/719 files][ 34.6 MiB/ 40.4 MiB] 85% Done
- [436/719 files][ 34.6 MiB/ 40.4 MiB] 85% Done
- [437/719 files][ 34.6 MiB/ 40.4 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Power.c [Content-Type=text/x-csrc]...
Step #8: - [437/719 files][ 34.6 MiB/ 40.4 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ReadClock_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/AlgorithmCap_fp.h [Content-Type=text/x-chdr]...
Step #8: - [437/719 files][ 34.6 MiB/ 40.4 MiB] 85% Done
- [437/719 files][ 34.6 MiB/ 40.4 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CommandDispatchData.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TpmToOsslSupport.c [Content-Type=text/x-csrc]...
Step #8: - [437/719 files][ 34.6 MiB/ 40.4 MiB] 85% Done
- [437/719 files][ 34.6 MiB/ 40.4 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptSym.c [Content-Type=text/x-csrc]...
Step #8: - [437/719 files][ 34.6 MiB/ 40.4 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TpmSizeChecks_fp.h [Content-Type=text/x-chdr]...
Step #8: - [437/719 files][ 34.6 MiB/ 40.4 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/SessionProcess_fp.h [Content-Type=text/x-chdr]...
Step #8: - [437/719 files][ 34.6 MiB/ 40.4 MiB] 85% Done
- [438/719 files][ 34.6 MiB/ 40.4 MiB] 85% Done
- [439/719 files][ 34.6 MiB/ 40.4 MiB] 85% Done
- [440/719 files][ 34.6 MiB/ 40.4 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PCR_SetAuthPolicy_fp.h [Content-Type=text/x-chdr]...
Step #8: - [441/719 files][ 34.6 MiB/ 40.4 MiB] 85% Done
- [441/719 files][ 34.6 MiB/ 40.4 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Commit_fp.h [Content-Type=text/x-chdr]...
Step #8: - [441/719 files][ 34.6 MiB/ 40.4 MiB] 85% Done
- [442/719 files][ 34.6 MiB/ 40.4 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptUtil_fp.h [Content-Type=text/x-chdr]...
Step #8: - [442/719 files][ 34.7 MiB/ 40.4 MiB] 85% Done
- [443/719 files][ 34.7 MiB/ 40.4 MiB] 85% Done
- [444/719 files][ 34.7 MiB/ 40.4 MiB] 85% Done
- [445/719 files][ 34.7 MiB/ 40.4 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NV.h [Content-Type=text/x-chdr]...
Step #8: - [445/719 files][ 34.7 MiB/ 40.4 MiB] 85% Done
- [446/719 files][ 34.8 MiB/ 40.4 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptHashData.c [Content-Type=text/x-csrc]...
Step #8: - [446/719 files][ 34.9 MiB/ 40.4 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CommandAudit.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CommandAudit_fp.h [Content-Type=text/x-chdr]...
Step #8: - [446/719 files][ 34.9 MiB/ 40.4 MiB] 86% Done
- [446/719 files][ 34.9 MiB/ 40.4 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ClockRateAdjust_fp.h [Content-Type=text/x-chdr]...
Step #8: - [447/719 files][ 34.9 MiB/ 40.4 MiB] 86% Done
- [448/719 files][ 34.9 MiB/ 40.4 MiB] 86% Done
- [448/719 files][ 34.9 MiB/ 40.4 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Object_spt.c [Content-Type=text/x-csrc]...
Step #8: - [448/719 files][ 34.9 MiB/ 40.4 MiB] 86% Done
- [449/719 files][ 34.9 MiB/ 40.4 MiB] 86% Done
- [450/719 files][ 34.9 MiB/ 40.4 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/_TPM_Hash_Start_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TestParms_fp.h [Content-Type=text/x-chdr]...
Step #8: - [451/719 files][ 34.9 MiB/ 40.4 MiB] 86% Done
- [451/719 files][ 34.9 MiB/ 40.4 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PCR_SetAuthValue_fp.h [Content-Type=text/x-chdr]...
Step #8: - [451/719 files][ 34.9 MiB/ 40.4 MiB] 86% Done
- [451/719 files][ 34.9 MiB/ 40.4 MiB] 86% Done
- [452/719 files][ 34.9 MiB/ 40.4 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PCR_Reset_fp.h [Content-Type=text/x-chdr]...
Step #8: - [452/719 files][ 34.9 MiB/ 40.4 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Time_fp.h [Content-Type=text/x-chdr]...
Step #8: - [452/719 files][ 34.9 MiB/ 40.4 MiB] 86% Done
- [453/719 files][ 34.9 MiB/ 40.4 MiB] 86% Done
- [454/719 files][ 34.9 MiB/ 40.4 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicyAuthorizeNV_fp.h [Content-Type=text/x-chdr]...
Step #8: - [455/719 files][ 34.9 MiB/ 40.4 MiB] 86% Done
- [455/719 files][ 34.9 MiB/ 40.4 MiB] 86% Done
- [456/719 files][ 34.9 MiB/ 40.4 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CreatePrimary_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Hierarchy.c [Content-Type=text/x-csrc]...
Step #8: - [456/719 files][ 34.9 MiB/ 40.4 MiB] 86% Done
- [456/719 files][ 34.9 MiB/ 40.4 MiB] 86% Done
- [457/719 files][ 34.9 MiB/ 40.4 MiB] 86% Done
- [458/719 files][ 34.9 MiB/ 40.4 MiB] 86% Done
- [459/719 files][ 34.9 MiB/ 40.4 MiB] 86% Done
- [460/719 files][ 34.9 MiB/ 40.4 MiB] 86% Done
- [461/719 files][ 34.9 MiB/ 40.4 MiB] 86% Done
- [462/719 files][ 34.9 MiB/ 40.4 MiB] 86% Done
- [463/719 files][ 34.9 MiB/ 40.4 MiB] 86% Done
- [464/719 files][ 34.9 MiB/ 40.4 MiB] 86% Done
- [465/719 files][ 34.9 MiB/ 40.4 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/GetRandom_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/AttestationCommands.c [Content-Type=text/x-csrc]...
Step #8: - [465/719 files][ 35.0 MiB/ 40.4 MiB] 86% Done
- [465/719 files][ 35.0 MiB/ 40.4 MiB] 86% Done
- [466/719 files][ 35.0 MiB/ 40.4 MiB] 86% Done
- [467/719 files][ 35.0 MiB/ 40.4 MiB] 86% Done
- [468/719 files][ 35.0 MiB/ 40.4 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/IntegrityCommands.c [Content-Type=text/x-csrc]...
Step #8: - [469/719 files][ 35.0 MiB/ 40.4 MiB] 86% Done
- [470/719 files][ 35.0 MiB/ 40.4 MiB] 86% Done
- [470/719 files][ 35.0 MiB/ 40.4 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/RsaKeyCache_fp.h [Content-Type=text/x-chdr]...
Step #8: - [470/719 files][ 35.0 MiB/ 40.4 MiB] 86% Done
- [471/719 files][ 35.0 MiB/ 40.4 MiB] 86% Done
- [472/719 files][ 35.0 MiB/ 40.4 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicyAuthValue_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NV_UndefineSpaceSpecial_fp.h [Content-Type=text/x-chdr]...
Step #8: - [472/719 files][ 35.0 MiB/ 40.4 MiB] 86% Done
- [472/719 files][ 35.0 MiB/ 40.4 MiB] 86% Done
- [473/719 files][ 35.0 MiB/ 40.4 MiB] 86% Done
- [474/719 files][ 35.0 MiB/ 40.4 MiB] 86% Done
- [475/719 files][ 35.0 MiB/ 40.4 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/SelfTest.h [Content-Type=text/x-chdr]...
Step #8: - [475/719 files][ 35.0 MiB/ 40.4 MiB] 86% Done
- [476/719 files][ 35.0 MiB/ 40.4 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicyCounterTimer_fp.h [Content-Type=text/x-chdr]...
Step #8: - [476/719 files][ 35.0 MiB/ 40.4 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NV_ChangeAuth_fp.h [Content-Type=text/x-chdr]...
Step #8: - [476/719 files][ 35.0 MiB/ 40.4 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ResponseCodeProcessing.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/SetCommandCodeAuditStatus_fp.h [Content-Type=text/x-chdr]...
Step #8: - [476/719 files][ 35.0 MiB/ 40.4 MiB] 86% Done
- [476/719 files][ 35.0 MiB/ 40.4 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicyPhysicalPresence_fp.h [Content-Type=text/x-chdr]...
Step #8: - [476/719 files][ 35.0 MiB/ 40.4 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PCR_Event_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ntc2.c [Content-Type=text/x-csrc]...
Step #8: - [476/719 files][ 35.0 MiB/ 40.4 MiB] 86% Done
- [476/719 files][ 35.0 MiB/ 40.4 MiB] 86% Done
- [477/719 files][ 35.0 MiB/ 40.4 MiB] 86% Done
- [478/719 files][ 35.1 MiB/ 40.4 MiB] 86% Done
- [479/719 files][ 35.1 MiB/ 40.4 MiB] 86% Done
- [480/719 files][ 35.1 MiB/ 40.4 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptHashData.h [Content-Type=text/x-chdr]...
Step #8: - [480/719 files][ 35.1 MiB/ 40.4 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptEccSignature_fp.h [Content-Type=text/x-chdr]...
Step #8: - [480/719 files][ 35.1 MiB/ 40.4 MiB] 86% Done
- [481/719 files][ 35.1 MiB/ 40.4 MiB] 86% Done
- [482/719 files][ 35.1 MiB/ 40.4 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Create_fp.h [Content-Type=text/x-chdr]...
Step #8: - [482/719 files][ 35.1 MiB/ 40.4 MiB] 86% Done
- [483/719 files][ 35.1 MiB/ 40.4 MiB] 86% Done
- [484/719 files][ 35.1 MiB/ 40.4 MiB] 86% Done
- [485/719 files][ 35.1 MiB/ 40.4 MiB] 86% Done
- [486/719 files][ 35.1 MiB/ 40.4 MiB] 86% Done
- [487/719 files][ 35.1 MiB/ 40.4 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ManagementCommands.c [Content-Type=text/x-csrc]...
Step #8: - [487/719 files][ 35.1 MiB/ 40.4 MiB] 86% Done
- [488/719 files][ 35.1 MiB/ 40.4 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptRand_fp.h [Content-Type=text/x-chdr]...
Step #8: - [488/719 files][ 35.1 MiB/ 40.4 MiB] 86% Done
- [489/719 files][ 35.1 MiB/ 40.4 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicyNameHash_fp.h [Content-Type=text/x-chdr]...
Step #8: - [489/719 files][ 35.1 MiB/ 40.4 MiB] 86% Done
- [490/719 files][ 35.1 MiB/ 40.4 MiB] 86% Done
- [491/719 files][ 35.1 MiB/ 40.4 MiB] 86% Done
- [492/719 files][ 35.1 MiB/ 40.4 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/DictionaryCommands.c [Content-Type=text/x-csrc]...
Step #8: - [492/719 files][ 35.1 MiB/ 40.4 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: - [492/719 files][ 35.1 MiB/ 40.4 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptHash_fp.h [Content-Type=text/x-chdr]...
Step #8: - [492/719 files][ 35.1 MiB/ 40.4 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PCR_Allocate_fp.h [Content-Type=text/x-chdr]...
Step #8: - [492/719 files][ 35.1 MiB/ 40.4 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ClearControl_fp.h [Content-Type=text/x-chdr]...
Step #8: - [492/719 files][ 35.1 MiB/ 40.4 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Clock.c [Content-Type=text/x-csrc]...
Step #8: - [492/719 files][ 35.1 MiB/ 40.4 MiB] 86% Done
- [493/719 files][ 35.1 MiB/ 40.4 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/VerifySignature_fp.h [Content-Type=text/x-chdr]...
Step #8: - [494/719 files][ 35.1 MiB/ 40.4 MiB] 86% Done
- [494/719 files][ 35.1 MiB/ 40.4 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Locality.c [Content-Type=text/x-csrc]...
Step #8: - [494/719 files][ 35.1 MiB/ 40.4 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NV_GlobalWriteLock_fp.h [Content-Type=text/x-chdr]...
Step #8: - [494/719 files][ 35.1 MiB/ 40.4 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PropertyCap_fp.h [Content-Type=text/x-chdr]...
Step #8: - [494/719 files][ 35.1 MiB/ 40.4 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ntc2lib.h [Content-Type=text/x-chdr]...
Step #8: - [495/719 files][ 35.1 MiB/ 40.4 MiB] 86% Done
- [496/719 files][ 35.1 MiB/ 40.4 MiB] 86% Done
- [497/719 files][ 35.1 MiB/ 40.4 MiB] 86% Done
- [498/719 files][ 35.1 MiB/ 40.4 MiB] 86% Done
- [498/719 files][ 35.1 MiB/ 40.4 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Capabilities.h [Content-Type=text/x-chdr]...
Step #8: - [498/719 files][ 35.1 MiB/ 40.4 MiB] 86% Done
- [499/719 files][ 35.1 MiB/ 40.4 MiB] 86% Done
- [500/719 files][ 35.1 MiB/ 40.4 MiB] 86% Done
- [501/719 files][ 35.1 MiB/ 40.4 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptRsa.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptHash.h [Content-Type=text/x-chdr]...
Step #8: - [501/719 files][ 35.2 MiB/ 40.4 MiB] 86% Done
\
\ [501/719 files][ 35.2 MiB/ 40.4 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Context_spt.c [Content-Type=text/x-csrc]...
Step #8: \ [501/719 files][ 35.2 MiB/ 40.4 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Context_spt_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [501/719 files][ 35.2 MiB/ 40.4 MiB] 86% Done
\ [502/719 files][ 35.2 MiB/ 40.4 MiB] 86% Done
\ [503/719 files][ 35.2 MiB/ 40.4 MiB] 86% Done
\ [504/719 files][ 35.2 MiB/ 40.4 MiB] 86% Done
\ [505/719 files][ 35.2 MiB/ 40.4 MiB] 86% Done
\ [506/719 files][ 35.2 MiB/ 40.4 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CommandAttributeData.h [Content-Type=text/x-chdr]...
Step #8: \ [506/719 files][ 35.2 MiB/ 40.4 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptEcc.h [Content-Type=text/x-chdr]...
Step #8: \ [506/719 files][ 35.2 MiB/ 40.4 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/SymmetricTestData.h [Content-Type=text/x-chdr]...
Step #8: \ [506/719 files][ 35.2 MiB/ 40.4 MiB] 87% Done
\ [507/719 files][ 35.2 MiB/ 40.4 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicyDuplicationSelect_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [507/719 files][ 35.2 MiB/ 40.4 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Shutdown_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [507/719 files][ 35.2 MiB/ 40.4 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TpmToOsslHash.h [Content-Type=text/x-chdr]...
Step #8: \ [507/719 files][ 35.2 MiB/ 40.4 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Marshal.c [Content-Type=text/x-csrc]...
Step #8: \ [508/719 files][ 35.2 MiB/ 40.4 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/BnConvert.c [Content-Type=text/x-csrc]...
Step #8: \ [508/719 files][ 35.2 MiB/ 40.4 MiB] 87% Done
\ [508/719 files][ 35.2 MiB/ 40.4 MiB] 87% Done
\ [509/719 files][ 35.2 MiB/ 40.4 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/SessionProcess.c [Content-Type=text/x-csrc]...
Step #8: \ [509/719 files][ 35.2 MiB/ 40.4 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PP.c [Content-Type=text/x-csrc]...
Step #8: \ [509/719 files][ 35.2 MiB/ 40.4 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptUtil.c [Content-Type=text/x-csrc]...
Step #8: \ [509/719 files][ 35.2 MiB/ 40.4 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicyCommandCode_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [509/719 files][ 35.2 MiB/ 40.4 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TpmToOsslMath_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [510/719 files][ 35.2 MiB/ 40.4 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PCR_Read_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [510/719 files][ 35.2 MiB/ 40.4 MiB] 87% Done
\ [510/719 files][ 35.2 MiB/ 40.4 MiB] 87% Done
\ [511/719 files][ 35.2 MiB/ 40.4 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/GetCapability_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Implementation.h [Content-Type=text/x-chdr]...
Step #8: \ [511/719 files][ 35.2 MiB/ 40.4 MiB] 87% Done
\ [511/719 files][ 35.2 MiB/ 40.4 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TpmToOsslDesSupport_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [511/719 files][ 35.2 MiB/ 40.4 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PlatformData.c [Content-Type=text/x-csrc]...
Step #8: \ [511/719 files][ 35.3 MiB/ 40.4 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/HierarchyChangeAuth_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [511/719 files][ 35.3 MiB/ 40.4 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/MathOnByteBuffers_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [511/719 files][ 35.3 MiB/ 40.4 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NV_Certify_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/IoBuffers.c [Content-Type=text/x-csrc]...
Step #8: \ [511/719 files][ 35.3 MiB/ 40.4 MiB] 87% Done
\ [511/719 files][ 35.3 MiB/ 40.4 MiB] 87% Done
\ [512/719 files][ 35.3 MiB/ 40.4 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Platform_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [513/719 files][ 35.3 MiB/ 40.4 MiB] 87% Done
\ [513/719 files][ 35.3 MiB/ 40.4 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicyLocality_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [513/719 files][ 35.3 MiB/ 40.4 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Quote_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [513/719 files][ 35.3 MiB/ 40.4 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptDes.c [Content-Type=text/x-csrc]...
Step #8: \ [513/719 files][ 35.3 MiB/ 40.4 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NV_ReadLock_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/VendorString.h [Content-Type=text/x-chdr]...
Step #8: \ [514/719 files][ 35.3 MiB/ 40.4 MiB] 87% Done
\ [514/719 files][ 35.3 MiB/ 40.4 MiB] 87% Done
\ [514/719 files][ 35.3 MiB/ 40.4 MiB] 87% Done
\ [515/719 files][ 35.3 MiB/ 40.4 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicyAuthorize_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [515/719 files][ 35.3 MiB/ 40.4 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptTest.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ResponseCodeProcessing_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [515/719 files][ 35.3 MiB/ 40.4 MiB] 87% Done
\ [515/719 files][ 35.3 MiB/ 40.4 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TPMCmdp.c [Content-Type=text/x-csrc]...
Step #8: \ [516/719 files][ 35.4 MiB/ 40.4 MiB] 87% Done
\ [517/719 files][ 35.4 MiB/ 40.4 MiB] 87% Done
\ [518/719 files][ 35.4 MiB/ 40.4 MiB] 87% Done
\ [519/719 files][ 35.4 MiB/ 40.4 MiB] 87% Done
\ [520/719 files][ 35.4 MiB/ 40.4 MiB] 87% Done
\ [521/719 files][ 35.4 MiB/ 40.4 MiB] 87% Done
\ [522/719 files][ 35.4 MiB/ 40.4 MiB] 87% Done
\ [523/719 files][ 35.4 MiB/ 40.4 MiB] 87% Done
\ [524/719 files][ 35.4 MiB/ 40.4 MiB] 87% Done
\ [525/719 files][ 35.4 MiB/ 40.4 MiB] 87% Done
\ [525/719 files][ 35.4 MiB/ 40.4 MiB] 87% Done
\ [526/719 files][ 35.4 MiB/ 40.4 MiB] 87% Done
\ [527/719 files][ 35.5 MiB/ 40.4 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ChangeEPS_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [527/719 files][ 35.5 MiB/ 40.4 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/EvictControl_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [527/719 files][ 35.5 MiB/ 40.4 MiB] 87% Done
\ [528/719 files][ 35.5 MiB/ 40.4 MiB] 87% Done
\ [529/719 files][ 35.5 MiB/ 40.4 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Marshal_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [529/719 files][ 35.5 MiB/ 40.4 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptSelfTest_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [529/719 files][ 35.5 MiB/ 40.4 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/MakeCredential_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [529/719 files][ 35.5 MiB/ 40.4 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/MathOnByteBuffers.c [Content-Type=text/x-csrc]...
Step #8: \ [529/719 files][ 35.5 MiB/ 40.4 MiB] 87% Done
\ [530/719 files][ 35.5 MiB/ 40.4 MiB] 87% Done
\ [531/719 files][ 35.5 MiB/ 40.4 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/AlgorithmTests.c [Content-Type=text/x-csrc]...
Step #8: \ [531/719 files][ 35.6 MiB/ 40.4 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptSym.h [Content-Type=text/x-chdr]...
Step #8: \ [531/719 files][ 35.6 MiB/ 40.4 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Vendor_TCG_Test.c [Content-Type=text/x-csrc]...
Step #8: \ [531/719 files][ 35.6 MiB/ 40.4 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/GpMacros.h [Content-Type=text/x-chdr]...
Step #8: \ [531/719 files][ 35.6 MiB/ 40.4 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/RSA_Encrypt_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [531/719 files][ 35.6 MiB/ 40.4 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/RsaTestData.h [Content-Type=text/x-chdr]...
Step #8: \ [531/719 files][ 35.6 MiB/ 40.4 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptPrime.c [Content-Type=text/x-csrc]...
Step #8: \ [531/719 files][ 35.6 MiB/ 40.4 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Object.c [Content-Type=text/x-csrc]...
Step #8: \ [531/719 files][ 35.6 MiB/ 40.4 MiB] 88% Done
\ [532/719 files][ 35.6 MiB/ 40.4 MiB] 88% Done
\ [533/719 files][ 35.6 MiB/ 40.4 MiB] 88% Done
\ [534/719 files][ 35.6 MiB/ 40.4 MiB] 88% Done
\ [535/719 files][ 35.6 MiB/ 40.4 MiB] 88% Done
\ [536/719 files][ 35.7 MiB/ 40.4 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NVCommands.c [Content-Type=text/x-csrc]...
Step #8: \ [537/719 files][ 35.7 MiB/ 40.4 MiB] 88% Done
\ [537/719 files][ 35.7 MiB/ 40.4 MiB] 88% Done
\ [538/719 files][ 35.7 MiB/ 40.4 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ntc2lib.c [Content-Type=text/x-csrc]...
Step #8: \ [539/719 files][ 35.7 MiB/ 40.4 MiB] 88% Done
\ [539/719 files][ 35.7 MiB/ 40.4 MiB] 88% Done
\ [540/719 files][ 35.7 MiB/ 40.4 MiB] 88% Done
\ [541/719 files][ 35.7 MiB/ 40.4 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TPMCmds.c [Content-Type=text/x-csrc]...
Step #8: \ [541/719 files][ 35.7 MiB/ 40.4 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CreateLoaded_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [541/719 files][ 35.7 MiB/ 40.4 MiB] 88% Done
\ [542/719 files][ 35.7 MiB/ 40.4 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/HierarchyCommands.c [Content-Type=text/x-csrc]...
Step #8: \ [543/719 files][ 35.7 MiB/ 40.4 MiB] 88% Done
\ [543/719 files][ 35.7 MiB/ 40.4 MiB] 88% Done
\ [544/719 files][ 35.7 MiB/ 40.4 MiB] 88% Done
\ [545/719 files][ 35.7 MiB/ 40.4 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/HashTestData.h [Content-Type=text/x-chdr]...
Step #8: \ [545/719 files][ 35.7 MiB/ 40.4 MiB] 88% Done
\ [546/719 files][ 35.7 MiB/ 40.4 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/AuditCommands.c [Content-Type=text/x-csrc]...
Step #8: \ [546/719 files][ 35.7 MiB/ 40.4 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Attest_spt_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [546/719 files][ 35.7 MiB/ 40.4 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NV_DefineSpace_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [547/719 files][ 35.8 MiB/ 40.4 MiB] 88% Done
\ [547/719 files][ 35.8 MiB/ 40.4 MiB] 88% Done
\ [548/719 files][ 35.8 MiB/ 40.4 MiB] 88% Done
\ [549/719 files][ 35.8 MiB/ 40.4 MiB] 88% Done
\ [550/719 files][ 35.8 MiB/ 40.4 MiB] 88% Done
\ [551/719 files][ 35.8 MiB/ 40.4 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/EC_Ephemeral_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/_TPM_Init_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [551/719 files][ 35.9 MiB/ 40.4 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Clear_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [551/719 files][ 35.9 MiB/ 40.4 MiB] 88% Done
\ [551/719 files][ 35.9 MiB/ 40.4 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/LibSupport.h [Content-Type=text/x-chdr]...
Step #8: \ [551/719 files][ 35.9 MiB/ 40.4 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TestingCommands.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CommandDispatcher_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [551/719 files][ 35.9 MiB/ 40.4 MiB] 88% Done
\ [551/719 files][ 35.9 MiB/ 40.4 MiB] 88% Done
\ [552/719 files][ 35.9 MiB/ 40.4 MiB] 88% Done
\ [553/719 files][ 35.9 MiB/ 40.4 MiB] 88% Done
\ [554/719 files][ 35.9 MiB/ 40.4 MiB] 88% Done
\ [555/719 files][ 35.9 MiB/ 40.4 MiB] 88% Done
\ [556/719 files][ 35.9 MiB/ 40.4 MiB] 88% Done
\ [557/719 files][ 35.9 MiB/ 40.4 MiB] 88% Done
\ [558/719 files][ 35.9 MiB/ 40.4 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TcpServer.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicyRestart_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [558/719 files][ 35.9 MiB/ 40.4 MiB] 88% Done
\ [559/719 files][ 35.9 MiB/ 40.4 MiB] 88% Done
\ [559/719 files][ 35.9 MiB/ 40.4 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/KdfTestData.h [Content-Type=text/x-chdr]...
Step #8: \ [559/719 files][ 35.9 MiB/ 40.4 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/EncryptDecrypt_spt.c [Content-Type=text/x-csrc]...
Step #8: \ [559/719 files][ 35.9 MiB/ 40.4 MiB] 88% Done
\ [560/719 files][ 35.9 MiB/ 40.4 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptEccMain_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/SupportLibraryFunctionPrototypes_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [560/719 files][ 35.9 MiB/ 40.4 MiB] 88% Done
\ [560/719 files][ 35.9 MiB/ 40.4 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Unique.c [Content-Type=text/x-csrc]...
Step #8: \ [560/719 files][ 35.9 MiB/ 40.4 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/HashCommands.c [Content-Type=text/x-csrc]...
Step #8: \ [560/719 files][ 35.9 MiB/ 40.4 MiB] 88% Done
\ [561/719 files][ 35.9 MiB/ 40.4 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TpmError.h [Content-Type=text/x-chdr]...
Step #8: \ [561/719 files][ 35.9 MiB/ 40.4 MiB] 88% Done
\ [562/719 files][ 35.9 MiB/ 40.4 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/MAC_Start_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [562/719 files][ 35.9 MiB/ 40.4 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/EphemeralCommands.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TPMB.h [Content-Type=text/x-chdr]...
Step #8: \ [562/719 files][ 35.9 MiB/ 40.4 MiB] 88% Done
\ [562/719 files][ 35.9 MiB/ 40.4 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicyTemplate_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [562/719 files][ 35.9 MiB/ 40.4 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Memory.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ObjectCommands.c [Content-Type=text/x-csrc]...
Step #8: \ [562/719 files][ 35.9 MiB/ 40.4 MiB] 88% Done
\ [562/719 files][ 35.9 MiB/ 40.4 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ReadPublic_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [563/719 files][ 35.9 MiB/ 40.4 MiB] 88% Done
\ [563/719 files][ 35.9 MiB/ 40.4 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NV_Extend_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [563/719 files][ 35.9 MiB/ 40.4 MiB] 88% Done
\ [564/719 files][ 35.9 MiB/ 40.4 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicyNV_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [565/719 files][ 35.9 MiB/ 40.4 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicyNvWritten_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [565/719 files][ 35.9 MiB/ 40.4 MiB] 88% Done
\ [566/719 files][ 35.9 MiB/ 40.4 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/EACommands.c [Content-Type=text/x-csrc]...
Step #8: \ [566/719 files][ 35.9 MiB/ 40.4 MiB] 88% Done
\ [567/719 files][ 35.9 MiB/ 40.4 MiB] 88% Done
\ [568/719 files][ 35.9 MiB/ 40.4 MiB] 88% Done
\ [569/719 files][ 35.9 MiB/ 40.4 MiB] 88% Done
\ [570/719 files][ 35.9 MiB/ 40.4 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/BnMath_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [570/719 files][ 35.9 MiB/ 40.4 MiB] 88% Done
\ [571/719 files][ 36.0 MiB/ 40.4 MiB] 88% Done
\ [572/719 files][ 36.0 MiB/ 40.4 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NV_spt_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [572/719 files][ 36.0 MiB/ 40.4 MiB] 88% Done
\ [573/719 files][ 36.0 MiB/ 40.4 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ClockCommands.c [Content-Type=text/x-csrc]...
Step #8: \ [574/719 files][ 36.0 MiB/ 40.4 MiB] 88% Done
\ [575/719 files][ 36.0 MiB/ 40.4 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Policy_spt.c [Content-Type=text/x-csrc]...
Step #8: \ [575/719 files][ 36.0 MiB/ 40.4 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CommandDispatcher.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ContextLoad_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Hierarchy_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Global.h [Content-Type=text/x-chdr]...
Step #8: \ [575/719 files][ 36.0 MiB/ 40.4 MiB] 89% Done
\ [575/719 files][ 36.0 MiB/ 40.4 MiB] 89% Done
\ [575/719 files][ 36.0 MiB/ 40.4 MiB] 89% Done
\ [575/719 files][ 36.0 MiB/ 40.4 MiB] 89% Done
\ [575/719 files][ 36.0 MiB/ 40.4 MiB] 89% Done
\ [575/719 files][ 36.0 MiB/ 40.4 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Handle.c [Content-Type=text/x-csrc]...
Step #8: \ [576/719 files][ 36.0 MiB/ 40.4 MiB] 89% Done
\ [577/719 files][ 36.0 MiB/ 40.4 MiB] 89% Done
\ [577/719 files][ 36.0 MiB/ 40.4 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptSelfTest.c [Content-Type=text/x-csrc]...
Step #8: \ [578/719 files][ 36.0 MiB/ 40.4 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ChangePPS_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [578/719 files][ 36.0 MiB/ 40.4 MiB] 89% Done
\ [578/719 files][ 36.0 MiB/ 40.4 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ntc2_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [578/719 files][ 36.0 MiB/ 40.4 MiB] 89% Done
\ [579/719 files][ 36.0 MiB/ 40.4 MiB] 89% Done
\ [580/719 files][ 36.0 MiB/ 40.4 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Vendor_TCG_Test_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [580/719 files][ 36.0 MiB/ 40.4 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/GetSessionAuditDigest_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [580/719 files][ 36.0 MiB/ 40.4 MiB] 89% Done
\ [581/719 files][ 36.1 MiB/ 40.4 MiB] 89% Done
\ [582/719 files][ 36.1 MiB/ 40.4 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Time.c [Content-Type=text/x-csrc]...
Step #8: \ [582/719 files][ 36.1 MiB/ 40.4 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/LocalityPlat.c [Content-Type=text/x-csrc]...
Step #8: \ [582/719 files][ 36.1 MiB/ 40.4 MiB] 89% Done
\ [583/719 files][ 36.2 MiB/ 40.4 MiB] 89% Done
\ [584/719 files][ 36.2 MiB/ 40.4 MiB] 89% Done
\ [585/719 files][ 36.2 MiB/ 40.4 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptEccKeyExchange.c [Content-Type=text/x-csrc]...
Step #8: \ [585/719 files][ 36.2 MiB/ 40.4 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/RandomCommands.c [Content-Type=text/x-csrc]...
Step #8: \ [585/719 files][ 36.2 MiB/ 40.4 MiB] 89% Done
\ [586/719 files][ 36.2 MiB/ 40.4 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Certify_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [587/719 files][ 36.2 MiB/ 40.4 MiB] 89% Done
\ [588/719 files][ 36.2 MiB/ 40.4 MiB] 89% Done
\ [589/719 files][ 36.2 MiB/ 40.4 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/AlgorithmTests_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [589/719 files][ 36.2 MiB/ 40.4 MiB] 89% Done
\ [590/719 files][ 36.2 MiB/ 40.4 MiB] 89% Done
\ [591/719 files][ 36.2 MiB/ 40.4 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/DictionaryAttackLockReset_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [591/719 files][ 36.2 MiB/ 40.4 MiB] 89% Done
\ [591/719 files][ 36.2 MiB/ 40.4 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/GetCommandAuditDigest_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [591/719 files][ 36.2 MiB/ 40.4 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/EventSequenceComplete_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [591/719 files][ 36.2 MiB/ 40.4 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/StirRandom_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [591/719 files][ 36.3 MiB/ 40.4 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/SymmetricTest.h [Content-Type=text/x-chdr]...
Step #8: \ [591/719 files][ 36.3 MiB/ 40.4 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TpmBuildSwitches.h [Content-Type=text/x-chdr]...
Step #8: \ [591/719 files][ 36.3 MiB/ 40.4 MiB] 89% Done
\ [592/719 files][ 36.3 MiB/ 40.4 MiB] 89% Done
\ [593/719 files][ 36.3 MiB/ 40.4 MiB] 89% Done
\ [594/719 files][ 36.3 MiB/ 40.4 MiB] 89% Done
\ [595/719 files][ 36.3 MiB/ 40.4 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/IoBuffers_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [595/719 files][ 36.3 MiB/ 40.4 MiB] 89% Done
\ [596/719 files][ 36.3 MiB/ 40.4 MiB] 89% Done
\ [597/719 files][ 36.3 MiB/ 40.4 MiB] 89% Done
\ [598/719 files][ 36.3 MiB/ 40.4 MiB] 89% Done
\ [599/719 files][ 36.3 MiB/ 40.4 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/BnMemory_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [599/719 files][ 36.3 MiB/ 40.4 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/SetAlgorithmSet_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Response_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [599/719 files][ 36.3 MiB/ 40.4 MiB] 89% Done
\ [599/719 files][ 36.3 MiB/ 40.4 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Unmarshal.c [Content-Type=text/x-csrc]...
Step #8: \ [600/719 files][ 36.3 MiB/ 40.4 MiB] 89% Done
\ [600/719 files][ 36.3 MiB/ 40.4 MiB] 89% Done
\ [601/719 files][ 36.3 MiB/ 40.4 MiB] 89% Done
\ [602/719 files][ 36.3 MiB/ 40.4 MiB] 89% Done
\ [603/719 files][ 36.3 MiB/ 40.4 MiB] 89% Done
\ [604/719 files][ 36.3 MiB/ 40.4 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Load_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [605/719 files][ 36.3 MiB/ 40.4 MiB] 89% Done
\ [606/719 files][ 36.3 MiB/ 40.4 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ObjectChangeAuth_fp.h [Content-Type=text/x-chdr]...
Step #8: \ [607/719 files][ 36.3 MiB/ 40.4 MiB] 89% Done
\ [608/719 files][ 36.3 MiB/ 40.4 MiB] 89% Done
\ [609/719 files][ 36.3 MiB/ 40.4 MiB] 89% Done
\ [610/719 files][ 36.3 MiB/ 40.4 MiB] 89% Done
\ [610/719 files][ 36.3 MiB/ 40.4 MiB] 89% Done
\ [610/719 files][ 36.3 MiB/ 40.4 MiB] 89% Done
|
| [611/719 files][ 36.3 MiB/ 40.4 MiB] 89% Done
| [612/719 files][ 36.3 MiB/ 40.4 MiB] 89% Done
| [613/719 files][ 36.3 MiB/ 40.4 MiB] 89% Done
| [614/719 files][ 36.3 MiB/ 40.4 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CapabilityCommands.c [Content-Type=text/x-csrc]...
Step #8: | [615/719 files][ 36.4 MiB/ 40.4 MiB] 89% Done
| [615/719 files][ 36.4 MiB/ 40.4 MiB] 89% Done
| [616/719 files][ 36.4 MiB/ 40.4 MiB] 89% Done
| [617/719 files][ 36.4 MiB/ 40.4 MiB] 89% Done
| [618/719 files][ 36.4 MiB/ 40.4 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/DictionaryAttackParameters_fp.h [Content-Type=text/x-chdr]...
Step #8: | [618/719 files][ 36.4 MiB/ 40.4 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PowerPlat.c [Content-Type=text/x-csrc]...
Step #8: | [618/719 files][ 36.4 MiB/ 40.4 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/DuplicationCommands.c [Content-Type=text/x-csrc]...
Step #8: | [619/719 files][ 36.4 MiB/ 40.4 MiB] 90% Done
| [619/719 files][ 36.4 MiB/ 40.4 MiB] 90% Done
| [620/719 files][ 36.4 MiB/ 40.4 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Attest_spt.c [Content-Type=text/x-csrc]...
Step #8: | [620/719 files][ 36.4 MiB/ 40.4 MiB] 90% Done
| [621/719 files][ 36.4 MiB/ 40.4 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Unmarshal_fp.h [Content-Type=text/x-chdr]...
Step #8: | [621/719 files][ 36.4 MiB/ 40.4 MiB] 90% Done
| [622/719 files][ 36.4 MiB/ 40.4 MiB] 90% Done
| [623/719 files][ 36.5 MiB/ 40.4 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/SetPrimaryPolicy_fp.h [Content-Type=text/x-chdr]...
Step #8: | [623/719 files][ 36.5 MiB/ 40.4 MiB] 90% Done
| [624/719 files][ 36.5 MiB/ 40.4 MiB] 90% Done
| [625/719 files][ 36.5 MiB/ 40.4 MiB] 90% Done
| [626/719 files][ 36.5 MiB/ 40.4 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PCR_Extend_fp.h [Content-Type=text/x-chdr]...
Step #8: | [627/719 files][ 36.5 MiB/ 40.4 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NVReserved_fp.h [Content-Type=text/x-chdr]...
Step #8: | [628/719 files][ 36.5 MiB/ 40.4 MiB] 90% Done
| [629/719 files][ 36.5 MiB/ 40.4 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptEccKeyExchange_fp.h [Content-Type=text/x-chdr]...
Step #8: | [630/719 files][ 36.5 MiB/ 40.4 MiB] 90% Done
| [630/719 files][ 36.5 MiB/ 40.4 MiB] 90% Done
| [630/719 files][ 36.5 MiB/ 40.4 MiB] 90% Done
| [630/719 files][ 36.5 MiB/ 40.4 MiB] 90% Done
| [631/719 files][ 36.5 MiB/ 40.4 MiB] 90% Done
| [632/719 files][ 36.5 MiB/ 40.4 MiB] 90% Done
| [633/719 files][ 36.5 MiB/ 40.4 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/BnEccData.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicyOR_fp.h [Content-Type=text/x-chdr]...
Step #8: | [633/719 files][ 36.5 MiB/ 40.4 MiB] 90% Done
| [633/719 files][ 36.5 MiB/ 40.4 MiB] 90% Done
| [634/719 files][ 36.5 MiB/ 40.4 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptCmac.c [Content-Type=text/x-csrc]...
Step #8: | [634/719 files][ 36.6 MiB/ 40.4 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NV_Increment_fp.h [Content-Type=text/x-chdr]...
Step #8: | [634/719 files][ 36.6 MiB/ 40.4 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptPrime_fp.h [Content-Type=text/x-chdr]...
Step #8: | [634/719 files][ 36.6 MiB/ 40.4 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ClockSet_fp.h [Content-Type=text/x-chdr]...
Step #8: | [634/719 files][ 36.6 MiB/ 40.4 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Policy_spt_fp.h [Content-Type=text/x-chdr]...
Step #8: | [634/719 files][ 36.6 MiB/ 40.4 MiB] 90% Done
| [635/719 files][ 36.6 MiB/ 40.4 MiB] 90% Done
| [636/719 files][ 36.6 MiB/ 40.4 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NVDynamic.c [Content-Type=text/x-csrc]...
Step #8: | [636/719 files][ 36.6 MiB/ 40.4 MiB] 90% Done
| [637/719 files][ 36.6 MiB/ 40.4 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ExecCommand_fp.h [Content-Type=text/x-chdr]...
Step #8: | [637/719 files][ 36.6 MiB/ 40.4 MiB] 90% Done
| [638/719 files][ 36.6 MiB/ 40.4 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Duplicate_fp.h [Content-Type=text/x-chdr]...
Step #8: | [638/719 files][ 36.6 MiB/ 40.4 MiB] 90% Done
| [639/719 files][ 36.6 MiB/ 40.4 MiB] 90% Done
| [640/719 files][ 36.6 MiB/ 40.4 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptRsa_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TpmTcpProtocol.h [Content-Type=text/x-chdr]...
Step #8: | [641/719 files][ 36.6 MiB/ 40.4 MiB] 90% Done
| [641/719 files][ 36.6 MiB/ 40.4 MiB] 90% Done
| [641/719 files][ 36.6 MiB/ 40.4 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptDataEcc.c [Content-Type=text/x-csrc]...
Step #8: | [641/719 files][ 36.6 MiB/ 40.4 MiB] 90% Done
| [642/719 files][ 36.6 MiB/ 40.4 MiB] 90% Done
| [643/719 files][ 36.6 MiB/ 40.4 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/FlushContext_fp.h [Content-Type=text/x-chdr]...
Step #8: | [643/719 files][ 36.6 MiB/ 40.4 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptPrimeSieve.c [Content-Type=text/x-csrc]...
Step #8: | [643/719 files][ 36.7 MiB/ 40.4 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Memory_fp.h [Content-Type=text/x-chdr]...
Step #8: | [643/719 files][ 36.7 MiB/ 40.4 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/SequenceUpdate_fp.h [Content-Type=text/x-chdr]...
Step #8: | [644/719 files][ 36.7 MiB/ 40.4 MiB] 90% Done
| [644/719 files][ 36.7 MiB/ 40.4 MiB] 90% Done
| [645/719 files][ 36.7 MiB/ 40.4 MiB] 90% Done
| [646/719 files][ 36.7 MiB/ 40.4 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/SequenceComplete_fp.h [Content-Type=text/x-chdr]...
Step #8: | [646/719 files][ 36.7 MiB/ 40.4 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PP_Commands_fp.h [Content-Type=text/x-chdr]...
Step #8: | [646/719 files][ 36.7 MiB/ 40.4 MiB] 90% Done
| [647/719 files][ 36.7 MiB/ 40.4 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptHash.c [Content-Type=text/x-csrc]...
Step #8: | [647/719 files][ 36.7 MiB/ 40.4 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Object_fp.h [Content-Type=text/x-chdr]...
Step #8: | [647/719 files][ 36.7 MiB/ 40.4 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Locality_fp.h [Content-Type=text/x-chdr]...
Step #8: | [647/719 files][ 36.7 MiB/ 40.4 MiB] 90% Done
| [648/719 files][ 36.7 MiB/ 40.4 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/EccTestData.h [Content-Type=text/x-chdr]...
Step #8: | [648/719 files][ 36.7 MiB/ 40.4 MiB] 90% Done
| [649/719 files][ 36.7 MiB/ 40.4 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicyPCR_fp.h [Content-Type=text/x-chdr]...
Step #8: | [649/719 files][ 36.7 MiB/ 40.4 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TpmSizeChecks.c [Content-Type=text/x-csrc]...
Step #8: | [649/719 files][ 36.7 MiB/ 40.4 MiB] 90% Done
| [650/719 files][ 36.7 MiB/ 40.4 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptRsa.h [Content-Type=text/x-chdr]...
Step #8: | [650/719 files][ 36.7 MiB/ 40.4 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TpmToOsslSym.h [Content-Type=text/x-chdr]...
Step #8: | [650/719 files][ 36.7 MiB/ 40.4 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Ticket_fp.h [Content-Type=text/x-chdr]...
Step #8: | [650/719 files][ 36.7 MiB/ 40.4 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Session.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/swap.h [Content-Type=text/x-chdr]...
Step #8: | [650/719 files][ 36.7 MiB/ 40.4 MiB] 90% Done
| [650/719 files][ 36.7 MiB/ 40.4 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptRand.c [Content-Type=text/x-csrc]...
Step #8: | [651/719 files][ 36.7 MiB/ 40.4 MiB] 90% Done
| [652/719 files][ 36.7 MiB/ 40.4 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptEccMain.c [Content-Type=text/x-csrc]...
Step #8: | [653/719 files][ 36.7 MiB/ 40.4 MiB] 90% Done
| [653/719 files][ 36.7 MiB/ 40.4 MiB] 90% Done
| [653/719 files][ 36.7 MiB/ 40.4 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TpmFail.c [Content-Type=text/x-csrc]...
Step #8: | [653/719 files][ 36.7 MiB/ 40.4 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TcpServer_fp.h [Content-Type=text/x-chdr]...
Step #8: | [653/719 files][ 36.7 MiB/ 40.4 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/_TPM_Hash_End_fp.h [Content-Type=text/x-chdr]...
Step #8: | [654/719 files][ 36.8 MiB/ 40.4 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/RsaKeyCache.c [Content-Type=text/x-csrc]...
Step #8: | [655/719 files][ 36.8 MiB/ 40.4 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PCR_fp.h [Content-Type=text/x-chdr]...
Step #8: | [655/719 files][ 36.8 MiB/ 40.4 MiB] 90% Done
| [655/719 files][ 36.8 MiB/ 40.4 MiB] 91% Done
| [656/719 files][ 36.8 MiB/ 40.4 MiB] 91% Done
| [656/719 files][ 36.8 MiB/ 40.4 MiB] 91% Done
| [657/719 files][ 36.8 MiB/ 40.4 MiB] 91% Done
| [658/719 files][ 36.8 MiB/ 40.4 MiB] 91% Done
| [659/719 files][ 36.8 MiB/ 40.4 MiB] 91% Done
| [660/719 files][ 36.8 MiB/ 40.4 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptPrimeSieve_fp.h [Content-Type=text/x-chdr]...
Step #8: | [660/719 files][ 36.8 MiB/ 40.4 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ActivateCredential_fp.h [Content-Type=text/x-chdr]...
Step #8: | [660/719 files][ 36.8 MiB/ 40.4 MiB] 91% Done
| [661/719 files][ 36.8 MiB/ 40.4 MiB] 91% Done
| [662/719 files][ 36.8 MiB/ 40.4 MiB] 91% Done
| [663/719 files][ 36.8 MiB/ 40.4 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PrimeData.c [Content-Type=text/x-csrc]...
Step #8: | [663/719 files][ 36.8 MiB/ 40.4 MiB] 91% Done
| [664/719 files][ 36.8 MiB/ 40.4 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptSmac.c [Content-Type=text/x-csrc]...
Step #8: | [664/719 files][ 36.9 MiB/ 40.4 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicyCpHash_fp.h [Content-Type=text/x-chdr]...
Step #8: | [664/719 files][ 36.9 MiB/ 40.4 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptRand.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Manufacture.c [Content-Type=text/x-csrc]...
Step #8: | [665/719 files][ 36.9 MiB/ 40.4 MiB] 91% Done
| [665/719 files][ 36.9 MiB/ 40.4 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NV_spt.c [Content-Type=text/x-csrc]...
Step #8: | [665/719 files][ 36.9 MiB/ 40.4 MiB] 91% Done
| [665/719 files][ 36.9 MiB/ 40.4 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Sign_fp.h [Content-Type=text/x-chdr]...
Step #8: | [665/719 files][ 36.9 MiB/ 40.4 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Ticket.c [Content-Type=text/x-csrc]...
Step #8: | [665/719 files][ 36.9 MiB/ 40.4 MiB] 91% Done
| [666/719 files][ 36.9 MiB/ 40.4 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/DA.c [Content-Type=text/x-csrc]...
Step #8: | [666/719 files][ 36.9 MiB/ 40.4 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NV_Read_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Unseal_fp.h [Content-Type=text/x-chdr]...
Step #8: | [666/719 files][ 36.9 MiB/ 40.4 MiB] 91% Done
| [666/719 files][ 36.9 MiB/ 40.4 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/SelfTest_fp.h [Content-Type=text/x-chdr]...
Step #8: | [666/719 files][ 36.9 MiB/ 40.4 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicyGetDigest_fp.h [Content-Type=text/x-chdr]...
Step #8: | [666/719 files][ 36.9 MiB/ 40.4 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ECDH_ZGen_fp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/SymmetricCommands.c [Content-Type=text/x-csrc]...
Step #8: | [666/719 files][ 36.9 MiB/ 40.4 MiB] 91% Done
| [666/719 files][ 36.9 MiB/ 40.4 MiB] 91% Done
| [667/719 files][ 36.9 MiB/ 40.4 MiB] 91% Done
| [668/719 files][ 36.9 MiB/ 40.4 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/SigningCommands.c [Content-Type=text/x-csrc]...
Step #8: | [668/719 files][ 36.9 MiB/ 40.4 MiB] 91% Done
| [669/719 files][ 36.9 MiB/ 40.4 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/EncryptDecrypt_spt_fp.h [Content-Type=text/x-chdr]...
Step #8: | [670/719 files][ 36.9 MiB/ 40.4 MiB] 91% Done
| [670/719 files][ 36.9 MiB/ 40.4 MiB] 91% Done
| [671/719 files][ 36.9 MiB/ 40.4 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PRNG_TestVectors.h [Content-Type=text/x-chdr]...
Step #8: | [671/719 files][ 36.9 MiB/ 40.4 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/applink.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Session_fp.h [Content-Type=text/x-chdr]...
Step #8: | [671/719 files][ 37.0 MiB/ 40.4 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ECC_Parameters_fp.h [Content-Type=text/x-chdr]...
Step #8: | [671/719 files][ 37.0 MiB/ 40.4 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/macro_block_info.json [Content-Type=application/json]...
Step #8: | [671/719 files][ 37.0 MiB/ 40.4 MiB] 91% Done
| [672/719 files][ 37.0 MiB/ 40.4 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Entity_fp.h [Content-Type=text/x-chdr]...
Step #8: | [672/719 files][ 37.0 MiB/ 40.4 MiB] 91% Done
| [672/719 files][ 37.0 MiB/ 40.4 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzer.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [672/719 files][ 37.0 MiB/ 40.4 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/AlgorithmCap.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NVDynamic_fp.h [Content-Type=text/x-chdr]...
Step #8: | [672/719 files][ 37.0 MiB/ 40.4 MiB] 91% Done
| [672/719 files][ 37.0 MiB/ 40.4 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzer.data [Content-Type=application/octet-stream]...
Step #8: | [672/719 files][ 37.0 MiB/ 40.4 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/full_type_defs.json [Content-Type=application/json]...
Step #8: | [672/719 files][ 37.0 MiB/ 40.4 MiB] 91% Done
| [673/719 files][ 37.0 MiB/ 40.4 MiB] 91% Done
| [674/719 files][ 37.1 MiB/ 40.4 MiB] 91% Done
| [675/719 files][ 37.1 MiB/ 40.4 MiB] 91% Done
| [676/719 files][ 37.1 MiB/ 40.4 MiB] 91% Done
| [677/719 files][ 37.1 MiB/ 40.4 MiB] 91% Done
| [678/719 files][ 37.1 MiB/ 40.4 MiB] 91% Done
| [679/719 files][ 37.1 MiB/ 40.4 MiB] 91% Done
| [680/719 files][ 37.1 MiB/ 40.4 MiB] 91% Done
| [681/719 files][ 37.1 MiB/ 40.4 MiB] 91% Done
| [682/719 files][ 37.1 MiB/ 40.4 MiB] 91% Done
| [683/719 files][ 37.1 MiB/ 40.4 MiB] 91% Done
| [684/719 files][ 37.1 MiB/ 40.4 MiB] 91% Done
| [685/719 files][ 37.1 MiB/ 40.4 MiB] 91% Done
| [686/719 files][ 37.4 MiB/ 40.4 MiB] 92% Done
| [687/719 files][ 37.4 MiB/ 40.4 MiB] 92% Done
| [688/719 files][ 37.4 MiB/ 40.4 MiB] 92% Done
| [689/719 files][ 37.6 MiB/ 40.4 MiB] 92% Done
| [690/719 files][ 37.6 MiB/ 40.4 MiB] 92% Done
| [691/719 files][ 37.6 MiB/ 40.4 MiB] 92% Done
| [692/719 files][ 37.6 MiB/ 40.4 MiB] 92% Done
| [693/719 files][ 37.6 MiB/ 40.4 MiB] 92% Done
| [694/719 files][ 37.6 MiB/ 40.4 MiB] 92% Done
| [695/719 files][ 37.6 MiB/ 40.4 MiB] 92% Done
| [696/719 files][ 37.6 MiB/ 40.4 MiB] 92% Done
| [697/719 files][ 37.6 MiB/ 40.4 MiB] 92% Done
| [698/719 files][ 37.6 MiB/ 40.4 MiB] 92% Done
| [699/719 files][ 37.6 MiB/ 40.4 MiB] 92% Done
| [700/719 files][ 38.3 MiB/ 40.4 MiB] 94% Done
| [701/719 files][ 40.4 MiB/ 40.4 MiB] 99% Done
| [702/719 files][ 40.4 MiB/ 40.4 MiB] 99% Done
| [703/719 files][ 40.4 MiB/ 40.4 MiB] 99% Done
| [704/719 files][ 40.4 MiB/ 40.4 MiB] 99% Done
| [705/719 files][ 40.4 MiB/ 40.4 MiB] 99% Done
| [706/719 files][ 40.4 MiB/ 40.4 MiB] 99% Done
| [707/719 files][ 40.4 MiB/ 40.4 MiB] 99% Done
| [708/719 files][ 40.4 MiB/ 40.4 MiB] 99% Done
| [709/719 files][ 40.4 MiB/ 40.4 MiB] 99% Done
| [710/719 files][ 40.4 MiB/ 40.4 MiB] 99% Done
| [711/719 files][ 40.4 MiB/ 40.4 MiB] 99% Done
| [712/719 files][ 40.4 MiB/ 40.4 MiB] 99% Done
| [713/719 files][ 40.4 MiB/ 40.4 MiB] 99% Done
/
/ [714/719 files][ 40.4 MiB/ 40.4 MiB] 99% Done
/ [715/719 files][ 40.4 MiB/ 40.4 MiB] 99% Done
/ [716/719 files][ 40.4 MiB/ 40.4 MiB] 99% Done
/ [717/719 files][ 40.4 MiB/ 40.4 MiB] 99% Done
/ [718/719 files][ 40.4 MiB/ 40.4 MiB] 99% Done
/ [719/719 files][ 40.4 MiB/ 40.4 MiB] 100% Done
Step #8: Operation completed over 719 objects/40.4 MiB.
Finished Step #8
PUSH
DONE