starting build "0fb5f8b3-2cd0-4d8c-afd8-3c990c8854e4" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717" Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": Already have image (with digest): gcr.io/cloud-builders/docker Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": Sending build context to Docker daemon 12.29kB Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": Step 1/9 : FROM gcr.io/oss-fuzz-base/base-builder Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": latest: Pulling from oss-fuzz-base/base-builder Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": b549f31133a9: Pulling fs layer Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ef3c76f7df30: Pulling fs layer Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": 9f8f643d8006: Pulling fs layer Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": b64057a12e1c: Pulling fs layer Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": 662006bb0807: Pulling fs layer Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": 4b503ca9d9bc: Pulling fs layer Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": f1a29e744437: Pulling fs layer Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": a2a22f967804: Pulling fs layer Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": e72648080e63: Pulling fs layer Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": 945b5a62f111: Pulling fs layer Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": a33fbe52522f: Pulling fs layer Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": cb8adac1e4ac: Pulling fs layer Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": 6ce5e7ad829b: Pulling fs layer Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": 78b3cc2fa6e6: Pulling fs layer Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": 197024c931b9: Pulling fs layer Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": 940045afa063: Pulling fs layer Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": 1a3163cb01c1: Pulling fs layer Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": 7ea3debb8cbd: Pulling fs layer Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": 2b97e04a97b5: Pulling fs layer Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": f8a36e1c021e: Pulling fs layer Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": 3c9abd7d8840: Pulling fs layer Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": f92ce4f9f90d: Pulling fs layer Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": a8835054d016: Pulling fs layer Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": b685c4d35c3a: Pulling fs layer Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": dac9741d43d2: Pulling fs layer Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": dc9f433701a6: Pulling fs layer Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": 44fc7f7b3c67: Pulling fs layer Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": 67a3febf6e4c: Pulling fs layer Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": 981575c1df4c: Pulling fs layer Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": 98a640299daa: Pulling fs layer Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": 2820a6581e2a: Pulling fs layer Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": 82f096e556a3: Pulling fs layer Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": 6b6d59cb5bb8: Pulling fs layer Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": b172b1ba4696: Pulling fs layer Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": 6a11c270d7cc: Pulling fs layer Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": d9b527ce6e49: Pulling fs layer Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": a2a22f967804: Waiting Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": 2869f64c54c1: Pulling fs layer Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": 8d2570283fa5: Pulling fs layer Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": e72648080e63: Waiting Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": cb8adac1e4ac: Waiting Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": dc9f433701a6: Waiting Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": a33fbe52522f: Waiting Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": 6ce5e7ad829b: Waiting Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": 44fc7f7b3c67: Waiting Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": a8835054d016: Waiting Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": f1a29e744437: Waiting Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": f8a36e1c021e: Waiting Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": b172b1ba4696: Waiting Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": 82f096e556a3: Waiting Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": 981575c1df4c: Waiting Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": 3c9abd7d8840: Waiting Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": b685c4d35c3a: Waiting Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": 945b5a62f111: Waiting Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": 8d2570283fa5: Waiting Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": 98a640299daa: Waiting Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": 2820a6581e2a: Waiting Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": 197024c931b9: Waiting Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": 2869f64c54c1: Waiting Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": 940045afa063: Waiting Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": 7ea3debb8cbd: Waiting Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": 6b6d59cb5bb8: Waiting Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": 1a3163cb01c1: Waiting Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": 78b3cc2fa6e6: Waiting Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": d9b527ce6e49: Waiting Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": dac9741d43d2: Waiting Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": 2b97e04a97b5: Waiting Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": 9f8f643d8006: Verifying Checksum Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": 9f8f643d8006: Download complete Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": 662006bb0807: Verifying Checksum Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": 662006bb0807: Download complete Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": f1a29e744437: Verifying Checksum Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": f1a29e744437: Download complete Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": a2a22f967804: Download complete Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": b549f31133a9: Verifying Checksum Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": b549f31133a9: Download complete Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": b64057a12e1c: Verifying Checksum Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": b64057a12e1c: Download complete Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": cb8adac1e4ac: Verifying Checksum Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": cb8adac1e4ac: Download complete Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": a33fbe52522f: Verifying Checksum Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": a33fbe52522f: Download complete Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": 78b3cc2fa6e6: Download complete Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": 6ce5e7ad829b: Verifying Checksum Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": 6ce5e7ad829b: Download complete Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": 940045afa063: Verifying Checksum Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": 197024c931b9: Verifying Checksum Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": 197024c931b9: Download complete Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": 945b5a62f111: Verifying Checksum Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": 945b5a62f111: Download complete Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ef3c76f7df30: Verifying Checksum Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ef3c76f7df30: Download complete Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": 7ea3debb8cbd: Verifying Checksum Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": 7ea3debb8cbd: Download complete Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": 2b97e04a97b5: Download complete Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": 1a3163cb01c1: Verifying Checksum Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": 1a3163cb01c1: Download complete Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": f8a36e1c021e: Verifying Checksum Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": f8a36e1c021e: Download complete Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": f92ce4f9f90d: Verifying Checksum Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": f92ce4f9f90d: Download complete Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": 3c9abd7d8840: Verifying Checksum Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": 3c9abd7d8840: Download complete Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": a8835054d016: Verifying Checksum Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": a8835054d016: Download complete Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": b685c4d35c3a: Download complete Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": dac9741d43d2: Verifying Checksum Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": dac9741d43d2: Download complete Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": dc9f433701a6: Download complete Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": 44fc7f7b3c67: Download complete Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": 67a3febf6e4c: Verifying Checksum Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": 67a3febf6e4c: Download complete Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": 981575c1df4c: Verifying Checksum Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": 981575c1df4c: Download complete Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": b549f31133a9: Pull complete Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": 2820a6581e2a: Verifying Checksum Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": 2820a6581e2a: Download complete Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": 6b6d59cb5bb8: Verifying Checksum Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": 6b6d59cb5bb8: Download complete Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": 82f096e556a3: Verifying Checksum Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": 82f096e556a3: Download complete Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": 98a640299daa: Verifying Checksum Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": 98a640299daa: Download complete Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": d9b527ce6e49: Download complete Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": e72648080e63: Verifying Checksum Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": e72648080e63: Download complete Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": b172b1ba4696: Download complete Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": 6a11c270d7cc: Download complete Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": 2869f64c54c1: Verifying Checksum Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": 2869f64c54c1: Download complete Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": 8d2570283fa5: Verifying Checksum Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": 8d2570283fa5: Download complete Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": 4b503ca9d9bc: Verifying Checksum Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": 4b503ca9d9bc: Download complete Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ef3c76f7df30: Pull complete Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": 9f8f643d8006: Pull complete Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": b64057a12e1c: Pull complete Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": 662006bb0807: Pull complete Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": 4b503ca9d9bc: Pull complete Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": f1a29e744437: Pull complete Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": a2a22f967804: Pull complete Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": e72648080e63: Pull complete Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": 945b5a62f111: Pull complete Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": a33fbe52522f: Pull complete Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": cb8adac1e4ac: Pull complete Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": 6ce5e7ad829b: Pull complete Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": 78b3cc2fa6e6: Pull complete Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": 197024c931b9: Pull complete Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": 940045afa063: Pull complete Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": 1a3163cb01c1: Pull complete Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": 7ea3debb8cbd: Pull complete Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": 2b97e04a97b5: Pull complete Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": f8a36e1c021e: Pull complete Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": 3c9abd7d8840: Pull complete Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": f92ce4f9f90d: Pull complete Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": a8835054d016: Pull complete Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": b685c4d35c3a: Pull complete Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": dac9741d43d2: Pull complete Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": dc9f433701a6: Pull complete Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": 44fc7f7b3c67: Pull complete Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": 67a3febf6e4c: Pull complete Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": 981575c1df4c: Pull complete Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": 98a640299daa: Pull complete Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": 2820a6581e2a: Pull complete Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": 82f096e556a3: Pull complete Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": 6b6d59cb5bb8: Pull complete Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": b172b1ba4696: Pull complete Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": 6a11c270d7cc: Pull complete Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": d9b527ce6e49: Pull complete Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": 2869f64c54c1: Pull complete Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": 8d2570283fa5: Pull complete Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": Digest: sha256:a4271b062282b1b60e392f6054a42ac413023120d26b14c4dc46e9afebb6e6bc Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ---> cdba03bb9c46 Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": Step 2/9 : ARG SIM_DL_URL=https://downloads.sourceforge.net/project/ibmswtpm2/ibmtpm1332.tar.gz Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ---> Running in bb3a5f0fc7e7 Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": Removing intermediate container bb3a5f0fc7e7 Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ---> 6549124f2802 Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": Step 3/9 : RUN apt-get update && apt-get install -y make autoconf automake libtool libssl-dev curl tar g++ Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ---> Running in 60a3a67a0f1c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": Get:2 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": Fetched 383 kB in 1s (719 kB/s) Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": Reading package lists... Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": Reading package lists... Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": Building dependency tree... Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": Reading state information... Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": g++ is already the newest version (4:9.3.0-1ubuntu2). Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": g++ set to manually installed. Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": make is already the newest version (4.2.1-1.2). Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": make set to manually installed. Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": curl is already the newest version (7.68.0-1ubuntu2.25). Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": libssl-dev is already the newest version (1.1.1f-1ubuntu2.24). Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": tar is already the newest version (1.30+dfsg-7ubuntu0.20.04.4). Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": Suggested packages: Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": autoconf-archive gnu-standards autoconf-doc gettext libtool-doc gfortran Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": | fortran95-compiler gcj-jdk Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": The following NEW packages will be installed: Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": autoconf automake file libltdl-dev libltdl7 libmagic-mgc libmagic1 libtool Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": Need to get 1522 kB of archives. Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": After this operation, 12.3 MB of additional disk space will be used. Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": debconf: delaying package configuration, since apt-utils is not installed Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": Fetched 1522 kB in 1s (1347 kB/s) Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": Selecting previously unselected package libmagic-mgc. Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17483 files and directories currently installed.) Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": Preparing to unpack .../0-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": Unpacking libmagic-mgc (1:5.38-4) ... Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": Selecting previously unselected package libmagic1:amd64. Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": Preparing to unpack .../1-libmagic1_1%3a5.38-4_amd64.deb ... Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": Unpacking libmagic1:amd64 (1:5.38-4) ... Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": Selecting previously unselected package file. Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": Preparing to unpack .../2-file_1%3a5.38-4_amd64.deb ... Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": Unpacking file (1:5.38-4) ... Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": Selecting previously unselected package autoconf. Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": Preparing to unpack .../3-autoconf_2.69-11.1_all.deb ... Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": Unpacking autoconf (2.69-11.1) ... Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": Selecting previously unselected package automake. Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": Preparing to unpack .../4-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": Unpacking automake (1:1.16.1-4ubuntu6) ... Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": Selecting previously unselected package libltdl7:amd64. Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": Preparing to unpack .../5-libltdl7_2.4.6-14_amd64.deb ... Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": Unpacking libltdl7:amd64 (2.4.6-14) ... Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": Selecting previously unselected package libltdl-dev:amd64. Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": Preparing to unpack .../6-libltdl-dev_2.4.6-14_amd64.deb ... Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": Selecting previously unselected package libtool. Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": Preparing to unpack .../7-libtool_2.4.6-14_all.deb ... Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": Unpacking libtool (2.4.6-14) ... Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": Setting up libmagic-mgc (1:5.38-4) ... Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": Setting up libmagic1:amd64 (1:5.38-4) ... Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": Setting up file (1:5.38-4) ... Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": Setting up libltdl7:amd64 (2.4.6-14) ... Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": Setting up autoconf (2.69-11.1) ... Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": Setting up automake (1:1.16.1-4ubuntu6) ... Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": Setting up libtool (2.4.6-14) ... Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": Removing intermediate container 60a3a67a0f1c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ---> 17c858feb434 Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": Step 4/9 : RUN mkdir ibmswtpm2 && cd ibmswtpm2 && curl -sSL "${SIM_DL_URL}" | tar xvz Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ---> Running in 791a03edb3dc Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./ Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/ Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/CryptSym.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/AsymmetricCommands.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/TpmBuildSwitches.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/NV_spt_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/SequenceComplete_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/PolicyOR_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/PolicyNvWritten_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/SessionProcess_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/ntc2.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/SetPrimaryPolicy_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/ReadClock_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/PolicyDuplicationSelect_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/NV_ReadPublic_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/CryptEccKeyExchange.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/CommandAudit.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/PolicyCounterTimer_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/MAC_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/BaseTypes.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/GetCapability_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/CryptCmac.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/ChangeEPS_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/Rewrap_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/AlgorithmTests_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/HierarchyControl_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/EphemeralCommands.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/MAC_Start_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/TpmToOsslHash.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/BnValues.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/Object_spt.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/StartupCommands.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/_TPM_Hash_Data_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/RandomCommands.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/HierarchyCommands.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/TPMCmdp.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/PolicySecret_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/DA_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/Vendor_TCG_Test_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/ActivateCredential_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/TPMB.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/CryptEccKeyExchange_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/ResponseCodeProcessing_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/NV_GlobalWriteLock_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/Commit_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/GetTestResult_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/EncryptDecrypt_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/NVMem.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/Entropy.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/ClockCommands.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/IntegrityCommands.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/SequenceUpdate_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/ntc2lib.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/CryptRand.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/Attest_spt_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/Policy_spt.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/Time.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/Clock.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/ntc2_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/CryptHash.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/_TPM_Init_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/HMAC_Start_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/Sign_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/Startup_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/CryptHash_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/Manufacture.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/EccTestData.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/NV_Extend_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/ObjectCommands.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/PCR_SetAuthValue_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/EC_Ephemeral_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/Marshal_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/IncrementalSelfTest_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/Unique.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/GpMacros.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/Memory_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/TpmToOsslSym.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/PolicyCommandCode_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/EncryptDecrypt_spt.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/SymmetricTestData.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/TpmTypes.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/PCR.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/CreatePrimary_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/makefile Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/HierarchyChangeAuth_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/Global.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/TcpServer_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/Hierarchy.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/PCR_Event_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/Power.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/CommandDispatchData.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/Import_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/CryptRand_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/makefile11.mak Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/CryptEccMain_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/Context_spt_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/Power_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/RSA_Decrypt_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/ExecCommand.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/_TPM_Hash_End_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/HashTestData.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/ContextLoad_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/SetCommandCodeAuditStatus_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/CryptDes_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/TpmToOsslSupport_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/Hierarchy_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/DuplicationCommands.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/Unseal_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/Entity_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/PolicyNV_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/PolicyPassword_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/ContextSave_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/Session.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/TpmFail_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/Vendor_TCG_Test.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/TcpServerPosix.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/EvictControl_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/CryptPrime_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/ObjectChangeAuth_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/ExecCommand_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/TpmToOsslDesSupport_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/PP_Commands_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/CertifyCreation_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/ClearControl_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/DictionaryCommands.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/CryptEccMain.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/EncryptDecrypt2_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/DictionaryAttackLockReset_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/Bits.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/ECC_Parameters_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/CryptSelfTest.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/ntc2lib.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/HashCommands.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/ReadPublic_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/DictionaryAttackParameters_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/Hash_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/PP.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/FlushContext_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/ECDH_ZGen_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/BnMemory_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/Locality_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/RunCommand.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/CryptHashData.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/TpmToOsslMath.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/CryptCmac_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/Context_spt.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/IoBuffers.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/Object_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/Unmarshal.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/PrimeData.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/Commands.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/PolicyAuthorizeNV_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/TpmToOsslDesSupport.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/SessionCommands.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/BnMath_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/GetRandom_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/TpmSizeChecks.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/Ticket_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/NVReserved.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/Marshal.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/NV.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/Handle.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/Quote_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/CommandCodeAttributes.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/CommandDispatcher.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/CryptRsa_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/CryptPrimeSieve_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/CryptEccSignature.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/PolicyPCR_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/RsaTestData.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/Certify_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/makefile-common Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/BnConvert.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/Bits_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/Session_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/CapabilityCommands.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/TpmError.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/PolicyGetDigest_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/CryptUtil.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/Duplicate_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/BnMemory.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/Shutdown_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/HashSequenceStart_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/IoBuffers_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/NV_SetBits_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/CommandDispatcher_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/PolicyAuthorize_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/CryptSmac.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/AuditCommands.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/ClockSet_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/BnConvert_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/SupportLibraryFunctionPrototypes_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/CryptEccSignature_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/TpmFail.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/NV_spt.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/Policy_spt_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/NV_Write_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/applink.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/GetCommandAuditDigest_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/NVCommands.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/Locality.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/Ticket.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/PCR_Read_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/NV_ReadLock_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/CryptTest.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/VendorString.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/ResponseCodeProcessing.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/MakeCredential_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/TpmTcpProtocol.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/TestingCommands.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/GetTime_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/PCR_SetAuthPolicy_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/HMAC_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/SessionProcess.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/Object_spt_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/ContextCommands.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/TpmToOsslMath_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/TestParms_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/DA.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/KdfTestData.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/PolicyCpHash_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/AttestationCommands.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/CryptDes.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/PPPlat.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/PropertyCap_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/SigningCommands.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/StirRandom_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/Attest_spt.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/EventSequenceComplete_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/PolicyRestart_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/makefile.mak Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/ManagementCommands.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/makefile.mac Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/PolicyNameHash_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/LibSupport.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/CryptPrimeSieve.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/CryptSelfTest_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/CryptDataEcc.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/SetAlgorithmSet_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/Memory.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/AlgorithmTests.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/CommandCodeAttributes_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/CryptRsa.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/NV_Increment_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/Unmarshal_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/PRNG_TestVectors.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/MathOnByteBuffers.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/NV_UndefineSpace_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/CryptRsa.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/Create_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/TpmToOsslSupport.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/LocalityPlat.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/PolicyLocality_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/NV_UndefineSpaceSpecial_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/NVDynamic.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/PCR_Reset_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/Clear_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/RsaKeyCache.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/SelfTest_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/Platform_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/CryptEcc.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/EncryptDecrypt_spt_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/CommandAttributes.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/Tpm.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/CreateLoaded_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/EACommands.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/PropertyCap.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/CommandAttributeData.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/makefile11 Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/TpmSizeChecks_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/ZGen_2Phase_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/RsaKeyCache_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/Response_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/NV_ChangeAuth_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/InternalRoutines.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/SelfTest.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/CryptSym.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/Manufacture_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/Simulator_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/PlatformData.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/LoadExternal_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/PlatformData.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/PolicySigned_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/PCR_Extend_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/NV_DefineSpace_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/Object.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/TcpServer.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/NVReserved_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/SymmetricCommands.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/Response.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/PolicyPhysicalPresence_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/Load_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/TPMCmds.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/Handle_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/BnEccData.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/Entity.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/PCR_Allocate_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/Cancel.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/CompilerDependencies.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/CryptUtil_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/StartAuthSession_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/CryptPrime.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/PowerPlat.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/NV_Certify_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/CryptHash.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/NV_WriteLock_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/ChangePPS_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/NV_Read_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/CryptSym_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/SymmetricTest.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/CommandAudit_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/CryptSmac_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/MathOnByteBuffers_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/NVDynamic_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/ClockRateAdjust_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/AlgorithmCap.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/VerifySignature_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/TpmToOsslMath.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/CryptRand.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/BnMath.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/RSA_Encrypt_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/ECDH_KeyGen_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/CryptHashData.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/_TPM_Hash_Start_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/PP_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/AlgorithmCap_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/PolicyTicket_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/Capabilities.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/PolicyTemplate_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/TcpServerPosix_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/Implementation.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/Global.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/GetSessionAuditDigest_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/Time_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/PolicyAuthValue_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/PCR_fp.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./src/swap.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./tpmvstudio/ Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./tpmvstudio/tpm_server/ Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./tpmvstudio/tpm_server/tpm_server.vcxproj Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./tpmvstudio/tpm_server/tpm_server.sln Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./tpmvstudio/tpm_server/tpm_server.vcxproj.filters Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./ibmtpm.doc Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ./LICENSE Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": Removing intermediate container 791a03edb3dc Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ---> b5faf5670e4d Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": Step 5/9 : WORKDIR ibmswtpm2/src Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ---> Running in 4ad63b797fc8 Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": Removing intermediate container 4ad63b797fc8 Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ---> 92a674b1b240 Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": Step 6/9 : COPY build.sh $SRC/ Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ---> 2a91f339cdfc Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": Step 7/9 : COPY fuzzer.cc ./ Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ---> e616ae4a6c7c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": Step 8/9 : COPY no_writes.patch $SRC/ Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ---> 461845a9095f Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": Step 9/9 : RUN patch -p1 < $SRC/no_writes.patch Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ---> Running in 8d6423871b9c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": patching file CompilerDependencies.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": patching file GpMacros.h Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": patching file TPMCmds.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": patching file TcpServerPosix.c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": patching file makefile Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": Removing intermediate container 8d6423871b9c Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": ---> a4d3fb8139fa Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": Successfully built a4d3fb8139fa Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": Successfully tagged gcr.io/oss-fuzz/ibmswtpm2:latest Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/ibmswtpm2:latest Finished Step #1 - "build-5e1dee85-fcf6-4ce9-be5a-7f2cd3579717" Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/ibmswtpm2 Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/filen4v3JP Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ c++ == \g\o ]] Step #2 - "srcmap": ++ find /src -name .git -type d Step #2 - "srcmap": ++ find /src -name .svn -type d Step #2 - "srcmap": ++ find /src -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/filen4v3JP Step #2 - "srcmap": + rm /tmp/filen4v3JP Step #2 - "srcmap": {} Finished Step #2 - "srcmap" Starting Step #3 - "compile-libfuzzer-coverage-x86_64" Step #3 - "compile-libfuzzer-coverage-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": vm.mmap_rnd_bits = 28 Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": CC=clang Step #3 - "compile-libfuzzer-coverage-x86_64": CXX=clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument Step #3 - "compile-libfuzzer-coverage-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ Step #3 - "compile-libfuzzer-coverage-x86_64": RUSTFLAGS=--cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": ++ nproc Step #3 - "compile-libfuzzer-coverage-x86_64": + make -j32 fuzz_tpm_server Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO AlgorithmCap.c -o AlgorithmCap.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO AlgorithmTests.c -o AlgorithmTests.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO AsymmetricCommands.c -o AsymmetricCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Attest_spt.c -o Attest_spt.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO AttestationCommands.c -o AttestationCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO AuditCommands.c -o AuditCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Bits.c -o Bits.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO BnConvert.c -o BnConvert.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO BnEccData.c -o BnEccData.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO BnMath.c -o BnMath.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO BnMemory.c -o BnMemory.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Cancel.c -o Cancel.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CapabilityCommands.c -o CapabilityCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Clock.c -o Clock.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ClockCommands.c -o ClockCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CommandAudit.c -o CommandAudit.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CommandCodeAttributes.c -o CommandCodeAttributes.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CommandDispatcher.c -o CommandDispatcher.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ContextCommands.c -o ContextCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Context_spt.c -o Context_spt.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptDes.c -o CryptDes.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptCmac.c -o CryptCmac.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptEccKeyExchange.c -o CryptEccKeyExchange.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptEccMain.c -o CryptEccMain.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptEccSignature.c -o CryptEccSignature.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptHash.c -o CryptHash.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptHashData.c -o CryptHashData.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptPrime.c -o CryptPrime.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptPrimeSieve.c -o CryptPrimeSieve.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptRand.c -o CryptRand.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptRsa.c -o CryptRsa.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptSelfTest.c -o CryptSelfTest.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptSmac.c -o CryptSmac.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptSym.c -o CryptSym.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from AlgorithmCap.c:67: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MIn file included from AC Bits.c:||69: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from d./Tpm.h:e71f: Step #3 - "compile-libfuzzer-coverage-x86_64": iIn file included from n./Global.he:d84 : Step #3 - "compile-libfuzzer-coverage-x86_64": TPM./CryptHash.h_:C129C:_M5A:C _warning: Stamacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]rt) Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (definIn file included from AlgorithmTests.c:66: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ed 129TP | M_#if SMCAC_IMPLEC_MAC || MdeENTED Step #3 - "compile-libfuzzer-coverage-x86_64": | fined TPM ^_CC_M Step #3 - "compile-libfuzzer-coverage-x86_64": AC_./CryptHash.h:93:27: In file included from SAttest_spt.cnote: :t62: Step #3 - "compile-libfuzzer-coverage-x86_64": aIn file included from ./Tpm.hr:71t: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLE) 129 |  Step #3 - "compile-libfuzzer-coverage-x86_64": | # ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": iMEf SMAC_IMPLEMENTED93 | #define Step #3 - "compile-libfuzzer-coverage-x86_64": S MA| C_ ^I Step #3 - "compile-libfuzzer-coverage-x86_64": MPLEM./CryptHash.hNENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": TED (defined TPM_CC_MAC || defineIn file included from ClockCommands.c:d TPM_62CC: Step #3 - "compile-libfuzzer-coverage-x86_64": _In file included from Context_spt.c:63: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5M:AC_S twarning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": artIn file included from ) Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #./Tpm.hif S:M71A: Step #3 - "compile-libfuzzer-coverage-x86_64": C_IMIn file included from P./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h: 129:| 5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]LEM Step #3 - "compile-libfuzzer-coverage-x86_64":  129 | #ifEN TEDSMAC ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": _./CryptHash.h|  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": :In file included from 129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: AttestationCommands.cnote: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": I:M 93 | #def62./CryptHash.h:93: Step #3 - "compile-libfuzzer-coverage-x86_64": :In file included from 27./Tpm.h:: 71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": iPLEM E129N | T#EDif Step #3 - "compile-libfuzzer-coverage-x86_64":  | SM ^A Step #3 - "compile-libfuzzer-coverage-x86_64": C_IMPL./CryptHash.hE:M93E:NTEDn Step #3 - "compile-libfuzzer-coverage-x86_64": e | SM ^A Step #3 - "compile-libfuzzer-coverage-x86_64": C_I./CryptHash.hM:P93L:E27M: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #def i93ne SMAC_IMPLEMENTED (defined TPM_CC_MAC 27||: defnote: inexpanded from macro 'SMAC_IMPLEMENTED'ed Step #3 - "compile-libfuzzer-coverage-x86_64": TPM_CC_MAC _93S | t#adretIn file included from f)iCapabilityCommands.cn: Step #3 - "compile-libfuzzer-coverage-x86_64": e62 | SM ^A Step #3 - "compile-libfuzzer-coverage-x86_64": C_IMP./CryptHash.hL:E | #NT: Step #3 - "compile-libfuzzer-coverage-x86_64": EDIn file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84E: Step #3 - "compile-libfuzzer-coverage-x86_64": M./CryptHash.hE129:NT129E::D5 :( defwarning: inemacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined](d Step #3 - "compile-libfuzzer-coverage-x86_64": dTePfMi_nCeCd_ MTAPCM _|C|C _dMeAfCi ned T129P | M#_Ci|Cf|_M A CdS_eMSfAtiCan_reItdM) PTLP Step #3 - "compile-libfuzzer-coverage-x86_64": EM M| _ECNCT_EMDAC Step #3 - "compile-libfuzzer-coverage-x86_64": _ S|  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": d5e./CryptHash.hf: ^ Step #3 - "compile-libfuzzer-coverage-x86_64": tart) Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h :| 129: ^5 Step #3 - "compile-libfuzzer-coverage-x86_64": : warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from 93CryptEccKeyExchange.c:63: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: In file included from note: BnMath.c:expanded from macro 'SMAC_IMPLEMENTED'64: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h: 8493: Step #3 - "compile-libfuzzer-coverage-x86_64": | #define SMAC_IMPLEMENTED (defined TPM_CC:i newarning: SMmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]AC Step #3 - "compile-libfuzzer-coverage-x86_64": _IMPLE./CryptHash.hM:E93N:T49E:D (dnote: efexpanded from macro 'SMAC_IMPLEMENTED'in Step #3 - "compile-libfuzzer-coverage-x86_64": 93ed :TP27M: _ 93C | #Cd_eMfAiCn e| |SIn file included from MdAsymmetricCommands.cAe:Cf62_i: Step #3 - "compile-libfuzzer-coverage-x86_64": I | nIn file included from Me./Tpm.hP#d:Ld71E e: Step #3 - "compile-libfuzzer-coverage-x86_64": MTfIn file included from EPiNMnT_eECD C ./Global.h_S(:dMM84eAfA: Step #3 - "compile-libfuzzer-coverage-x86_64": CiC_n_eSdI tMTaPPrMLt_EC)MCE_ Step #3 - "compile-libfuzzer-coverage-x86_64": NM TA| ECD ^ | Step #3 - "compile-libfuzzer-coverage-x86_64": (|d edfeifin./CryptHash.hne:ed129d : T5TP:PM M_C_Cwarning: C_CM_Amacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]MCA Step #3 - "compile-libfuzzer-coverage-x86_64": C|_|S ./CryptHash.htd:ae93rf:ti49)n:e Step #3 - "compile-libfuzzer-coverage-x86_64": d | Tnote: P ^Mexpanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": _C Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from CBnConvert.c_:M67A: Step #3 - "compile-libfuzzer-coverage-x86_64": C In file included from _93./Tpm.hS | :t#71ad: Step #3 - "compile-libfuzzer-coverage-x86_64": erIn file included from ft./Global.hi)In file included from :nAuditCommands.c84e: Step #3 - "compile-libfuzzer-coverage-x86_64": 62: Step #3 - "compile-libfuzzer-coverage-x86_64": : Step #3 - "compile-libfuzzer-coverage-x86_64": S| In file included from ./CryptHash.hM./Tpm.h:A ^:129C Step #3 - "compile-libfuzzer-coverage-x86_64": 71:_: Step #3 - "compile-libfuzzer-coverage-x86_64": 5IIn file included from :M./Global.h :P84Lwarning: : Step #3 - "compile-libfuzzer-coverage-x86_64": EM./CryptHash.hEmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]:N129In file included from T:BnEccData.cE5:D:63 : Step #3 - "compile-libfuzzer-coverage-x86_64": (In file included from d./Tpm.hwarning: _:./CryptHash.he71:Mf: Step #3 - "compile-libfuzzer-coverage-x86_64": 129macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]AiIn file included from :Cn./Global.h5 Step #3 - "compile-libfuzzer-coverage-x86_64": e::|d84 |  : Step #3 - "compile-libfuzzer-coverage-x86_64": Td Pwarning: e129M./CryptHash.hf | _:i#C129macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]nC:ei_5 Step #3 - "compile-libfuzzer-coverage-x86_64": dfM: A T CPS MM|warning: _A|C C C129_dmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]_ | IeM#Mf Step #3 - "compile-libfuzzer-coverage-x86_64": iAPnLCie_dfS EtTM aPESrMNMt_TA C)CE129_CD | I Step #3 - "compile-libfuzzer-coverage-x86_64": M_# PM Step #3 - "compile-libfuzzer-coverage-x86_64":  | LAi| ECf ^M_ ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ES Step #3 - "compile-libfuzzer-coverage-x86_64": NtST./CryptHash.haMAE:r./CryptHash.hCD93t:_I:)129 Step #3 - "compile-libfuzzer-coverage-x86_64": M27:: P Step #3 - "compile-libfuzzer-coverage-x86_64": 5| L :E|  ^Mnote:  Step #3 - "compile-libfuzzer-coverage-x86_64": E ^In file included from N Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'SMAC_IMPLEMENTED'warning: CryptCmac.cTE Step #3 - "compile-libfuzzer-coverage-x86_64": :./CryptHash.hD69:macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]: Step #3 - "compile-libfuzzer-coverage-x86_64": 93 Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from : 93 Step #3 - "compile-libfuzzer-coverage-x86_64": | ./Tpm.h27| #:d./CryptHash.he:71:f ^: Step #3 - "compile-libfuzzer-coverage-x86_64": 93i Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from :nnote: ./Global.h49e:: ./CryptHash.hexpanded from macro 'SMAC_IMPLEMENTED'84 S:: Step #3 - "compile-libfuzzer-coverage-x86_64": M93 Step #3 - "compile-libfuzzer-coverage-x86_64": A:./CryptHash.h27note: :C: _129 expanded from macro 'SMAC_IMPLEMENTED'I:93Mnote: 5 | Step #3 - "compile-libfuzzer-coverage-x86_64": PL:#expanded from macro 'SMAC_IMPLEMENTED'E MdEe Step #3 - "compile-libfuzzer-coverage-x86_64": fN iwarning: T93nE | eD#93 macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] d | S(ed#M Step #3 - "compile-libfuzzer-coverage-x86_64": fedAifeCnif_eniI e nMSd129ePM | LAT#SEPMMCM_iAE_NIfCCTM_CEP I_DLSMM EMPA(MALCdECE eN_M|fTIE|iEMN nDPTdeE LefidD(En dMeT(eEdPdfN MeiTT_fnEPCienDMCde__C d Step #3 - "compile-libfuzzer-coverage-x86_64": MCT A_PT| PCMMM A_ ^_|CC Step #3 - "compile-libfuzzer-coverage-x86_64": C|_CC S__dtMMe./CryptHash.haAAf:rCCi93t n:)27||e:||d Step #3 - "compile-libfuzzer-coverage-x86_64": d dTe| ePfnote: fMi ^i_n Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'SMAC_IMPLEMENTED'nCeeCd Step #3 - "compile-libfuzzer-coverage-x86_64": d_ ./CryptHash.hMTT:APP129CM M:__93_5S:C | CtC#Ca_Md_rwarning: AeMtCfA)_iCmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]Sn_ Step #3 - "compile-libfuzzer-coverage-x86_64": teS Step #3 - "compile-libfuzzer-coverage-x86_64": a t| rSa./CryptHash.htMr ^: Step #3 - "compile-libfuzzer-coverage-x86_64": )At93:C Step #3 - "compile-libfuzzer-coverage-x86_64": )49_ :I| ./CryptHash.h Step #3 - "compile-libfuzzer-coverage-x86_64": M: ^ Step #3 - "compile-libfuzzer-coverage-x86_64": P129| :L5note: E ^:M./CryptHash.h Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'SMAC_IMPLEMENTED'E:129N: Step #3 - "compile-libfuzzer-coverage-x86_64": T5warning: E:D  macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]( d Step #3 - "compile-libfuzzer-coverage-x86_64": 93warning: e | f#./CryptHash.h:id:macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]n93e93e Step #3 - "compile-libfuzzer-coverage-x86_64": :f:d27./CryptHash.hi49 ::n:T P93e M: S_49M:note: note: CA expanded from macro 'SMAC_IMPLEMENTED'CCexpanded from macro 'SMAC_IMPLEMENTED'__ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": MInote: AMCPexpanded from macro 'SMAC_IMPLEMENTED'  L93 Step #3 - "compile-libfuzzer-coverage-x86_64": | E | 93|M# d | E93e#dN | fdeT#iefEdnfiDeein f ne(iSeMddn eA eS CTfMS_MPiAIAMnCMC_e_P_CdILIC MEM_TPMPMPLMEL_AENECCMTMC_EEE_NSNDMTtT AEaDE(Cr Dd t( e|)d(f|edi Step #3 - "compile-libfuzzer-coverage-x86_64": dfen eife| fniidenn ^deeT Step #3 - "compile-libfuzzer-coverage-x86_64": ddPT P MMTT__PPIn file included from ./CryptHash.hCCMM_CryptEccSignature.c:CC_C:129__CC64:MMCA_: Step #3 - "compile-libfuzzer-coverage-x86_64": 5A_CMIn file included from :CM A./Tpm.h A||C:C|| _71 |S: Step #3 - "compile-libfuzzer-coverage-x86_64": warning: dd|tIn file included from ee a./Global.hffdr:macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]iiet84: Step #3 - "compile-libfuzzer-coverage-x86_64": nnf) Step #3 - "compile-libfuzzer-coverage-x86_64": eei./CryptHash.hddn Step #3 - "compile-libfuzzer-coverage-x86_64": : ./CryptHash.hTeT 129| :PdP:93M M5 ^:_T_: Step #3 - "compile-libfuzzer-coverage-x86_64": 49CPC :CMCIn file included from ___CommandCodeAttributes.cMCMwarning: :ACA66note: C_C: Step #3 - "compile-libfuzzer-coverage-x86_64": _M_macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]SIn file included from expanded from macro 'SMAC_IMPLEMENTED'SAtat./Tpm.hC Step #3 - "compile-libfuzzer-coverage-x86_64": ra: Step #3 - "compile-libfuzzer-coverage-x86_64": _tr71S)t: Step #3 - "compile-libfuzzer-coverage-x86_64": t) Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from a ./Global.h r Step #3 - "compile-libfuzzer-coverage-x86_64": | :93 t 84 | 129)| ^: Step #3 - "compile-libfuzzer-coverage-x86_64": # |  Step #3 - "compile-libfuzzer-coverage-x86_64": d# Step #3 - "compile-libfuzzer-coverage-x86_64": ^./CryptHash.he Step #3 - "compile-libfuzzer-coverage-x86_64": :fi| 129if:n ^5e: Step #3 - "compile-libfuzzer-coverage-x86_64": SSMMAAwarning: CC_./CryptHash.hI_:MImacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]129PM:LP Step #3 - "compile-libfuzzer-coverage-x86_64": 5EL:ME EMNETNwarning: ETDE Dmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129  | ( Step #3 - "compile-libfuzzer-coverage-x86_64": | #de ^./CryptHash.hi:f Step #3 - "compile-libfuzzer-coverage-x86_64": f93i:n 49eS:./CryptHash.hdM : A93TC:P_note: 27MI:_Mexpanded from macro 'SMAC_IMPLEMENTED' CPCL Step #3 - "compile-libfuzzer-coverage-x86_64": _Enote: MMAEexpanded from macro 'SMAC_IMPLEMENTED'CN  T93 Step #3 - "compile-libfuzzer-coverage-x86_64": |E | |D# d d Step #3 - "compile-libfuzzer-coverage-x86_64": e93e | ff#| iidnne ^eef Step #3 - "compile-libfuzzer-coverage-x86_64": diS nMTe./CryptHash.hAP :CMS93__M:ICA27MCC:P__ LMIEAMMCP_note: ELSNEtTexpanded from macro 'SMAC_IMPLEMENTED'MaEErD Step #3 - "compile-libfuzzer-coverage-x86_64": Nt T)(EdDe Step #3 - "compile-libfuzzer-coverage-x86_64": f 93(i| | dn#ee ^dfd Step #3 - "compile-libfuzzer-coverage-x86_64": e ifTnPienMde_ CSTCMP_AMMC_A_CC IC|M_|PM LAEdCMe Ef|iN|nT eEdd DeT fP(iMd_neCefCdi_ nMTeAdPC M_T_SPCtMCa__rCMtCA)_CM_ Step #3 - "compile-libfuzzer-coverage-x86_64": AS Ct| a|r ^|t Step #3 - "compile-libfuzzer-coverage-x86_64": )de Step #3 - "compile-libfuzzer-coverage-x86_64": f i| ne ^d Step #3 - "compile-libfuzzer-coverage-x86_64": TPM./CryptHash.h_:C129C:_5M:A C_Swarning: tarmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]t) Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h :| 93: ^49 Step #3 - "compile-libfuzzer-coverage-x86_64": : note: ./CryptHash.h:expanded from macro 'SMAC_IMPLEMENTED'129: Step #3 - "compile-libfuzzer-coverage-x86_64": 5: warning: 93 | macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]#d Step #3 - "compile-libfuzzer-coverage-x86_64": efi./CryptHash.hn:e93 :S49M:A C_Inote: MPLexpanded from macro 'SMAC_IMPLEMENTED'EM Step #3 - "compile-libfuzzer-coverage-x86_64": ENTED (de f93i | ne#dd eTfPiMn_eC CS_MMAACC_ I|M|P LdEeMfEiNnTeEdD TIn file included from (PCryptDes.cdM:e_66Cfinednote: ./CryptHash.h: Step #3 - "compile-libfuzzer-coverage-x86_64": C expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from _T:./Tpm.hMP Step #3 - "compile-libfuzzer-coverage-x86_64": :AM71_: Step #3 - "compile-libfuzzer-coverage-x86_64": CIn file included from C./Global.h_:84M : Step #3 - "compile-libfuzzer-coverage-x86_64": A93C | ./CryptHash.h C#129:|d | 129|_e#: f5dii:nSe ftfa iIn file included from rSnwarning: etMe )AdSC macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]M Step #3 - "compile-libfuzzer-coverage-x86_64": _BnMemory.cAI: Step #3 - "compile-libfuzzer-coverage-x86_64": CM66_P: Step #3 - "compile-libfuzzer-coverage-x86_64": LIIn file included from EM./Tpm.hMP:E L71N129E: Step #3 - "compile-libfuzzer-coverage-x86_64": TIn file included from | ME./Global.hD#E:NT84 Step #3 - "compile-libfuzzer-coverage-x86_64": E: Step #3 - "compile-libfuzzer-coverage-x86_64": D i| ./CryptHash.h(fT:d ^P129Me |  ^S Step #3 - "compile-libfuzzer-coverage-x86_64": MAC_IM Step #3 - "compile-libfuzzer-coverage-x86_64": PLEMENTE./CryptHash.hD:93 Step #3 - "compile-libfuzzer-coverage-x86_64": : 27| : ^ Step #3 - "compile-libfuzzer-coverage-x86_64": note: ./CryptHash.h:expanded from macro 'SMAC_IMPLEMENTED'93: Step #3 - "compile-libfuzzer-coverage-x86_64": 27: note:  expanded from macro 'SMAC_IMPLEMENTED'93 | Step #3 - "compile-libfuzzer-coverage-x86_64": #define SMAC _93I | M#PdLeEfMiEnNeT ESDM A(Cd_eIfMiPnLed TEPMM_CECN_MAC || defined TP:MIn file included from _5CContextCommands.c::C_ 62_: Step #3 - "compile-libfuzzer-coverage-x86_64": MfIn file included from AC./Tpm.hwarning: CiC129:5: Twarning: _EDMAC_ S(deftianred tT)PM_ Step #3 - "compile-libfuzzer-coverage-x86_64": C C| _M ^AC Step #3 - "compile-libfuzzer-coverage-x86_64": || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": :./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./CryptHash.h./Global.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEM_macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": nSted aTrtPM_CC_MAC || d129e | f#iniefd TP MS_MCACC__MIAMCP_LSEtMaErNtT)ED Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": | | ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93./CryptHash.h::27129:: 5: note: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]EN Step #3 - "compile-libfuzzer-coverage-x86_64": TED ./CryptHash.h(:d93e:f49i:n ed note: In file included from TCommandAudit.cPexpanded from macro 'SMAC_IMPLEMENTED':M66_ Step #3 - "compile-libfuzzer-coverage-x86_64": CC_MAC |93| | #ddeeffiinneed STMAPCM__ICMCP_LMEAMCE_NSTtEaDr t()de Step #3 - "compile-libfuzzer-coverage-x86_64": f i| ne ^d Step #3 - "compile-libfuzzer-coverage-x86_64": TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from CryptEccMain.c:64: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129In file included from :CommandDispatcher.c:78: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]: Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  129 | #if./CryptHash.h :S129M:A5C:_ IMPwarning: LEMmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]EN Step #3 - "compile-libfuzzer-coverage-x86_64": TED./CryptHash.h: Step #3 - "compile-libfuzzer-coverage-x86_64": 93: 49| : ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  ./CryptHash.hnote: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEM84E: Step #3 - "compile-libfuzzer-coverage-x86_64": NTE./CryptHash.hD:129 :(5d:e finwarning: ed TPM_CC_MAC |expanded from macro 'SMAC_IMPLEMENTED'|  Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #defdiefnie SnMeAdC _TIPMMP_LCECM_EMNATCE_DS t(adretf)in Step #3 - "compile-libfuzzer-coverage-x86_64": e d TPM_| CC ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:: Step #3 - "compile-libfuzzer-coverage-x86_64": 129:5: warning: 5macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:warning: 93:49macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]: Step #3 - "compile-libfuzzer-coverage-x86_64": note: ./CryptHash.hexpanded from macro 'SMAC_IMPLEMENTED': Step #3 - "compile-libfuzzer-coverage-x86_64": 93:49:  93 | note: #define expanded from macro 'SMAC_IMPLEMENTED'SM Step #3 - "compile-libfuzzer-coverage-x86_64": AC_IMPLE M93E | N#TdEeDf i(ndee fSiMnAeCd_ ITMPPML_ECMCE_NTED M(AdCe f|i|n edde fTiPnMe_dC CT_PMMA_CC C|_|M AdCe_fSitnaerdt )TP Step #3 - "compile-libfuzzer-coverage-x86_64": M _| CC ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if In file included from SMAC_CryptHash.c:67: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:I71M: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from CryptHashData.c:63: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_StarIn file included from t)CryptPrime.c: Step #3 - "compile-libfuzzer-coverage-x86_64": 63 : Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from | ./Tpm.h: ^71 Step #3 - "compile-libfuzzer-coverage-x86_64": : Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84./CryptHash.h: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED'In file included from  Step #3 - "compile-libfuzzer-coverage-x86_64": CryptRand.c: 9362 | : Step #3 - "compile-libfuzzer-coverage-x86_64": #In file included from d./Tpm.h:71e: Step #3 - "compile-libfuzzer-coverage-x86_64": fIn file included from i./Global.hn:e84 : Step #3 - "compile-libfuzzer-coverage-x86_64": SM./CryptHash.hA:C129_:I5M:P Lwarning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64":  93 | # d:SeMA93fCi:macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]_n27Ie:M Step #3 - "compile-libfuzzer-coverage-x86_64": SPLMAEnote: CM_Eexpanded from macro 'SMAC_IMPLEMENTED'INTMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": E (D129d | e Step #3 - "compile-libfuzzer-coverage-x86_64": #f ii| nfed ^ 93 Step #3 - "compile-libfuzzer-coverage-x86_64": ST | M#AdePC./CryptHash.h_fM:I_93MC:iPC27L_:EM MAECNT note: E|D|expanded from macro 'SMAC_IMPLEMENTED'  Step #3 - "compile-libfuzzer-coverage-x86_64": d Step #3 - "compile-libfuzzer-coverage-x86_64": e| fi ^n Step #3 - "compile-libfuzzer-coverage-x86_64": ed ./CryptHash.hT :P9393M | :_#27Cd:Ce _fMiAnote: C_nexpanded from macro 'SMAC_IMPLEMENTED'Set Step #3 - "compile-libfuzzer-coverage-x86_64": a rStM )A93C | Step #3 - "compile-libfuzzer-coverage-x86_64": _# Id| efiMnP ^eL ESMMEANCT_EIDM P(LdEeMfEiNnTeEdD T(PdMe_fCiCn_eMdA CT P|M|_ CdCe_fMiAnCe || defdi nTePdM _TCPCM__CC_MMAAC_CS_tSatratr)t) Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": | |  ^ ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: ./CryptHash.h:warning: 129:5macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:warning: 93:49:macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] note:  Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'SMAC_IMPLEMENTED'./CryptHash.h Step #3 - "compile-libfuzzer-coverage-x86_64": :93:49 :93 | #dnote: efexpanded from macro 'SMAC_IMPLEMENTED'in Step #3 - "compile-libfuzzer-coverage-x86_64": e SMAC_IMPLEMENT E93D | #(ddeeffiinneed STMPAMC__CICM_PMLAECM E|N|T EdDe f(idneefidn eTdP MT_PMC_CCC__MMAACC_ S|t|a rdte)fi Step #3 - "compile-libfuzzer-coverage-x86_64": n e| d ^ Step #3 - "compile-libfuzzer-coverage-x86_64": TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": PL:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.hEMENTnED (defined TPM_CC_MAC || defined TPM_Ce SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from CryptSmac.c:69: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from CryptRsa.c:69: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": :93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from CryptPrimeSieve.c:64: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from CryptSym.c:68: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": EMCENTED_M Step #3 - "compile-libfuzzer-coverage-x86_64": A C| _ ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #defSine SMAC_IMPLEMENTEDta rt)( Step #3 - "compile-libfuzzer-coverage-x86_64": de |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": fined ./CryptHash.hT:P129M:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]_CC Step #3 - "compile-libfuzzer-coverage-x86_64": _M./CryptHash.h:AC || defined93:49: note: TPexpanded from macro 'SMAC_IMPLEMENTED'M_ Step #3 - "compile-libfuzzer-coverage-x86_64": CC_MAC_S 93 | #detart) Step #3 - "compile-libfuzzer-coverage-x86_64": | fin ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": e./CryptHash.h :SMA93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": C_ 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_ICC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": MPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from CryptSelfTest.c:73: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptUtil.c -o CryptUtil.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO DA.c -o DA.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO DictionaryCommands.c -o DictionaryCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO DuplicationCommands.c -o DuplicationCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO EACommands.c -o EACommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO EncryptDecrypt_spt.c -o EncryptDecrypt_spt.o Step #3 - "compile-libfuzzer-coverage-x86_64": CryptSmac.c:70:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Entity.c -o Entity.o Step #3 - "compile-libfuzzer-coverage-x86_64": 70 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: 2expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": warnings 93 | #de generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Entropy.c -o Entropy.o Step #3 - "compile-libfuzzer-coverage-x86_64": fine SMAC_IMPLEMENTED (deCryptHash.cfined T:P453:M5_:C warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 453 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": | C_MAC || 2 warningdefined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": CryptSmac.c:70:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMs generated. Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO EphemeralCommands.c -o EphemeralCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": ENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ExecCommand.c -o ExecCommand.o Step #3 - "compile-libfuzzer-coverage-x86_64": SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Global.c -o Global.o Step #3 - "compile-libfuzzer-coverage-x86_64": CryptHash.c:453:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #defclang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Handle.c -o Handle.o Step #3 - "compile-libfuzzer-coverage-x86_64": ine SMAC_IMPLEMENTED2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO HashCommands.c -o HashCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": 4 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CryptHash.c:624:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warning624s generated. Step #3 - "compile-libfuzzer-coverage-x86_64": | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_Iclang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Hierarchy.c -o Hierarchy.o Step #3 - "compile-libfuzzer-coverage-x86_64": MPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": CryptHash.c:624:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO HierarchyCommands.c -o HierarchyCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO IoBuffers.c -o IoBuffers.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO IntegrityCommands.c -o IntegrityCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Locality.c -o Locality.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO LocalityPlat.c -o LocalityPlat.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ManagementCommands.c -o ManagementCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Manufacture.c -o Manufacture.o Step #3 - "compile-libfuzzer-coverage-x86_64": 6 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Marshal.c -o Marshal.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO MathOnByteBuffers.c -o MathOnByteBuffers.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Memory.c -o Memory.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO NVCommands.c -o NVCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO NVDynamic.c -o NVDynamic.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO NVMem.c -o NVMem.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO NVReserved.c -o NVReserved.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO NV_spt.c -o NV_spt.o Step #3 - "compile-libfuzzer-coverage-x86_64": NVMem.c:225:25: warning: if statement has empty body [-Wempty-body] Step #3 - "compile-libfuzzer-coverage-x86_64": 225 | if(NULL != s_NvFile); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": NVMem.c:225:25: note: put the semicolon on a separate line to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Object.c -o Object.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ObjectCommands.c -o ObjectCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Object_spt.c -o Object_spt.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from DA.c:67: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.hIn file included from CryptUtil.c:84: Step #3 - "compile-libfuzzer-coverage-x86_64": :67: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h./CryptHash.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": :./CryptHash.h129:5:129::5 : warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]warning:  Step #3 - "compile-libfuzzer-coverage-x86_64": macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] 129 | #if SMAC_ Step #3 - "compile-libfuzzer-coverage-x86_64": IMPLE 129 | #MEifN TSMED Step #3 - "compile-libfuzzer-coverage-x86_64": | AC_IMP ^ Step #3 - "compile-libfuzzer-coverage-x86_64": LEMENTED./CryptHash.h Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:9327:27: note: : expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": note: 93 | #expanded from macro 'SMAC_IMPLEMENTED'define SMAC_IMPLE Step #3 - "compile-libfuzzer-coverage-x86_64": MEN 93 | #define SMAC_IMPLEMENTETD (definedED TPM_CC_MAC |(| defined TPM_CC_MAdefiC_ned StarTt)PM_ Step #3 - "compile-libfuzzer-coverage-x86_64": C|  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": C./CryptHash.h:129_MA:C |5:| dwarning: efimacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.hn:93:e49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": d T 93 | #define PSMAC_IMPLEMEMNTE_D CC_(MdefiAned CT_PStart)M Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129_:5:C C_warning: Mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]AC Step #3 - "compile-libfuzzer-coverage-x86_64": || defined T./CryptHash.h:93:49: PM_CC_Mnote: expanded from macro 'SMAC_IMPLEMENTED'AC Step #3 - "compile-libfuzzer-coverage-x86_64": _ 93 | #Stdefine SMAC_IMaPLEMENrtTED (def)ined TP Step #3 - "compile-libfuzzer-coverage-x86_64": M_CC_MAC || d| efine ^d TPM_CC_MA Step #3 - "compile-libfuzzer-coverage-x86_64": C_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from DictionaryCommands.c:62: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)In file included from DuplicationCommands.c: Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from EACommands.c:62: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_I62: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.hMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_StIn file included from art) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": :71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTIn file included from ED Step #3 - "compile-libfuzzer-coverage-x86_64": EncryptDecrypt_spt.c: |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Entity.c63: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from :./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h68./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED': Step #3 - "compile-libfuzzer-coverage-x86_64": :84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]In file included from ./Tpm.h Step #3 - "compile-libfuzzer-coverage-x86_64": :71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from 93./Global.h | :#84define SMAC: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h: Step #3 - "compile-libfuzzer-coverage-x86_64": 129:5:  129_warning: IMPmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]L | EME# Step #3 - "compile-libfuzzer-coverage-x86_64": iNTEfIn file included from  SMAC_IMPLEMENGlobal.c:D (68defined T: Step #3 - "compile-libfuzzer-coverage-x86_64": PIn file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": TED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27:  129 | #Mi_CIn file included from C_MAfC SM || defnote: ./Global.hAC_I:84: Step #3 - "compile-libfuzzer-coverage-x86_64": Mexpanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": PLined TPM_CIn file included from CExecCommand.c_EMENT:ED65 Step #3 - "compile-libfuzzer-coverage-x86_64": | : Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h: ^84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h Step #3 - "compile-libfuzzer-coverage-x86_64": M:A129C:5: _St./CryptHash.h:93:27ar: ./CryptHash.h 93 | #defnote: in:129warning: :5tmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]) Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": :e SMAC_IMP 129expanded from macro 'SMAC_IMPLEMENTED'| |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": #./CryptHash.hi:129:5: f warning: SMAmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] C_ Step #3 - "compile-libfuzzer-coverage-x86_64": Iwarning: ./CryptHash.h:93macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]:49 Step #3 - "compile-libfuzzer-coverage-x86_64": : MPnote: LEexpanded from macro 'SMAC_IMPLEMENTED'M Step #3 - "compile-libfuzzer-coverage-x86_64": ENTED Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | # d129e | fine SMAC_IMPLEMENT ED|  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": LEMENTED (defined TPM_CC_M Step #3 - "compile-libfuzzer-coverage-x86_64": AC 93|| defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5(def#: warning: ./CryptHash.hineif Sd | TMAC_IMPLPM_CC_MAC |Emacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define93 S:M27A:C _IMPLEMENTED (defined TPM_CC_MAC || defined TPM_note: CCexpanded from macro 'SMAC_IMPLEMENTED'_M Step #3 - "compile-libfuzzer-coverage-x86_64": AC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || de#deffinied TnePM _CC_MAC_StaSrtM) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": AC_IMPLEMENTED (de./CryptHash.hf:129i:5:ned warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93TPM_CC_MAC || de:49: fined TPM_CC_MACnote: expanded from macro 'SMAC_IMPLEMENTED'_ Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #Sdefine SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_tStart)a Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": rt) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": | defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (definedIn file included from TPHashCommands.c:62: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from M./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from _./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: Cmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": C_MAC || def 129ine | #if SMACd T_IPM_MPLEMCC_MACE_NStart) Step #3 - "compile-libfuzzer-coverage-x86_64": | T ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MMEANTCED_ Step #3 - "compile-libfuzzer-coverage-x86_64": | S ^t Step #3 - "compile-libfuzzer-coverage-x86_64": art)./CryptHash.h:93 Step #3 - "compile-libfuzzer-coverage-x86_64": :27: | note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  93 | #./CryptHash.hdefi:n129e: 5SMA:C_I MPLEMENTEwarning: D (definemacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]d TPM_C Step #3 - "compile-libfuzzer-coverage-x86_64": C_MA./CryptHash.hC ||: de93fin:ed 49TPM:_CC _MAC_Starnote: t) Step #3 - "compile-libfuzzer-coverage-x86_64": | expanded from macro 'SMAC_IMPLEMENTED' ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5:  warning: 93macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": | ./CryptHash.h:#93d:49: enote: fexpanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": ine SMA 93 | C#_dIeMfPiLnEeM ESMNAC_TIMPELEMDENT ED ((dedfineed fTPMi_CCn_MAeC |d| d efiTnedP TPMM_C_C_MCAC_CSta_rt)M Step #3 - "compile-libfuzzer-coverage-x86_64": A|  ^C Step #3 - "compile-libfuzzer-coverage-x86_64":  || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from Handle.c:66: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO PCR.c -o PCR.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from HierarchyCommands.c:62: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from Hierarchy.c:65: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from IntegrityCommands.c:62: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED'In file included from IoBuffers.c Step #3 - "compile-libfuzzer-coverage-x86_64": :67: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h: 129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": | 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined ^TP Step #3 - "compile-libfuzzer-coverage-x86_64": M_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from EphemeralCommands.c:62: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPMIn file included from _Locality.cC:C_MAC_64S: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from t./Global.h:a84r: Step #3 - "compile-libfuzzer-coverage-x86_64": t)./CryptHash.h: Step #3 - "compile-libfuzzer-coverage-x86_64": 129 :| 5 ^: Step #3 - "compile-libfuzzer-coverage-x86_64": warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from Marshal.c:66: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from Memory.c:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from MathOnByteBuffers.c:66: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from NVCommands.c:62: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined In file included from TManagementCommands.cP:M62_: Step #3 - "compile-libfuzzer-coverage-x86_64": CIn file included from C./Tpm.h_:M71A: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:C84 : Step #3 - "compile-libfuzzer-coverage-x86_64": ||./CryptHash.h :d129efi:n5ed: TPM _CC_MAC_Start)warning: Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from NVDynamic.c:65: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO PP.c -o PP.o Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from Manufacture.c:69: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO PPPlat.c -o PPPlat.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from NVReserved.c:65: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO PlatformData.c -o PlatformData.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Policy_spt.c -o Policy_spt.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": HashCommands.c:298:6: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 298 | #if !SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": HashCommands.c:298:6: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_SIn file included from tNV_spt.ca:r64t: Step #3 - "compile-libfuzzer-coverage-x86_64": )In file included from ./Tpm.h Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^: Step #3 - "compile-libfuzzer-coverage-x86_64": 71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Power.c -o Power.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO PowerPlat.c -o PowerPlat.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO PrimeData.c -o PrimeData.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO PropertyCap.c -o PropertyCap.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO RandomCommands.c -o RandomCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 4 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from Object.c:67: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Response.c -o Response.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ResponseCodeProcessing.c -o ResponseCodeProcessing.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO RsaKeyCache.c -o RsaKeyCache.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO RunCommand.c -o RunCommand.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Session.c -o Session.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO SessionCommands.c -o SessionCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ObjectCommands.c:62: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO SessionProcess.c -o SessionProcess.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO SigningCommands.c -o SigningCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO StartupCommands.c -o StartupCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from Object_spt.c:64: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO SymmetricCommands.c -o SymmetricCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TPMCmdp.c -o TPMCmdp.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TPMCmds.c -o TPMCmds.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TestingCommands.c -o TestingCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Ticket.c -o Ticket.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Time.c -o Time.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TpmFail.c -o TpmFail.o Step #3 - "compile-libfuzzer-coverage-x86_64": Marshal.c:1388:12: warning: explicitly assigning value of variable of type 'TPMS_ENC_SCHEME_RSAES *' (aka 'unsigned char *') to itself [-Wself-assign] Step #3 - "compile-libfuzzer-coverage-x86_64": 1388 | source = source; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~ ^ ~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Marshal.c:1389:12:2 warning: explicitly assigning value of variable of type 'BYTE **' (aka 'unsigned char **') to itself [-Wself-assign] warning Step #3 - "compile-libfuzzer-coverage-x86_64": s generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 1389 | buffer = buffer; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~ ^ ~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Marshal.c:1390:10: warning: explicitly assigning value of variable of type 'INT32 *' (aka 'int *') to itself [-Wself-assign] Step #3 - "compile-libfuzzer-coverage-x86_64": 1390 | size = size; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~ ^ ~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TpmSizeChecks.c -o TpmSizeChecks.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from PCR.c:73: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TpmToOsslDesSupport.c -o TpmToOsslDesSupport.o Step #3 - "compile-libfuzzer-coverage-x86_64": defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129Object.c:539:6: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": :539 | #if !SM5A:C _IMwarning: PLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": | macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": : 9393: | #define SMAC_IMPLEMENTED 49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | (def#defiine SnMAC_ed TPM_CC_MAC || deIMfined TPMPLE_CC_MMAC_Start)E Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Object.c:539:6: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: Nnote: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": TED 93 | (#ddeefifined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ne SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TpmToOsslMath.c -o TpmToOsslMath.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TpmToOsslSupport.c -o TpmToOsslSupport.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": TPMCmds.c:116:1: warning: no previous prototype for function 'tpm_server_main' [-Wmissing-prototypes] Step #3 - "compile-libfuzzer-coverage-x86_64": 116 | tpm_server_main Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": TPMCmds.c:112:1: note: declare 'static' if the function is not intended to be used outside of this translation unit Step #3 - "compile-libfuzzer-coverage-x86_64": 112 | int Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  | static Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Unique.c -o Unique.o Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Unmarshal.c -o Unmarshal.o Step #3 - "compile-libfuzzer-coverage-x86_64": 4 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Vendor_TCG_Test.c -o Vendor_TCG_Test.o Step #3 - "compile-libfuzzer-coverage-x86_64": PP.c:66: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ntc2lib.c -o ntc2lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ntc2.c -o ntc2.o Step #3 - "compile-libfuzzer-coverage-x86_64": 5 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from Policy_spt.c:63: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TcpServerPosix.c -o TcpServerPosix.o Step #3 - "compile-libfuzzer-coverage-x86_64": 84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #In file included from if SMAPower.c:67C: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129_:5IM:P Lwarning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | E#MENTED Step #3 - "compile-libfuzzer-coverage-x86_64": | if ^ SMA Step #3 - "compile-libfuzzer-coverage-x86_64": C./CryptHash.h:93:27: _IMPnote: LEMEexpanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": NTE 93 | D#define SMA Step #3 - "compile-libfuzzer-coverage-x86_64": C_|  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": IMP./CryptHash.h:93LE:27ME:NT EDnote: (expanded from macro 'SMAC_IMPLEMENTED'de Step #3 - "compile-libfuzzer-coverage-x86_64": fined TPM_C C_M93A | C#define SMAC_IMPL || defined TPMEMENTE_DC C(_dMeACf_iStanretd) T Step #3 - "compile-libfuzzer-coverage-x86_64": PM _| CC ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": MAC || d./CryptHash.he:f129i:n5e:d Twarning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]P Step #3 - "compile-libfuzzer-coverage-x86_64": M_C./CryptHash.hC:_93M:A49C:_ Stanote: 2rt) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": PrimeData.c:62: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || deIn file included from RsaKeyCache.c:65: Step #3 - "compile-libfuzzer-coverage-x86_64": fIn file included from i./Tpm.h:ned TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | Step #3 - "compile-libfuzzer-coverage-x86_64": #if./CryptHash.h :S93M:A49C_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": : note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IM93P | L#EdMENTefiEnD e(defined clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-exSMAC_IMPLEMENTED (defined TPM_CC_MAC |TPM_C| defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": terns -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO -fsanitize=fuzzer fuzzer.cc -o fuzzer.o Step #3 - "compile-libfuzzer-coverage-x86_64": C_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defineIn file included from d TPM_CC_MAC |RandomCommands.c:|62 defi: Step #3 - "compile-libfuzzer-coverage-x86_64": nIn file included from ed TP./Tpm.hM:_CC_M71AC_St: Step #3 - "compile-libfuzzer-coverage-x86_64": art)In file included from Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^./Global.h Step #3 - "compile-libfuzzer-coverage-x86_64": :84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ResponseCodeProcessing.c:67: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": | In file included from  ^PropertyCap.c Step #3 - "compile-libfuzzer-coverage-x86_64": :66: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning:  macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]|  Step #3 - "compile-libfuzzer-coverage-x86_64": ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49./CryptHash.h:: 93:27note: : expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from Response.c93: | 67#: Step #3 - "compile-libfuzzer-coverage-x86_64": dIn file included from e ./Tpm.hf93i: | 71#: Step #3 - "compile-libfuzzer-coverage-x86_64": ndIn file included from ee./Global.h f:Si84Mn: Step #3 - "compile-libfuzzer-coverage-x86_64": e ./CryptHash.hS:M129A:C5_:I MPLwarning: EMEmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]NT Step #3 - "compile-libfuzzer-coverage-x86_64": ED (defined T129P | M#_CCi_fMA CS M|A|C _dIeMfPiLnEeMdE NTTPEMD_C Step #3 - "compile-libfuzzer-coverage-x86_64": C _| MA ^C Step #3 - "compile-libfuzzer-coverage-x86_64": _St./CryptHash.ha:r93t:)27: Step #3 - "compile-libfuzzer-coverage-x86_64":  | note:  ^expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129: 593: | #dewarning: finmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]e Step #3 - "compile-libfuzzer-coverage-x86_64": SM./CryptHash.hA:C93_:I49M:P LEMnote: ENexpanded from macro 'SMAC_IMPLEMENTED'TE Step #3 - "compile-libfuzzer-coverage-x86_64": D (define d93 | T#PdMe_fCiCn_eM ASCM A|C|_ IdMePfLiEnMeEdN TTEPDM _(CdCe_fMiAnCe_dS tTaPrMt_)CC Step #3 - "compile-libfuzzer-coverage-x86_64": _ M| AC ^ Step #3 - "compile-libfuzzer-coverage-x86_64": || d./CryptHash.he:f129i:n5e:d TPwarning: M_Cmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]C_ Step #3 - "compile-libfuzzer-coverage-x86_64": MA./CryptHash.hC:_93S:t49a:r t)note:  Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'SMAC_IMPLEMENTED' | Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from SessionCommands.c:62: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:AC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SIn file included from MAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": SigningCommands.c:62: Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAIn file included from SessionProcess.c:69: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | In file included from #Session.cd:64efine: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h :S71MAC_IMPLEMEC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]In file included from : Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": N./CryptHash.hT:E129D: 5(:d efiwarning: nedmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] T Step #3 - "compile-libfuzzer-coverage-x86_64": PM_CC_MAC || defined TPM_C 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define S./Tpm.hM:A71C: Step #3 - "compile-libfuzzer-coverage-x86_64": _IMPLIn file included from EMENTED (d./Global.he:f84i: Step #3 - "compile-libfuzzer-coverage-x86_64": ne./CryptHash.hd TPM:_129C:C5:_ MACwarning: || defimacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]ne Step #3 - "compile-libfuzzer-coverage-x86_64": d TPM_CC_MAC_Start 129) | # Step #3 - "compile-libfuzzer-coverage-x86_64":  |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": C_MAC_./CryptHash.hS:t129a:r5t:)  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^warning: Step #3 - "compile-libfuzzer-coverage-x86_64": macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": if SMAC_IMPLEME Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SNMAC_TIMPLEMENTED (defined TPED Step #3 - "compile-libfuzzer-coverage-x86_64": M |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h_:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": CC_MAC |93 | | define#d TPM_define SCC_MMAC_IMPALEMENTEDC (de_fStart) Step #3 - "compile-libfuzzer-coverage-x86_64": ined T PM_C|  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": C_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from SymmetricCommands.c:62: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from TestingCommands.c:62: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84In file included from StartupCommands.c: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": :63: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h: 71: Step #3 - "compile-libfuzzer-coverage-x86_64": 129In file included from | ./Global.h:#84: Step #3 - "compile-libfuzzer-coverage-x86_64": if./CryptHash.h :S129M:A5C: warning: _IMmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": P 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": | L ^E Step #3 - "compile-libfuzzer-coverage-x86_64": M./CryptHash.hE:NTED Step #3 - "compile-libfuzzer-coverage-x86_64": | 93 ^: Step #3 - "compile-libfuzzer-coverage-x86_64": 27: note: expanded from macro 'SMAC_IMPLEMENTED'./CryptHash.h: Step #3 - "compile-libfuzzer-coverage-x86_64": 93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 93 | #def | i#ndee fSiMnAeC _SIMMPLEMAC_IMPLEMENTED (defiEnNeTdE DT P(Md_eCC_fiMned ACTPM_ || deCCfined TPM_CC_MAC__StartIn file included from )Time.c Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5:M AC warning: || macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]de Step #3 - "compile-libfuzzer-coverage-x86_64": fin./CryptHash.he:d93 :T49P:M _CCnote: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": _MA 93 | #define SMACC__SIMPLEtMaErNtT)E Step #3 - "compile-libfuzzer-coverage-x86_64": D | ( ^d Step #3 - "compile-libfuzzer-coverage-x86_64": efined./CryptHash.h:129:5: TPwarning: M_Cmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]C_ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: Mnote: AC :66: Step #3 - "compile-libfuzzer-coverage-x86_64": |expanded from macro 'SMAC_IMPLEMENTED'| d Step #3 - "compile-libfuzzer-coverage-x86_64": efine 93 | #define SMAC_IMPLEIn file included from ME./Tpm.hN:T71E: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84D d(d TPM_CeC_: Step #3 - "compile-libfuzzer-coverage-x86_64": f./CryptHash.h:129Min:e5d A:T PMwarning: _macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]CC Step #3 - "compile-libfuzzer-coverage-x86_64": _MAC C|_|S tdaef inred TPM_129CCt_)MA |  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": C_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: In file included from note: TpmFail.cexpanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": :65: Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #definIn file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": e SMAC_IMPLEMENTED (defined T 129 | #if SPM_CC_MAC || definMeAC_IMd PTLPEMEMN_TCECD_MA Step #3 - "compile-libfuzzer-coverage-x86_64": C _| St ^a Step #3 - "compile-libfuzzer-coverage-x86_64": rt) Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h :|  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMA./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: C_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": | note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 2TcpServerPosix.c warning:s89 generated:. Step #3 - "compile-libfuzzer-coverage-x86_64": 15: warning: unused variable 'ServerVersion' [-Wunused-variable] Step #3 - "compile-libfuzzer-coverage-x86_64": 89 | static UINT32 ServerVersion = 1; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": Unmarshal.c:729:15: warning: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #3 - "compile-libfuzzer-coverage-x86_64": 729 | allowNull = allowNull; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~ ^ ~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Unmarshal.c:749:In file included from 15fuzzer.cc:: 17: Step #3 - "compile-libfuzzer-coverage-x86_64": warning: ./Simulator_fp.h:explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign]196: Step #3 - "compile-libfuzzer-coverage-x86_64": 1: warning: 'main' should not be 'extern "C"' [-Wmain] Step #3 - "compile-libfuzzer-coverage-x86_64": 749 | allowNul 196 | mali n=( a Step #3 - "compile-libfuzzer-coverage-x86_64": l l| ow^N Step #3 - "compile-libfuzzer-coverage-x86_64": ull; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~ ^ ~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Unmarshal.c:769:15: warning: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #3 - "compile-libfuzzer-coverage-x86_64": 769 | allowNull = allowNufuzzer.ccl:l26;:16 Step #3 - "compile-libfuzzer-coverage-x86_64": : |  ~~~~~~~~~ ^ ~~~~~~~~~warning: Step #3 - "compile-libfuzzer-coverage-x86_64": no previous prototype for function 'LLVMFuzzerTestOneInput' [-Wmissing-prototypes] Step #3 - "compile-libfuzzer-coverage-x86_64": 26 | extern "C" int LLVMFuzzerTestOneInput(const uint8_t *Data, size_t Size) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^In file included from Step #3 - "compile-libfuzzer-coverage-x86_64": Ticket.c:66: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: fuzzer.cc:note: 26:expanded from macro 'SMAC_IMPLEMENTED'12: Step #3 - "compile-libfuzzer-coverage-x86_64": note: declare 'static' if the function is not intended to be used outside of this translation unit Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #def i26n | e eSxMAC_IMPLEMENTED (deftienrend T"PCM"_C C_iMnAtC |L|L VMdFeufzizneerdT eTsPtMO_nCeCI_nMpAuCt_(Stcaornts)t Step #3 - "compile-libfuzzer-coverage-x86_64": u| in ^t Step #3 - "compile-libfuzzer-coverage-x86_64": 8_t./CryptHash.h :*129D:a5t:a , swarning: izemacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]_t Step #3 - "compile-libfuzzer-coverage-x86_64": Si./CryptHash.hz:e93): 49{: Step #3 - "compile-libfuzzer-coverage-x86_64":  | note:  ^expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": |  static Step #3 - "compile-libfuzzer-coverage-x86_64":  93 | Unmarshal.c#:d793e:f15i:n e Swarning: MACexplicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign]_I Step #3 - "compile-libfuzzer-coverage-x86_64": MPLEMENTED (define d793 | T P M _ CaCl_lMoAwCN u|l|l d=e failnleodw NTuPlMl_C;C_ Step #3 - "compile-libfuzzer-coverage-x86_64": M A| C_ ~~~~~~~~~ ^ ~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": Unmarshal.c:876:15: warning: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #3 - "compile-libfuzzer-coverage-x86_64": 876 | allowNull = allowNull; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~ ^ ~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": Unmarshal.c:901:15: warning: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #3 - "compile-libfuzzer-coverage-x86_64": 901 | allowNull = allowNull; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~ ^ ~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Unmarshal.c:948:15: warning: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #3 - "compile-libfuzzer-coverage-x86_64": 948 | allowNull = allowNull; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~ ^ ~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": Unmarshal.c:971:15: warning: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #3 - "compile-libfuzzer-coverage-x86_64": 971 | allowNull = allowNull; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~ ^ ~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Unmarshal.c:994:15: warning: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #3 - "compile-libfuzzer-coverage-x86_64": 994 | allowNull = allowNull; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~ ^ ~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": Unmarshal.c:1022:15: warning: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #3 - "compile-libfuzzer-coverage-x86_64": 1022 | allowNull = allowNull; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~ ^ ~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": Unmarshal.c:1044:15: warning: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #3 - "compile-libfuzzer-coverage-x86_64": 1044 | allowNull = allowNull; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~ ^ ~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from TpmToOsslDesSupport.c:67: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Star2t warning)s generated Step #3 - "compile-libfuzzer-coverage-x86_64": . Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from TpmToOsslMath.c:72: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": Unmarshal.c:1432:12: warning: explicitly assigning value of variable of type 'TPMS_EMPTY *' (aka 'unsigned char *') to itself [-Wself-assign] Step #3 - "compile-libfuzzer-coverage-x86_64": 1432 | target = target; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~ ^ ~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Unmarshal.c:1433:12: warning: explicitly assigning value of variable of type 'BYTE **' (aka 'unsigned char **') to itself [-Wself-assign] Step #3 - "compile-libfuzzer-coverage-x86_64": 1433 | buffer = buffer; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~ ^ ~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Unmarshal.c:1434:10: warning: explicitly assigning value of variable of type 'INT32 *' (aka 'int *') to itself [-Wself-assign] Step #3 - "compile-libfuzzer-coverage-x86_64": 1434 | size = size; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~ ^ ~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from TpmToOsslSupport.c:67: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from Vendor_TCG_Test.c:62: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 14 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ fuzzer.o AlgorithmCap.o AlgorithmTests.o AsymmetricCommands.o Attest_spt.o AttestationCommands.o AuditCommands.o Bits.o BnConvert.o BnEccData.o BnMath.o BnMemory.o Cancel.o CapabilityCommands.o Clock.o ClockCommands.o CommandAudit.o CommandCodeAttributes.o CommandDispatcher.o ContextCommands.o Context_spt.o CryptDes.o CryptCmac.o CryptEccKeyExchange.o CryptEccMain.o CryptEccSignature.o CryptHash.o CryptHashData.o CryptPrime.o CryptPrimeSieve.o CryptRand.o CryptRsa.o CryptSelfTest.o CryptSmac.o CryptSym.o CryptUtil.o DA.o DictionaryCommands.o DuplicationCommands.o EACommands.o EncryptDecrypt_spt.o Entity.o Entropy.o EphemeralCommands.o ExecCommand.o Global.o Handle.o HashCommands.o Hierarchy.o HierarchyCommands.o IoBuffers.o IntegrityCommands.o Locality.o LocalityPlat.o ManagementCommands.o Manufacture.o Marshal.o MathOnByteBuffers.o Memory.o NVCommands.o NVDynamic.o NVMem.o NVReserved.o NV_spt.o Object.o ObjectCommands.o Object_spt.o PCR.o PP.o PPPlat.o PlatformData.o Policy_spt.o Power.o PowerPlat.o PrimeData.o PropertyCap.o RandomCommands.o Response.o ResponseCodeProcessing.o RsaKeyCache.o RunCommand.o Session.o SessionCommands.o SessionProcess.o SigningCommands.o StartupCommands.o SymmetricCommands.o TPMCmdp.o TPMCmds.o TestingCommands.o Ticket.o Time.o TpmFail.o TpmSizeChecks.o TpmToOsslDesSupport.o TpmToOsslMath.o TpmToOsslSupport.o Unique.o Unmarshal.o Vendor_TCG_Test.o ntc2lib.o ntc2.o TcpServerPosix.o -ggdb -DTPM_POSIX -DTPM_NUVOTON -lcrypto -lpthread -lrt -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=fuzzer -o fuzz_tpm_server Step #3 - "compile-libfuzzer-coverage-x86_64": + cp fuzz_tpm_server /workspace/out/libfuzzer-coverage-x86_64/fuzz_tpm_server Finished Step #3 - "compile-libfuzzer-coverage-x86_64" Starting Step #4 Step #4: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #4: Using default tag: latest Step #4: latest: Pulling from oss-fuzz-base/base-runner Step #4: b549f31133a9: Already exists Step #4: ef3c76f7df30: Already exists Step #4: 9f8f643d8006: Already exists Step #4: 0f48af65b814: Pulling fs layer Step #4: 633a0e05339d: Pulling fs layer Step #4: 3177fed33998: Pulling fs layer Step #4: 2e478429a198: Pulling fs layer Step #4: 4f862654912a: Pulling fs layer Step #4: 4d5ecc5a85a3: Pulling fs layer Step #4: 861dbe526d45: Pulling fs layer Step #4: f0d22c3bd001: Pulling fs layer Step #4: c7365ba546a7: Pulling fs layer Step #4: 81305a35774f: Pulling fs layer Step #4: 084b00e4fd2a: Pulling fs layer Step #4: 2571f26ef59d: Pulling fs layer Step #4: f3ad3c26378e: Pulling fs layer Step #4: 23630c9e3597: Pulling fs layer Step #4: 686f4cb8643a: Pulling fs layer Step #4: e9cb1af2d3fd: Pulling fs layer Step #4: 485022339309: Pulling fs layer Step #4: bacda3c2d798: Pulling fs layer Step #4: c57fafada48f: Pulling fs layer Step #4: f3ad3c26378e: Waiting Step #4: 68403e1b2d67: Pulling fs layer Step #4: 6456ed930b42: Pulling fs layer Step #4: 861dbe526d45: Waiting Step #4: c7365ba546a7: Waiting Step #4: c1d227e471d8: Pulling fs layer Step #4: c4fc3ca540a9: Pulling fs layer Step #4: 686f4cb8643a: Waiting Step #4: d64a40b43ad5: Pulling fs layer Step #4: bacda3c2d798: Waiting Step #4: c57fafada48f: Waiting Step #4: 68403e1b2d67: Waiting Step #4: 2571f26ef59d: Waiting Step #4: 81305a35774f: Waiting Step #4: e9cb1af2d3fd: Waiting Step #4: 485022339309: Waiting Step #4: c4fc3ca540a9: Waiting Step #4: f0d22c3bd001: Waiting Step #4: c1d227e471d8: Waiting Step #4: 084b00e4fd2a: Waiting Step #4: 4f862654912a: Verifying Checksum Step #4: 4f862654912a: Download complete Step #4: 3177fed33998: Download complete Step #4: 0f48af65b814: Download complete Step #4: 2e478429a198: Verifying Checksum Step #4: 2e478429a198: Download complete Step #4: 633a0e05339d: Verifying Checksum Step #4: 633a0e05339d: Download complete Step #4: 861dbe526d45: Verifying Checksum Step #4: 861dbe526d45: Download complete Step #4: f0d22c3bd001: Download complete Step #4: 0f48af65b814: Pull complete Step #4: c7365ba546a7: Verifying Checksum Step #4: c7365ba546a7: Download complete Step #4: 2571f26ef59d: Download complete Step #4: f3ad3c26378e: Download complete Step #4: 084b00e4fd2a: Verifying Checksum Step #4: 084b00e4fd2a: Download complete Step #4: 686f4cb8643a: Verifying Checksum Step #4: 686f4cb8643a: Download complete Step #4: 4d5ecc5a85a3: Verifying Checksum Step #4: 4d5ecc5a85a3: Download complete Step #4: 633a0e05339d: Pull complete Step #4: 485022339309: Verifying Checksum Step #4: 485022339309: Download complete Step #4: 3177fed33998: Pull complete Step #4: bacda3c2d798: Download complete Step #4: 6456ed930b42: Verifying Checksum Step #4: 6456ed930b42: Download complete Step #4: 81305a35774f: Download complete Step #4: 68403e1b2d67: Verifying Checksum Step #4: 68403e1b2d67: Download complete Step #4: 2e478429a198: Pull complete Step #4: c4fc3ca540a9: Verifying Checksum Step #4: c4fc3ca540a9: Download complete Step #4: d64a40b43ad5: Download complete Step #4: 4f862654912a: Pull complete Step #4: c1d227e471d8: Verifying Checksum Step #4: c1d227e471d8: Download complete Step #4: c57fafada48f: Verifying Checksum Step #4: c57fafada48f: Download complete Step #4: 23630c9e3597: Verifying Checksum Step #4: 23630c9e3597: Download complete Step #4: e9cb1af2d3fd: Verifying Checksum Step #4: 4d5ecc5a85a3: Pull complete Step #4: 861dbe526d45: Pull complete Step #4: f0d22c3bd001: Pull complete Step #4: c7365ba546a7: Pull complete Step #4: 81305a35774f: Pull complete Step #4: 084b00e4fd2a: Pull complete Step #4: 2571f26ef59d: Pull complete Step #4: f3ad3c26378e: Pull complete Step #4: 23630c9e3597: Pull complete Step #4: 686f4cb8643a: Pull complete Step #4: e9cb1af2d3fd: Pull complete Step #4: 485022339309: Pull complete Step #4: bacda3c2d798: Pull complete Step #4: c57fafada48f: Pull complete Step #4: 68403e1b2d67: Pull complete Step #4: 6456ed930b42: Pull complete Step #4: c1d227e471d8: Pull complete Step #4: c4fc3ca540a9: Pull complete Step #4: d64a40b43ad5: Pull complete Step #4: Digest: sha256:fca20b650077b304d8fda564b4e8e271b7605c6c867f322be5273900ded9d1b8 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #4: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #4 Starting Step #5 Step #5: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #5: Running fuzz_tpm_server Step #5: [2025-11-17 06:26:43,108 INFO] Finding shared libraries for targets (if any). Step #5: [2025-11-17 06:26:43,118 INFO] Finished finding shared libraries for targets. Step #5: Coverage error, creating log file: /workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_tpm_server_error.log Step #5: [2025-11-17 06:26:43,792 INFO] Finding shared libraries for targets (if any). Step #5: [2025-11-17 06:26:43,802 INFO] Finished finding shared libraries for targets. Step #5: [2025-11-17 06:26:44,316 DEBUG] Finished generating per-file code coverage summary. Step #5: [2025-11-17 06:26:44,316 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report/linux/file_view_index.html". Step #5: [2025-11-17 06:26:44,331 DEBUG] Finished generating file view html index file. Step #5: [2025-11-17 06:26:44,332 DEBUG] Calculating per-directory coverage summary. Step #5: [2025-11-17 06:26:44,333 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2025-11-17 06:26:44,333 DEBUG] Writing per-directory coverage html reports. Step #5: [2025-11-17 06:26:44,374 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2025-11-17 06:26:44,374 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report/linux/directory_view_index.html". Step #5: [2025-11-17 06:26:44,374 DEBUG] Finished generating directory view html index file. Step #5: [2025-11-17 06:26:44,375 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/index.html". Step #5: [2025-11-17 06:26:44,887 DEBUG] Finished generating per-file code coverage summary. Step #5: [2025-11-17 06:26:44,887 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/file_view_index.html". Step #5: [2025-11-17 06:26:44,903 DEBUG] Finished generating file view html index file. Step #5: [2025-11-17 06:26:44,903 DEBUG] Calculating per-directory coverage summary. Step #5: [2025-11-17 06:26:44,904 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2025-11-17 06:26:44,904 DEBUG] Writing per-directory coverage html reports. Step #5: [2025-11-17 06:26:44,946 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2025-11-17 06:26:44,946 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/directory_view_index.html". Step #5: [2025-11-17 06:26:44,946 DEBUG] Finished generating directory view html index file. Step #5: [2025-11-17 06:26:44,946 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/index.html". Finished Step #5 Starting Step #6 Step #6: Pulling image: gcr.io/cloud-builders/gsutil Step #6: Using default tag: latest Step #6: latest: Pulling from cloud-builders/gsutil Step #6: 828c1365039a: Already exists Step #6: 39789446ae29: Pulling fs layer Step #6: f44b695ca5b1: Pulling fs layer Step #6: d35b9edda0b6: Pulling fs layer Step #6: 758204a80743: Pulling fs layer Step #6: 20c7c0718038: Pulling fs layer Step #6: d472b022749e: Pulling fs layer Step #6: 3581d33ecfdf: Pulling fs layer Step #6: 3581d33ecfdf: Waiting Step #6: d472b022749e: Verifying Checksum Step #6: d472b022749e: Download complete Step #6: 20c7c0718038: Verifying Checksum Step #6: 20c7c0718038: Download complete Step #6: 39789446ae29: Download complete Step #6: 758204a80743: Verifying Checksum Step #6: 758204a80743: Download complete Step #6: f44b695ca5b1: Verifying Checksum Step #6: f44b695ca5b1: Download complete Step #6: 39789446ae29: Pull complete Step #6: f44b695ca5b1: Pull complete Step #6: 3581d33ecfdf: Verifying Checksum Step #6: 3581d33ecfdf: Download complete Step #6: d35b9edda0b6: Verifying Checksum Step #6: d35b9edda0b6: Download complete Step #6: d35b9edda0b6: Pull complete Step #6: 758204a80743: Pull complete Step #6: 20c7c0718038: Pull complete Step #6: d472b022749e: Pull complete Step #6: 3581d33ecfdf: Pull complete Step #6: Digest: sha256:fe8680cf18ffb5cb4994d9f480aa37f7ecb91e8be27c8d8615bb047efafa0ad3 Step #6: Status: Downloaded newer image for gcr.io/cloud-builders/gsutil:latest Step #6: gcr.io/cloud-builders/gsutil:latest Step #6: CommandException: 1 files/objects could not be removed. Finished Step #6 Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/control.js [Content-Type=text/javascript]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/style.css [Content-Type=text/css]... Step #7: / [0/207 files][ 0.0 B/ 13.1 MiB] 0% Done / [0/207 files][ 0.0 B/ 13.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/directory_view_index.html [Content-Type=text/html]... Step #7: / [0/207 files][ 0.0 B/ 13.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/summary.json [Content-Type=application/json]... Step #7: / [0/207 files][ 0.0 B/ 13.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/index.html [Content-Type=text/html]... Step #7: / [0/207 files][ 0.0 B/ 13.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/report.html [Content-Type=text/html]... Step #7: / [0/207 files][ 2.3 KiB/ 13.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/file_view_index.html [Content-Type=text/html]... Step #7: / [0/207 files][ 2.3 KiB/ 13.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/report.html [Content-Type=text/html]... Step #7: / [0/207 files][ 2.3 KiB/ 13.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/report.html [Content-Type=text/html]... Step #7: / [0/207 files][ 2.3 KiB/ 13.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CryptRand.h.html [Content-Type=text/html]... Step #7: / [0/207 files][ 84.2 KiB/ 13.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/PP.c.html [Content-Type=text/html]... Step #7: / [0/207 files][ 84.2 KiB/ 13.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/IoBuffers.c.html [Content-Type=text/html]... Step #7: / [0/207 files][ 84.2 KiB/ 13.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/TpmSizeChecks.c.html [Content-Type=text/html]... Step #7: / [0/207 files][ 84.2 KiB/ 13.1 MiB] 0% Done / [1/207 files][ 84.2 KiB/ 13.1 MiB] 0% Done / [2/207 files][ 84.2 KiB/ 13.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/ContextLoad_fp.h.html [Content-Type=text/html]... Step #7: / [2/207 files][ 84.2 KiB/ 13.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Locality.c.html [Content-Type=text/html]... Step #7: / [2/207 files][ 88.5 KiB/ 13.1 MiB] 0% Done / [3/207 files][172.8 KiB/ 13.1 MiB] 1% Done / [4/207 files][177.1 KiB/ 13.1 MiB] 1% Done / [5/207 files][218.7 KiB/ 13.1 MiB] 1% Done / [6/207 files][218.7 KiB/ 13.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Import_fp.h.html [Content-Type=text/html]... Step #7: / [6/207 files][218.7 KiB/ 13.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/HierarchyChangeAuth_fp.h.html [Content-Type=text/html]... Step #7: / [6/207 files][218.7 KiB/ 13.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Startup_fp.h.html [Content-Type=text/html]... Step #7: / [6/207 files][218.7 KiB/ 13.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/ECDH_ZGen_fp.h.html [Content-Type=text/html]... Step #7: / [6/207 files][218.7 KiB/ 13.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/TestingCommands.c.html [Content-Type=text/html]... Step #7: / [6/207 files][218.7 KiB/ 13.1 MiB] 1% Done / [7/207 files][233.4 KiB/ 13.1 MiB] 1% Done / [8/207 files][261.6 KiB/ 13.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/ResponseCodeProcessing.c.html [Content-Type=text/html]... Step #7: / [8/207 files][299.3 KiB/ 13.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/NV_Write_fp.h.html [Content-Type=text/html]... Step #7: / [8/207 files][299.3 KiB/ 13.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/BnConvert.c.html [Content-Type=text/html]... Step #7: / [8/207 files][299.3 KiB/ 13.1 MiB] 2% Done / [9/207 files][299.3 KiB/ 13.1 MiB] 2% Done / [10/207 files][299.3 KiB/ 13.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Rewrap_fp.h.html [Content-Type=text/html]... Step #7: / [10/207 files][299.3 KiB/ 13.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CapabilityCommands.c.html [Content-Type=text/html]... Step #7: / [10/207 files][299.3 KiB/ 13.1 MiB] 2% Done / [11/207 files][299.3 KiB/ 13.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/NV_UndefineSpace_fp.h.html [Content-Type=text/html]... Step #7: / [11/207 files][299.3 KiB/ 13.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/RsaTestData.h.html [Content-Type=text/html]... Step #7: / [11/207 files][299.3 KiB/ 13.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/AlgorithmTests.c.html [Content-Type=text/html]... Step #7: / [11/207 files][299.3 KiB/ 13.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/ActivateCredential_fp.h.html [Content-Type=text/html]... Step #7: / [11/207 files][299.3 KiB/ 13.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Certify_fp.h.html [Content-Type=text/html]... Step #7: / [11/207 files][299.3 KiB/ 13.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/SessionProcess.c.html [Content-Type=text/html]... Step #7: / [11/207 files][299.3 KiB/ 13.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/TcpServerPosix.c.html [Content-Type=text/html]... Step #7: / [11/207 files][299.3 KiB/ 13.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CompilerDependencies.h.html [Content-Type=text/html]... Step #7: / [11/207 files][299.3 KiB/ 13.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CryptSym.h.html [Content-Type=text/html]... Step #7: / [11/207 files][299.3 KiB/ 13.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/PolicyNV_fp.h.html [Content-Type=text/html]... Step #7: / [11/207 files][299.3 KiB/ 13.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/RunCommand.c.html [Content-Type=text/html]... Step #7: / [11/207 files][299.3 KiB/ 13.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/PolicyPCR_fp.h.html [Content-Type=text/html]... Step #7: / [11/207 files][299.3 KiB/ 13.1 MiB] 2% Done / [12/207 files][299.3 KiB/ 13.1 MiB] 2% Done / [13/207 files][299.3 KiB/ 13.1 MiB] 2% Done / [14/207 files][318.2 KiB/ 13.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/EACommands.c.html [Content-Type=text/html]... Step #7: / [14/207 files][318.2 KiB/ 13.1 MiB] 2% Done / [15/207 files][318.2 KiB/ 13.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CryptPrime.c.html [Content-Type=text/html]... Step #7: / [15/207 files][318.2 KiB/ 13.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/MAC_Start_fp.h.html [Content-Type=text/html]... Step #7: / [15/207 files][318.2 KiB/ 13.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CreateLoaded_fp.h.html [Content-Type=text/html]... Step #7: / [15/207 files][334.2 KiB/ 13.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/PowerPlat.c.html [Content-Type=text/html]... Step #7: / [15/207 files][334.2 KiB/ 13.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CommandDispatcher.c.html [Content-Type=text/html]... Step #7: / [15/207 files][334.2 KiB/ 13.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Global.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CryptCmac.c.html [Content-Type=text/html]... Step #7: / [15/207 files][350.7 KiB/ 13.1 MiB] 2% Done / [15/207 files][350.7 KiB/ 13.1 MiB] 2% Done / [16/207 files][ 1.1 MiB/ 13.1 MiB] 8% Done - Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/SessionCommands.c.html [Content-Type=text/html]... Step #7: - [16/207 files][ 1.1 MiB/ 13.1 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/TPMCmds.c.html [Content-Type=text/html]... Step #7: - [17/207 files][ 1.1 MiB/ 13.1 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Cancel.c.html [Content-Type=text/html]... Step #7: - [17/207 files][ 1.1 MiB/ 13.1 MiB] 8% Done - [18/207 files][ 1.1 MiB/ 13.1 MiB] 8% Done - [18/207 files][ 1.1 MiB/ 13.1 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/NVCommands.c.html [Content-Type=text/html]... Step #7: - [18/207 files][ 1.1 MiB/ 13.1 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/SelfTest.h.html [Content-Type=text/html]... Step #7: - [19/207 files][ 1.1 MiB/ 13.1 MiB] 8% Done - [19/207 files][ 1.1 MiB/ 13.1 MiB] 8% Done - [20/207 files][ 1.1 MiB/ 13.1 MiB] 8% Done - [21/207 files][ 1.1 MiB/ 13.1 MiB] 8% Done - [22/207 files][ 1.1 MiB/ 13.1 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/PolicyNameHash_fp.h.html [Content-Type=text/html]... Step #7: - [22/207 files][ 1.1 MiB/ 13.1 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CryptRand.c.html [Content-Type=text/html]... Step #7: - [22/207 files][ 1.3 MiB/ 13.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Vendor_TCG_Test.c.html [Content-Type=text/html]... Step #7: - [22/207 files][ 1.3 MiB/ 13.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Unseal_fp.h.html [Content-Type=text/html]... Step #7: - [22/207 files][ 1.3 MiB/ 13.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CryptSym.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/PolicyLocality_fp.h.html [Content-Type=text/html]... Step #7: - [22/207 files][ 1.3 MiB/ 13.1 MiB] 9% Done - [22/207 files][ 1.3 MiB/ 13.1 MiB] 9% Done - [23/207 files][ 1.5 MiB/ 13.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Create_fp.h.html [Content-Type=text/html]... Step #7: - [23/207 files][ 1.5 MiB/ 13.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/TpmError.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/NV_WriteLock_fp.h.html [Content-Type=text/html]... Step #7: - [23/207 files][ 1.5 MiB/ 13.1 MiB] 11% Done - [24/207 files][ 1.5 MiB/ 13.1 MiB] 11% Done - [24/207 files][ 1.5 MiB/ 13.1 MiB] 11% Done - [25/207 files][ 1.5 MiB/ 13.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/BnValues.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/fuzzer.cc.html [Content-Type=text/html]... Step #7: - [25/207 files][ 1.5 MiB/ 13.1 MiB] 11% Done - [26/207 files][ 1.5 MiB/ 13.1 MiB] 11% Done - [26/207 files][ 1.5 MiB/ 13.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Clock.c.html [Content-Type=text/html]... Step #7: - [27/207 files][ 1.6 MiB/ 13.1 MiB] 11% Done - [27/207 files][ 1.6 MiB/ 13.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/SetCommandCodeAuditStatus_fp.h.html [Content-Type=text/html]... Step #7: - [28/207 files][ 1.6 MiB/ 13.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/EphemeralCommands.c.html [Content-Type=text/html]... Step #7: - [28/207 files][ 1.6 MiB/ 13.1 MiB] 11% Done - [28/207 files][ 1.6 MiB/ 13.1 MiB] 11% Done - [29/207 files][ 1.6 MiB/ 13.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Unmarshal.c.html [Content-Type=text/html]... Step #7: - [29/207 files][ 1.6 MiB/ 13.1 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Object_spt.c.html [Content-Type=text/html]... Step #7: - [29/207 files][ 1.6 MiB/ 13.1 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CommandDispatchData.h.html [Content-Type=text/html]... Step #7: - [29/207 files][ 1.6 MiB/ 13.1 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/ManagementCommands.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/SequenceUpdate_fp.h.html [Content-Type=text/html]... Step #7: - [29/207 files][ 1.6 MiB/ 13.1 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Marshal.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/PolicyOR_fp.h.html [Content-Type=text/html]... Step #7: - [29/207 files][ 1.6 MiB/ 13.1 MiB] 12% Done - [29/207 files][ 1.6 MiB/ 13.1 MiB] 12% Done - [29/207 files][ 1.6 MiB/ 13.1 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/ntc2.c.html [Content-Type=text/html]... Step #7: - [29/207 files][ 1.6 MiB/ 13.1 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Context_spt.c.html [Content-Type=text/html]... Step #7: - [29/207 files][ 1.6 MiB/ 13.1 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/PropertyCap.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Unique.c.html [Content-Type=text/html]... Step #7: - [29/207 files][ 1.6 MiB/ 13.1 MiB] 12% Done - [29/207 files][ 1.6 MiB/ 13.1 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CryptHash.c.html [Content-Type=text/html]... Step #7: - [29/207 files][ 1.6 MiB/ 13.1 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/EvictControl_fp.h.html [Content-Type=text/html]... Step #7: - [29/207 files][ 1.6 MiB/ 13.1 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/SymmetricCommands.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CommandCodeAttributes.c.html [Content-Type=text/html]... Step #7: - [29/207 files][ 1.6 MiB/ 13.1 MiB] 12% Done - [29/207 files][ 1.6 MiB/ 13.1 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Entropy.c.html [Content-Type=text/html]... Step #7: - [30/207 files][ 1.8 MiB/ 13.1 MiB] 13% Done - [30/207 files][ 1.8 MiB/ 13.1 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/NV_UndefineSpaceSpecial_fp.h.html [Content-Type=text/html]... Step #7: - [30/207 files][ 1.8 MiB/ 13.1 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/EncryptDecrypt2_fp.h.html [Content-Type=text/html]... Step #7: - [30/207 files][ 1.9 MiB/ 13.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/TpmToOsslSupport.c.html [Content-Type=text/html]... Step #7: - [30/207 files][ 1.9 MiB/ 13.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/GpMacros.h.html [Content-Type=text/html]... Step #7: - [30/207 files][ 1.9 MiB/ 13.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/EventSequenceComplete_fp.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/PolicySigned_fp.h.html [Content-Type=text/html]... Step #7: - [30/207 files][ 1.9 MiB/ 13.1 MiB] 14% Done - [30/207 files][ 1.9 MiB/ 13.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/GetCapability_fp.h.html [Content-Type=text/html]... Step #7: - [30/207 files][ 1.9 MiB/ 13.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/NV_Read_fp.h.html [Content-Type=text/html]... Step #7: - [30/207 files][ 1.9 MiB/ 13.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/swap.h.html [Content-Type=text/html]... Step #7: - [30/207 files][ 1.9 MiB/ 13.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/ClockSet_fp.h.html [Content-Type=text/html]... Step #7: - [30/207 files][ 1.9 MiB/ 13.1 MiB] 14% Done - [31/207 files][ 1.9 MiB/ 13.1 MiB] 14% Done - [32/207 files][ 1.9 MiB/ 13.1 MiB] 14% Done - [33/207 files][ 1.9 MiB/ 13.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Session.c.html [Content-Type=text/html]... Step #7: - [33/207 files][ 2.1 MiB/ 13.1 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/PolicyTicket_fp.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CryptRsa.h.html [Content-Type=text/html]... Step #7: - [33/207 files][ 2.1 MiB/ 13.1 MiB] 15% Done - [33/207 files][ 2.1 MiB/ 13.1 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/StartAuthSession_fp.h.html [Content-Type=text/html]... Step #7: - [33/207 files][ 2.1 MiB/ 13.1 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/TpmToOsslSym.h.html [Content-Type=text/html]... Step #7: - [33/207 files][ 2.1 MiB/ 13.1 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Time.c.html [Content-Type=text/html]... Step #7: - [33/207 files][ 2.1 MiB/ 13.1 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CertifyCreation_fp.h.html [Content-Type=text/html]... Step #7: - [34/207 files][ 2.1 MiB/ 13.1 MiB] 15% Done - [34/207 files][ 2.1 MiB/ 13.1 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/TpmFail.c.html [Content-Type=text/html]... Step #7: - [34/207 files][ 2.1 MiB/ 13.1 MiB] 15% Done - [35/207 files][ 2.1 MiB/ 13.1 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/ExecCommand.c.html [Content-Type=text/html]... Step #7: - [35/207 files][ 2.1 MiB/ 13.1 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/PCR.c.html [Content-Type=text/html]... Step #7: - [35/207 files][ 2.1 MiB/ 13.1 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Hierarchy.c.html [Content-Type=text/html]... Step #7: - [35/207 files][ 2.1 MiB/ 13.1 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/SetPrimaryPolicy_fp.h.html [Content-Type=text/html]... Step #7: - [35/207 files][ 2.1 MiB/ 13.1 MiB] 15% Done - [36/207 files][ 2.1 MiB/ 13.1 MiB] 15% Done - [37/207 files][ 2.1 MiB/ 13.1 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CryptRsa.c.html [Content-Type=text/html]... Step #7: - [37/207 files][ 2.1 MiB/ 13.1 MiB] 16% Done - [38/207 files][ 2.1 MiB/ 13.1 MiB] 16% Done - [39/207 files][ 2.1 MiB/ 13.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/PCR_SetAuthPolicy_fp.h.html [Content-Type=text/html]... Step #7: - [39/207 files][ 2.1 MiB/ 13.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/report.html [Content-Type=text/html]... Step #7: - [39/207 files][ 2.1 MiB/ 13.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/TpmToOsslMath.c.html [Content-Type=text/html]... Step #7: - [39/207 files][ 2.1 MiB/ 13.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/DA.c.html [Content-Type=text/html]... Step #7: - [39/207 files][ 2.1 MiB/ 13.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/GetCommandAuditDigest_fp.h.html [Content-Type=text/html]... Step #7: - [39/207 files][ 2.1 MiB/ 13.1 MiB] 16% Done - [40/207 files][ 2.1 MiB/ 13.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/SequenceComplete_fp.h.html [Content-Type=text/html]... Step #7: - [40/207 files][ 2.1 MiB/ 13.1 MiB] 16% Done - [41/207 files][ 2.1 MiB/ 13.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/NV.h.html [Content-Type=text/html]... Step #7: - [41/207 files][ 2.1 MiB/ 13.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/NV_Increment_fp.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/PolicyCommandCode_fp.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/TpmTcpProtocol.h.html [Content-Type=text/html]... Step #7: - [41/207 files][ 2.3 MiB/ 13.1 MiB] 17% Done - [41/207 files][ 2.3 MiB/ 13.1 MiB] 17% Done - [41/207 files][ 2.3 MiB/ 13.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Response.c.html [Content-Type=text/html]... Step #7: - [41/207 files][ 2.3 MiB/ 13.1 MiB] 17% Done - [42/207 files][ 2.3 MiB/ 13.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/StartupCommands.c.html [Content-Type=text/html]... Step #7: - [42/207 files][ 2.5 MiB/ 13.1 MiB] 19% Done - [43/207 files][ 2.6 MiB/ 13.1 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/DictionaryCommands.c.html [Content-Type=text/html]... Step #7: - [43/207 files][ 3.4 MiB/ 13.1 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/AuditCommands.c.html [Content-Type=text/html]... Step #7: - [43/207 files][ 3.9 MiB/ 13.1 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Implementation.h.html [Content-Type=text/html]... Step #7: - [43/207 files][ 3.9 MiB/ 13.1 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/ECC_Parameters_fp.h.html [Content-Type=text/html]... Step #7: - [43/207 files][ 3.9 MiB/ 13.1 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/DuplicationCommands.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/LibSupport.h.html [Content-Type=text/html]... Step #7: - [43/207 files][ 3.9 MiB/ 13.1 MiB] 29% Done - [43/207 files][ 3.9 MiB/ 13.1 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Attest_spt.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/AlgorithmCap.c.html [Content-Type=text/html]... Step #7: - [43/207 files][ 3.9 MiB/ 13.1 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Power.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/NV_Certify_fp.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/ObjectChangeAuth_fp.h.html [Content-Type=text/html]... Step #7: - [43/207 files][ 3.9 MiB/ 13.1 MiB] 29% Done - [43/207 files][ 3.9 MiB/ 13.1 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/MathOnByteBuffers.c.html [Content-Type=text/html]... Step #7: - [43/207 files][ 3.9 MiB/ 13.1 MiB] 29% Done - [43/207 files][ 3.9 MiB/ 13.1 MiB] 29% Done - [43/207 files][ 3.9 MiB/ 13.1 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/TpmToOsslMath.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/PolicyTemplate_fp.h.html [Content-Type=text/html]... Step #7: - [43/207 files][ 3.9 MiB/ 13.1 MiB] 29% Done - [43/207 files][ 3.9 MiB/ 13.1 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/VerifySignature_fp.h.html [Content-Type=text/html]... Step #7: - [43/207 files][ 3.9 MiB/ 13.1 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Memory.c.html [Content-Type=text/html]... Step #7: - [43/207 files][ 3.9 MiB/ 13.1 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/RandomCommands.c.html [Content-Type=text/html]... Step #7: - [43/207 files][ 3.9 MiB/ 13.1 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Manufacture.c.html [Content-Type=text/html]... Step #7: - [43/207 files][ 3.9 MiB/ 13.1 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/ClockCommands.c.html [Content-Type=text/html]... Step #7: - [43/207 files][ 3.9 MiB/ 13.1 MiB] 29% Done - [44/207 files][ 3.9 MiB/ 13.1 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/PolicySecret_fp.h.html [Content-Type=text/html]... Step #7: - [44/207 files][ 4.0 MiB/ 13.1 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/SigningCommands.c.html [Content-Type=text/html]... Step #7: - [44/207 files][ 4.0 MiB/ 13.1 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/EncryptDecrypt_spt.c.html [Content-Type=text/html]... Step #7: - [44/207 files][ 4.0 MiB/ 13.1 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Sign_fp.h.html [Content-Type=text/html]... Step #7: - [44/207 files][ 4.2 MiB/ 13.1 MiB] 32% Done - [45/207 files][ 4.3 MiB/ 13.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CryptEccMain.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/VendorString.h.html [Content-Type=text/html]... Step #7: - [45/207 files][ 4.3 MiB/ 13.1 MiB] 32% Done - [45/207 files][ 4.3 MiB/ 13.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Policy_spt.c.html [Content-Type=text/html]... Step #7: - [46/207 files][ 4.3 MiB/ 13.1 MiB] 32% Done - [46/207 files][ 4.3 MiB/ 13.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Entity.c.html [Content-Type=text/html]... Step #7: - [46/207 files][ 5.1 MiB/ 13.1 MiB] 39% Done - [47/207 files][ 5.1 MiB/ 13.1 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/EncryptDecrypt_fp.h.html [Content-Type=text/html]... Step #7: - [47/207 files][ 5.1 MiB/ 13.1 MiB] 39% Done - [48/207 files][ 5.1 MiB/ 13.1 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/FlushContext_fp.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/BnMath.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/PolicyAuthorize_fp.h.html [Content-Type=text/html]... Step #7: - [49/207 files][ 5.1 MiB/ 13.1 MiB] 39% Done - [49/207 files][ 5.1 MiB/ 13.1 MiB] 39% Done - [49/207 files][ 5.1 MiB/ 13.1 MiB] 39% Done - [50/207 files][ 5.1 MiB/ 13.1 MiB] 39% Done - [50/207 files][ 5.1 MiB/ 13.1 MiB] 39% Done - [51/207 files][ 5.1 MiB/ 13.1 MiB] 39% Done - [52/207 files][ 5.2 MiB/ 13.1 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CommandAttributes.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Handle.c.html [Content-Type=text/html]... Step #7: - [52/207 files][ 5.5 MiB/ 13.1 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/TpmBuildSwitches.h.html [Content-Type=text/html]... Step #7: - [52/207 files][ 5.5 MiB/ 13.1 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/BnMemory.c.html [Content-Type=text/html]... Step #7: - [53/207 files][ 5.5 MiB/ 13.1 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Quote_fp.h.html [Content-Type=text/html]... Step #7: - [54/207 files][ 5.7 MiB/ 13.1 MiB] 43% Done - [55/207 files][ 5.7 MiB/ 13.1 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/NVMem.c.html [Content-Type=text/html]... Step #7: - [55/207 files][ 5.7 MiB/ 13.1 MiB] 43% Done - [55/207 files][ 5.7 MiB/ 13.1 MiB] 43% Done - [55/207 files][ 5.7 MiB/ 13.1 MiB] 43% Done - [55/207 files][ 5.7 MiB/ 13.1 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/NV_DefineSpace_fp.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Shutdown_fp.h.html [Content-Type=text/html]... Step #7: - [55/207 files][ 5.7 MiB/ 13.1 MiB] 43% Done - [55/207 files][ 5.7 MiB/ 13.1 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/TpmToOsslHash.h.html [Content-Type=text/html]... Step #7: - [55/207 files][ 5.7 MiB/ 13.1 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/PolicyCpHash_fp.h.html [Content-Type=text/html]... Step #7: - [55/207 files][ 5.7 MiB/ 13.1 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Bits.c.html [Content-Type=text/html]... Step #7: - [55/207 files][ 6.0 MiB/ 13.1 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CryptPrimeSieve.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/NVDynamic.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/TPMCmdp.c.html [Content-Type=text/html]... Step #7: - [55/207 files][ 6.0 MiB/ 13.1 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/AsymmetricCommands.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/KdfTestData.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/ECDH_KeyGen_fp.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/PolicyCounterTimer_fp.h.html [Content-Type=text/html]... Step #7: - [55/207 files][ 6.0 MiB/ 13.1 MiB] 45% Done - [55/207 files][ 6.0 MiB/ 13.1 MiB] 45% Done - [55/207 files][ 6.0 MiB/ 13.1 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/ZGen_2Phase_fp.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/ContextCommands.c.html [Content-Type=text/html]... Step #7: - [55/207 files][ 6.0 MiB/ 13.1 MiB] 45% Done - [55/207 files][ 6.0 MiB/ 13.1 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/RSA_Encrypt_fp.h.html [Content-Type=text/html]... Step #7: - [55/207 files][ 6.0 MiB/ 13.1 MiB] 45% Done - [55/207 files][ 6.0 MiB/ 13.1 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/IncrementalSelfTest_fp.h.html [Content-Type=text/html]... Step #7: - [55/207 files][ 6.0 MiB/ 13.1 MiB] 45% Done - [55/207 files][ 6.0 MiB/ 13.1 MiB] 45% Done - [55/207 files][ 6.0 MiB/ 13.1 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/HashCommands.c.html [Content-Type=text/html]... Step #7: - [55/207 files][ 6.0 MiB/ 13.1 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/NV_ReadLock_fp.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/NV_ChangeAuth_fp.h.html [Content-Type=text/html]... Step #7: - [55/207 files][ 6.0 MiB/ 13.1 MiB] 45% Done - [56/207 files][ 6.0 MiB/ 13.1 MiB] 45% Done - [57/207 files][ 6.0 MiB/ 13.1 MiB] 45% Done - [57/207 files][ 6.0 MiB/ 13.1 MiB] 45% Done - [58/207 files][ 6.0 MiB/ 13.1 MiB] 46% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/NV_SetBits_fp.h.html [Content-Type=text/html]... Step #7: - [58/207 files][ 6.1 MiB/ 13.1 MiB] 46% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/PlatformData.h.html [Content-Type=text/html]... Step #7: - [58/207 files][ 6.1 MiB/ 13.1 MiB] 46% Done - [59/207 files][ 6.1 MiB/ 13.1 MiB] 46% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/ntc2lib.c.html [Content-Type=text/html]... Step #7: - [60/207 files][ 6.1 MiB/ 13.1 MiB] 46% Done - [60/207 files][ 6.1 MiB/ 13.1 MiB] 46% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/NV_Extend_fp.h.html [Content-Type=text/html]... Step #7: - [60/207 files][ 6.1 MiB/ 13.1 MiB] 46% Done - [61/207 files][ 6.1 MiB/ 13.1 MiB] 46% Done - [62/207 files][ 6.1 MiB/ 13.1 MiB] 46% Done - [63/207 files][ 6.2 MiB/ 13.1 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CryptEccSignature.c.html [Content-Type=text/html]... Step #7: - [63/207 files][ 6.2 MiB/ 13.1 MiB] 47% Done - [64/207 files][ 6.2 MiB/ 13.1 MiB] 47% Done - [65/207 files][ 6.3 MiB/ 13.1 MiB] 48% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/NV_spt.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/LoadExternal_fp.h.html [Content-Type=text/html]... Step #7: - [65/207 files][ 6.3 MiB/ 13.1 MiB] 48% Done - [65/207 files][ 6.3 MiB/ 13.1 MiB] 48% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/NVReserved.c.html [Content-Type=text/html]... Step #7: - [65/207 files][ 6.4 MiB/ 13.1 MiB] 48% Done - [66/207 files][ 6.4 MiB/ 13.1 MiB] 48% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/SupportLibraryFunctionPrototypes_fp.h.html [Content-Type=text/html]... Step #7: - [66/207 files][ 6.4 MiB/ 13.1 MiB] 48% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/HierarchyCommands.c.html [Content-Type=text/html]... Step #7: - [66/207 files][ 6.4 MiB/ 13.1 MiB] 48% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Capabilities.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/MakeCredential_fp.h.html [Content-Type=text/html]... Step #7: - [66/207 files][ 6.4 MiB/ 13.1 MiB] 48% Done - [66/207 files][ 6.4 MiB/ 13.1 MiB] 48% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CryptSelfTest.c.html [Content-Type=text/html]... Step #7: - [66/207 files][ 6.5 MiB/ 13.1 MiB] 49% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Object.c.html [Content-Type=text/html]... Step #7: - [66/207 files][ 6.5 MiB/ 13.1 MiB] 49% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Load_fp.h.html [Content-Type=text/html]... Step #7: - [66/207 files][ 6.5 MiB/ 13.1 MiB] 49% Done - [67/207 files][ 6.5 MiB/ 13.1 MiB] 49% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/RSA_Decrypt_fp.h.html [Content-Type=text/html]... Step #7: - [67/207 files][ 6.6 MiB/ 13.1 MiB] 50% Done - [68/207 files][ 6.6 MiB/ 13.1 MiB] 50% Done - [69/207 files][ 6.6 MiB/ 13.1 MiB] 50% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Duplicate_fp.h.html [Content-Type=text/html]... Step #7: - [69/207 files][ 6.6 MiB/ 13.1 MiB] 50% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/PolicyNvWritten_fp.h.html [Content-Type=text/html]... Step #7: - [69/207 files][ 6.6 MiB/ 13.1 MiB] 50% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/TpmTypes.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/TPMB.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/GetTime_fp.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CreatePrimary_fp.h.html [Content-Type=text/html]... Step #7: - [69/207 files][ 6.6 MiB/ 13.1 MiB] 50% Done - [69/207 files][ 6.6 MiB/ 13.1 MiB] 50% Done - [69/207 files][ 6.6 MiB/ 13.1 MiB] 50% Done - [69/207 files][ 6.6 MiB/ 13.1 MiB] 50% Done - [70/207 files][ 6.6 MiB/ 13.1 MiB] 50% Done - [71/207 files][ 6.6 MiB/ 13.1 MiB] 50% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/AttestationCommands.c.html [Content-Type=text/html]... Step #7: - [71/207 files][ 6.6 MiB/ 13.1 MiB] 50% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CryptSmac.c.html [Content-Type=text/html]... Step #7: - [71/207 files][ 6.8 MiB/ 13.1 MiB] 52% Done - [72/207 files][ 6.8 MiB/ 13.1 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CryptEccKeyExchange.c.html [Content-Type=text/html]... Step #7: - [72/207 files][ 6.8 MiB/ 13.1 MiB] 52% Done - [73/207 files][ 6.8 MiB/ 13.1 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/MAC_fp.h.html [Content-Type=text/html]... Step #7: - [73/207 files][ 6.9 MiB/ 13.1 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/LocalityPlat.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Commit_fp.h.html [Content-Type=text/html]... Step #7: - [73/207 files][ 7.1 MiB/ 13.1 MiB] 54% Done - [73/207 files][ 7.1 MiB/ 13.1 MiB] 54% Done - [74/207 files][ 7.1 MiB/ 13.1 MiB] 54% Done - [75/207 files][ 7.1 MiB/ 13.1 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/GetSessionAuditDigest_fp.h.html [Content-Type=text/html]... Step #7: - [75/207 files][ 7.1 MiB/ 13.1 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/PPPlat.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/IntegrityCommands.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CommandAudit.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CryptUtil.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/ObjectCommands.c.html [Content-Type=text/html]... Step #7: - [75/207 files][ 7.1 MiB/ 13.1 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Ticket.c.html [Content-Type=text/html]... Step #7: - [75/207 files][ 7.1 MiB/ 13.1 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CryptHash.h.html [Content-Type=text/html]... Step #7: - [76/207 files][ 7.1 MiB/ 13.1 MiB] 54% Done - [77/207 files][ 7.1 MiB/ 13.1 MiB] 54% Done - [78/207 files][ 7.2 MiB/ 13.1 MiB] 54% Done - [79/207 files][ 7.2 MiB/ 13.1 MiB] 54% Done \ \ [79/207 files][ 7.2 MiB/ 13.1 MiB] 55% Done \ [79/207 files][ 7.2 MiB/ 13.1 MiB] 55% Done \ [80/207 files][ 7.2 MiB/ 13.1 MiB] 55% Done \ [80/207 files][ 7.2 MiB/ 13.1 MiB] 55% Done \ [80/207 files][ 7.4 MiB/ 13.1 MiB] 56% Done \ [80/207 files][ 7.5 MiB/ 13.1 MiB] 56% Done \ [81/207 files][ 7.5 MiB/ 13.1 MiB] 56% Done \ [82/207 files][ 7.6 MiB/ 13.1 MiB] 58% Done \ [83/207 files][ 7.6 MiB/ 13.1 MiB] 58% Done \ [84/207 files][ 7.7 MiB/ 13.1 MiB] 58% Done \ [85/207 files][ 7.9 MiB/ 13.1 MiB] 60% Done \ [86/207 files][ 8.1 MiB/ 13.1 MiB] 61% Done \ [87/207 files][ 8.1 MiB/ 13.1 MiB] 61% Done \ [88/207 files][ 8.2 MiB/ 13.1 MiB] 62% Done \ [89/207 files][ 8.2 MiB/ 13.1 MiB] 62% Done \ [90/207 files][ 8.4 MiB/ 13.1 MiB] 63% Done \ [91/207 files][ 8.4 MiB/ 13.1 MiB] 63% Done \ [92/207 files][ 8.4 MiB/ 13.1 MiB] 63% Done \ [93/207 files][ 9.6 MiB/ 13.1 MiB] 73% Done \ [94/207 files][ 9.6 MiB/ 13.1 MiB] 73% Done \ [95/207 files][ 9.6 MiB/ 13.1 MiB] 73% Done \ [96/207 files][ 9.7 MiB/ 13.1 MiB] 73% Done \ [97/207 files][ 9.7 MiB/ 13.1 MiB] 73% Done \ [98/207 files][ 9.7 MiB/ 13.1 MiB] 73% Done \ [99/207 files][ 9.7 MiB/ 13.1 MiB] 73% Done \ [100/207 files][ 9.7 MiB/ 13.1 MiB] 74% Done \ [101/207 files][ 9.7 MiB/ 13.1 MiB] 74% Done \ [102/207 files][ 9.7 MiB/ 13.1 MiB] 74% Done \ [103/207 files][ 9.7 MiB/ 13.1 MiB] 74% Done \ [104/207 files][ 9.7 MiB/ 13.1 MiB] 74% Done \ [105/207 files][ 9.7 MiB/ 13.1 MiB] 74% Done \ [106/207 files][ 9.7 MiB/ 13.1 MiB] 74% Done \ [107/207 files][ 9.7 MiB/ 13.1 MiB] 74% Done \ [108/207 files][ 9.7 MiB/ 13.1 MiB] 74% Done \ [109/207 files][ 9.7 MiB/ 13.1 MiB] 74% Done \ [110/207 files][ 9.8 MiB/ 13.1 MiB] 74% Done \ [111/207 files][ 9.8 MiB/ 13.1 MiB] 74% Done \ [112/207 files][ 9.8 MiB/ 13.1 MiB] 74% Done \ [113/207 files][ 9.8 MiB/ 13.1 MiB] 74% Done \ [114/207 files][ 9.8 MiB/ 13.1 MiB] 74% Done \ [115/207 files][ 9.8 MiB/ 13.1 MiB] 74% Done \ [116/207 files][ 10.0 MiB/ 13.1 MiB] 76% Done \ [117/207 files][ 10.2 MiB/ 13.1 MiB] 77% Done \ [118/207 files][ 10.2 MiB/ 13.1 MiB] 77% Done \ [119/207 files][ 10.2 MiB/ 13.1 MiB] 77% Done \ [120/207 files][ 10.2 MiB/ 13.1 MiB] 77% Done \ [121/207 files][ 10.2 MiB/ 13.1 MiB] 77% Done \ [122/207 files][ 10.2 MiB/ 13.1 MiB] 77% Done \ [123/207 files][ 10.2 MiB/ 13.1 MiB] 77% Done \ [124/207 files][ 10.2 MiB/ 13.1 MiB] 77% Done \ [125/207 files][ 10.2 MiB/ 13.1 MiB] 77% Done \ [126/207 files][ 10.2 MiB/ 13.1 MiB] 77% Done \ [127/207 files][ 10.2 MiB/ 13.1 MiB] 77% Done \ [128/207 files][ 10.2 MiB/ 13.1 MiB] 77% Done \ [129/207 files][ 10.2 MiB/ 13.1 MiB] 77% Done \ [130/207 files][ 10.2 MiB/ 13.1 MiB] 77% Done \ [131/207 files][ 10.2 MiB/ 13.1 MiB] 77% Done \ [132/207 files][ 10.2 MiB/ 13.1 MiB] 77% Done \ [133/207 files][ 10.4 MiB/ 13.1 MiB] 79% Done \ [134/207 files][ 10.4 MiB/ 13.1 MiB] 79% Done \ [135/207 files][ 10.4 MiB/ 13.1 MiB] 79% Done \ [136/207 files][ 10.4 MiB/ 13.1 MiB] 79% Done \ [137/207 files][ 10.4 MiB/ 13.1 MiB] 79% Done \ [138/207 files][ 10.7 MiB/ 13.1 MiB] 81% Done \ [139/207 files][ 10.7 MiB/ 13.1 MiB] 81% Done \ [140/207 files][ 10.7 MiB/ 13.1 MiB] 81% Done \ [141/207 files][ 10.7 MiB/ 13.1 MiB] 81% Done \ [142/207 files][ 10.8 MiB/ 13.1 MiB] 82% Done \ [143/207 files][ 10.8 MiB/ 13.1 MiB] 82% Done \ [144/207 files][ 10.8 MiB/ 13.1 MiB] 82% Done \ [145/207 files][ 10.8 MiB/ 13.1 MiB] 82% Done \ [146/207 files][ 10.8 MiB/ 13.1 MiB] 82% Done \ [147/207 files][ 10.8 MiB/ 13.1 MiB] 82% Done \ [148/207 files][ 10.8 MiB/ 13.1 MiB] 82% Done \ [149/207 files][ 10.8 MiB/ 13.1 MiB] 82% Done \ [150/207 files][ 10.8 MiB/ 13.1 MiB] 82% Done \ [151/207 files][ 10.8 MiB/ 13.1 MiB] 82% Done \ [152/207 files][ 10.8 MiB/ 13.1 MiB] 82% Done \ [153/207 files][ 10.8 MiB/ 13.1 MiB] 82% Done \ [154/207 files][ 10.8 MiB/ 13.1 MiB] 82% Done \ [155/207 files][ 11.2 MiB/ 13.1 MiB] 85% Done \ [156/207 files][ 11.3 MiB/ 13.1 MiB] 86% Done \ [157/207 files][ 11.4 MiB/ 13.1 MiB] 86% Done \ [158/207 files][ 11.4 MiB/ 13.1 MiB] 86% Done \ [159/207 files][ 11.5 MiB/ 13.1 MiB] 87% Done \ [160/207 files][ 11.5 MiB/ 13.1 MiB] 87% Done \ [161/207 files][ 11.5 MiB/ 13.1 MiB] 87% Done \ [162/207 files][ 11.5 MiB/ 13.1 MiB] 87% Done \ [163/207 files][ 11.5 MiB/ 13.1 MiB] 87% Done \ [164/207 files][ 11.5 MiB/ 13.1 MiB] 87% Done \ [165/207 files][ 11.5 MiB/ 13.1 MiB] 87% Done \ [166/207 files][ 11.8 MiB/ 13.1 MiB] 89% Done \ [167/207 files][ 12.0 MiB/ 13.1 MiB] 91% Done | | [168/207 files][ 12.1 MiB/ 13.1 MiB] 91% Done | [169/207 files][ 12.1 MiB/ 13.1 MiB] 92% Done | [170/207 files][ 12.1 MiB/ 13.1 MiB] 92% Done | [171/207 files][ 12.2 MiB/ 13.1 MiB] 92% Done | [172/207 files][ 12.2 MiB/ 13.1 MiB] 92% Done | [173/207 files][ 12.3 MiB/ 13.1 MiB] 93% Done | [174/207 files][ 12.3 MiB/ 13.1 MiB] 93% Done | [175/207 files][ 12.3 MiB/ 13.1 MiB] 93% Done | [176/207 files][ 12.3 MiB/ 13.1 MiB] 93% Done | [177/207 files][ 12.3 MiB/ 13.1 MiB] 93% Done | [178/207 files][ 12.6 MiB/ 13.1 MiB] 96% Done | [179/207 files][ 12.6 MiB/ 13.1 MiB] 96% Done | [180/207 files][ 12.6 MiB/ 13.1 MiB] 96% Done | [181/207 files][ 12.6 MiB/ 13.1 MiB] 96% Done | [182/207 files][ 12.6 MiB/ 13.1 MiB] 96% Done | [183/207 files][ 12.6 MiB/ 13.1 MiB] 96% Done | [184/207 files][ 12.6 MiB/ 13.1 MiB] 96% Done | [185/207 files][ 12.6 MiB/ 13.1 MiB] 96% Done | [186/207 files][ 12.6 MiB/ 13.1 MiB] 96% Done | [187/207 files][ 12.7 MiB/ 13.1 MiB] 97% Done | [188/207 files][ 12.7 MiB/ 13.1 MiB] 97% Done | [189/207 files][ 12.7 MiB/ 13.1 MiB] 97% Done | [190/207 files][ 12.7 MiB/ 13.1 MiB] 97% Done | [191/207 files][ 12.7 MiB/ 13.1 MiB] 97% Done | [192/207 files][ 13.0 MiB/ 13.1 MiB] 98% Done | [193/207 files][ 13.0 MiB/ 13.1 MiB] 98% Done | [194/207 files][ 13.0 MiB/ 13.1 MiB] 99% Done | [195/207 files][ 13.0 MiB/ 13.1 MiB] 99% Done | [196/207 files][ 13.1 MiB/ 13.1 MiB] 99% Done | [197/207 files][ 13.1 MiB/ 13.1 MiB] 99% Done | [198/207 files][ 13.1 MiB/ 13.1 MiB] 99% Done | [199/207 files][ 13.1 MiB/ 13.1 MiB] 99% Done | [200/207 files][ 13.1 MiB/ 13.1 MiB] 99% Done | [201/207 files][ 13.1 MiB/ 13.1 MiB] 99% Done | [202/207 files][ 13.1 MiB/ 13.1 MiB] 99% Done | [203/207 files][ 13.1 MiB/ 13.1 MiB] 99% Done | [204/207 files][ 13.1 MiB/ 13.1 MiB] 99% Done | [205/207 files][ 13.1 MiB/ 13.1 MiB] 99% Done | [206/207 files][ 13.1 MiB/ 13.1 MiB] 99% Done | [207/207 files][ 13.1 MiB/ 13.1 MiB] 100% Done Step #7: Operation completed over 207 objects/13.1 MiB. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: CommandException: 1 files/objects could not be removed. Finished Step #8 Starting Step #9 Step #9: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/control.js [Content-Type=text/javascript]... Step #9: / [0/207 files][ 0.0 B/ 13.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/style.css [Content-Type=text/css]... Step #9: / [0/207 files][ 0.0 B/ 13.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/directory_view_index.html [Content-Type=text/html]... Step #9: / [0/207 files][ 0.0 B/ 13.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/summary.json [Content-Type=application/json]... Step #9: / [0/207 files][ 0.0 B/ 13.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/index.html [Content-Type=text/html]... Step #9: / [0/207 files][ 0.0 B/ 13.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/report.html [Content-Type=text/html]... Step #9: / [0/207 files][ 0.0 B/ 13.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/file_view_index.html [Content-Type=text/html]... Step #9: / [0/207 files][ 2.3 KiB/ 13.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/report.html [Content-Type=text/html]... Step #9: / [0/207 files][ 2.3 KiB/ 13.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/report.html [Content-Type=text/html]... Step #9: / [0/207 files][ 2.3 KiB/ 13.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CryptRand.h.html [Content-Type=text/html]... Step #9: / [0/207 files][ 2.3 KiB/ 13.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/PP.c.html [Content-Type=text/html]... Step #9: / [0/207 files][ 5.5 KiB/ 13.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/IoBuffers.c.html [Content-Type=text/html]... Step #9: / [0/207 files][ 5.7 KiB/ 13.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/TpmSizeChecks.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/ContextLoad_fp.h.html [Content-Type=text/html]... Step #9: / [0/207 files][ 84.2 KiB/ 13.1 MiB] 0% Done / [0/207 files][ 84.2 KiB/ 13.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Locality.c.html [Content-Type=text/html]... Step #9: / [0/207 files][ 84.2 KiB/ 13.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Import_fp.h.html [Content-Type=text/html]... Step #9: / [0/207 files][ 84.2 KiB/ 13.1 MiB] 0% Done / [1/207 files][ 88.5 KiB/ 13.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/HierarchyChangeAuth_fp.h.html [Content-Type=text/html]... Step #9: / [2/207 files][ 88.5 KiB/ 13.1 MiB] 0% Done / [2/207 files][ 88.5 KiB/ 13.1 MiB] 0% Done / [3/207 files][ 88.5 KiB/ 13.1 MiB] 0% Done / [4/207 files][134.6 KiB/ 13.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Startup_fp.h.html [Content-Type=text/html]... Step #9: / [4/207 files][134.6 KiB/ 13.1 MiB] 1% Done / [5/207 files][177.1 KiB/ 13.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/ECDH_ZGen_fp.h.html [Content-Type=text/html]... Step #9: / [5/207 files][246.9 KiB/ 13.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/TestingCommands.c.html [Content-Type=text/html]... Step #9: / [5/207 files][246.9 KiB/ 13.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/ResponseCodeProcessing.c.html [Content-Type=text/html]... Step #9: / [5/207 files][246.9 KiB/ 13.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/NV_Write_fp.h.html [Content-Type=text/html]... Step #9: / [5/207 files][265.8 KiB/ 13.1 MiB] 1% Done / [6/207 files][265.8 KiB/ 13.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/BnConvert.c.html [Content-Type=text/html]... Step #9: / [6/207 files][265.8 KiB/ 13.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Rewrap_fp.h.html [Content-Type=text/html]... Step #9: / [6/207 files][265.8 KiB/ 13.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CapabilityCommands.c.html [Content-Type=text/html]... Step #9: / [6/207 files][280.5 KiB/ 13.1 MiB] 2% Done / [7/207 files][318.2 KiB/ 13.1 MiB] 2% Done / [8/207 files][334.2 KiB/ 13.1 MiB] 2% Done / [9/207 files][334.2 KiB/ 13.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/NV_UndefineSpace_fp.h.html [Content-Type=text/html]... Step #9: / [9/207 files][334.2 KiB/ 13.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/RsaTestData.h.html [Content-Type=text/html]... Step #9: / [9/207 files][334.2 KiB/ 13.1 MiB] 2% Done / [10/207 files][334.2 KiB/ 13.1 MiB] 2% Done / [11/207 files][350.7 KiB/ 13.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/AlgorithmTests.c.html [Content-Type=text/html]... Step #9: / [11/207 files][350.7 KiB/ 13.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/ActivateCredential_fp.h.html [Content-Type=text/html]... Step #9: / [11/207 files][350.7 KiB/ 13.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Certify_fp.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/SessionProcess.c.html [Content-Type=text/html]... Step #9: / [11/207 files][350.7 KiB/ 13.1 MiB] 2% Done / [11/207 files][350.7 KiB/ 13.1 MiB] 2% Done / [12/207 files][350.7 KiB/ 13.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/TcpServerPosix.c.html [Content-Type=text/html]... Step #9: / [12/207 files][350.7 KiB/ 13.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CompilerDependencies.h.html [Content-Type=text/html]... Step #9: / [12/207 files][350.7 KiB/ 13.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CryptSym.h.html [Content-Type=text/html]... Step #9: / [12/207 files][350.7 KiB/ 13.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/EACommands.c.html [Content-Type=text/html]... Step #9: / [12/207 files][350.7 KiB/ 13.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/PolicyNV_fp.h.html [Content-Type=text/html]... Step #9: / [12/207 files][389.8 KiB/ 13.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CryptPrime.c.html [Content-Type=text/html]... Step #9: / [12/207 files][389.8 KiB/ 13.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/RunCommand.c.html [Content-Type=text/html]... Step #9: / [13/207 files][389.8 KiB/ 13.1 MiB] 2% Done / [13/207 files][389.8 KiB/ 13.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/PolicyPCR_fp.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/MAC_Start_fp.h.html [Content-Type=text/html]... Step #9: / [13/207 files][389.8 KiB/ 13.1 MiB] 2% Done / [13/207 files][389.8 KiB/ 13.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CreateLoaded_fp.h.html [Content-Type=text/html]... Step #9: / [13/207 files][389.8 KiB/ 13.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/PowerPlat.c.html [Content-Type=text/html]... Step #9: / [13/207 files][406.6 KiB/ 13.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CommandDispatcher.c.html [Content-Type=text/html]... Step #9: / [13/207 files][406.6 KiB/ 13.1 MiB] 3% Done / [14/207 files][406.6 KiB/ 13.1 MiB] 3% Done / [15/207 files][406.6 KiB/ 13.1 MiB] 3% Done / [16/207 files][406.6 KiB/ 13.1 MiB] 3% Done / [17/207 files][406.6 KiB/ 13.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Global.h.html [Content-Type=text/html]... Step #9: / [17/207 files][406.6 KiB/ 13.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CryptCmac.c.html [Content-Type=text/html]... Step #9: / [17/207 files][406.6 KiB/ 13.1 MiB] 3% Done / [18/207 files][406.6 KiB/ 13.1 MiB] 3% Done / [19/207 files][978.3 KiB/ 13.1 MiB] 7% Done / [20/207 files][ 1.0 MiB/ 13.1 MiB] 7% Done - - [21/207 files][ 1.0 MiB/ 13.1 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/SessionCommands.c.html [Content-Type=text/html]... Step #9: - [21/207 files][ 1.3 MiB/ 13.1 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/TPMCmds.c.html [Content-Type=text/html]... Step #9: - [21/207 files][ 1.4 MiB/ 13.1 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Cancel.c.html [Content-Type=text/html]... Step #9: - [21/207 files][ 1.4 MiB/ 13.1 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/NVCommands.c.html [Content-Type=text/html]... Step #9: - [21/207 files][ 1.4 MiB/ 13.1 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/SelfTest.h.html [Content-Type=text/html]... Step #9: - [21/207 files][ 1.4 MiB/ 13.1 MiB] 10% Done - [22/207 files][ 1.4 MiB/ 13.1 MiB] 10% Done - [23/207 files][ 1.4 MiB/ 13.1 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/PolicyNameHash_fp.h.html [Content-Type=text/html]... Step #9: - [23/207 files][ 1.4 MiB/ 13.1 MiB] 10% Done - [24/207 files][ 1.4 MiB/ 13.1 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CryptRand.c.html [Content-Type=text/html]... Step #9: - [25/207 files][ 1.4 MiB/ 13.1 MiB] 10% Done - [25/207 files][ 1.4 MiB/ 13.1 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Unseal_fp.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Vendor_TCG_Test.c.html [Content-Type=text/html]... Step #9: - [25/207 files][ 1.4 MiB/ 13.1 MiB] 10% Done - [25/207 files][ 1.4 MiB/ 13.1 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CryptSym.c.html [Content-Type=text/html]... Step #9: - [26/207 files][ 1.4 MiB/ 13.1 MiB] 10% Done - [26/207 files][ 1.4 MiB/ 13.1 MiB] 10% Done - [27/207 files][ 1.6 MiB/ 13.1 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/EphemeralCommands.c.html [Content-Type=text/html]... Step #9: - [27/207 files][ 1.6 MiB/ 13.1 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/TpmError.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/SetCommandCodeAuditStatus_fp.h.html [Content-Type=text/html]... Step #9: - [27/207 files][ 1.7 MiB/ 13.1 MiB] 12% Done - [27/207 files][ 1.7 MiB/ 13.1 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Create_fp.h.html [Content-Type=text/html]... Step #9: - [27/207 files][ 2.0 MiB/ 13.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/BnValues.h.html [Content-Type=text/html]... Step #9: - [27/207 files][ 2.0 MiB/ 13.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/PolicyLocality_fp.h.html [Content-Type=text/html]... Step #9: - [27/207 files][ 2.2 MiB/ 13.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/NV_WriteLock_fp.h.html [Content-Type=text/html]... Step #9: - [27/207 files][ 2.2 MiB/ 13.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Unmarshal.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/fuzzer.cc.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Clock.c.html [Content-Type=text/html]... Step #9: - [27/207 files][ 2.2 MiB/ 13.1 MiB] 16% Done - [27/207 files][ 2.2 MiB/ 13.1 MiB] 16% Done - [27/207 files][ 2.2 MiB/ 13.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/ManagementCommands.c.html [Content-Type=text/html]... Step #9: - [28/207 files][ 2.2 MiB/ 13.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Object_spt.c.html [Content-Type=text/html]... Step #9: - [28/207 files][ 2.2 MiB/ 13.1 MiB] 16% Done - [29/207 files][ 2.2 MiB/ 13.1 MiB] 16% Done - [29/207 files][ 2.2 MiB/ 13.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/SequenceUpdate_fp.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CommandDispatchData.h.html [Content-Type=text/html]... Step #9: - [29/207 files][ 2.2 MiB/ 13.1 MiB] 16% Done - [29/207 files][ 2.2 MiB/ 13.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/PolicyOR_fp.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Marshal.c.html [Content-Type=text/html]... Step #9: - [29/207 files][ 2.2 MiB/ 13.1 MiB] 16% Done - [29/207 files][ 2.2 MiB/ 13.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/ntc2.c.html [Content-Type=text/html]... Step #9: - [29/207 files][ 2.2 MiB/ 13.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Context_spt.c.html [Content-Type=text/html]... Step #9: - [29/207 files][ 2.2 MiB/ 13.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Unique.c.html [Content-Type=text/html]... Step #9: - [29/207 files][ 2.2 MiB/ 13.1 MiB] 16% Done - [30/207 files][ 2.2 MiB/ 13.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CryptHash.c.html [Content-Type=text/html]... Step #9: - [30/207 files][ 2.2 MiB/ 13.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/PropertyCap.c.html [Content-Type=text/html]... Step #9: - [30/207 files][ 2.2 MiB/ 13.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CommandCodeAttributes.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/EvictControl_fp.h.html [Content-Type=text/html]... Step #9: - [31/207 files][ 2.2 MiB/ 13.1 MiB] 16% Done - [31/207 files][ 2.2 MiB/ 13.1 MiB] 16% Done - [31/207 files][ 2.2 MiB/ 13.1 MiB] 16% Done - [32/207 files][ 2.2 MiB/ 13.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/SymmetricCommands.c.html [Content-Type=text/html]... Step #9: - [32/207 files][ 2.2 MiB/ 13.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CertifyCreation_fp.h.html [Content-Type=text/html]... Step #9: - [32/207 files][ 2.2 MiB/ 13.1 MiB] 16% Done - [33/207 files][ 2.2 MiB/ 13.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/EncryptDecrypt2_fp.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/GetCapability_fp.h.html [Content-Type=text/html]... Step #9: - [33/207 files][ 2.2 MiB/ 13.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/NV_UndefineSpaceSpecial_fp.h.html [Content-Type=text/html]... Step #9: - [34/207 files][ 2.2 MiB/ 13.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/GpMacros.h.html [Content-Type=text/html]... Step #9: - [34/207 files][ 2.2 MiB/ 13.1 MiB] 16% Done - [34/207 files][ 2.2 MiB/ 13.1 MiB] 16% Done - [34/207 files][ 2.2 MiB/ 13.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/PolicySigned_fp.h.html [Content-Type=text/html]... Step #9: - [34/207 files][ 2.2 MiB/ 13.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/TpmToOsslSupport.c.html [Content-Type=text/html]... Step #9: - [34/207 files][ 2.2 MiB/ 13.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/EventSequenceComplete_fp.h.html [Content-Type=text/html]... Step #9: - [34/207 files][ 2.2 MiB/ 13.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/NV_Read_fp.h.html [Content-Type=text/html]... Step #9: - [34/207 files][ 2.2 MiB/ 13.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/swap.h.html [Content-Type=text/html]... Step #9: - [34/207 files][ 2.2 MiB/ 13.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/ClockSet_fp.h.html [Content-Type=text/html]... Step #9: - [34/207 files][ 2.2 MiB/ 13.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Entropy.c.html [Content-Type=text/html]... Step #9: - [34/207 files][ 2.2 MiB/ 13.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CryptRsa.h.html [Content-Type=text/html]... Step #9: - [34/207 files][ 2.3 MiB/ 13.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/StartAuthSession_fp.h.html [Content-Type=text/html]... Step #9: - [34/207 files][ 2.3 MiB/ 13.1 MiB] 17% Done - [35/207 files][ 2.3 MiB/ 13.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/PolicyTicket_fp.h.html [Content-Type=text/html]... Step #9: - [36/207 files][ 2.3 MiB/ 13.1 MiB] 17% Done - [36/207 files][ 2.3 MiB/ 13.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/TpmToOsslSym.h.html [Content-Type=text/html]... Step #9: - [37/207 files][ 2.3 MiB/ 13.1 MiB] 17% Done - [37/207 files][ 2.3 MiB/ 13.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/TpmFail.c.html [Content-Type=text/html]... Step #9: - [37/207 files][ 2.3 MiB/ 13.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/PCR.c.html [Content-Type=text/html]... Step #9: - [37/207 files][ 2.3 MiB/ 13.1 MiB] 17% Done - [38/207 files][ 2.3 MiB/ 13.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/ExecCommand.c.html [Content-Type=text/html]... Step #9: - [39/207 files][ 2.3 MiB/ 13.1 MiB] 17% Done - [40/207 files][ 2.3 MiB/ 13.1 MiB] 17% Done - [40/207 files][ 2.3 MiB/ 13.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/DA.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/HashCommands.c.html [Content-Type=text/html]... Step #9: - [40/207 files][ 2.4 MiB/ 13.1 MiB] 18% Done - [40/207 files][ 2.4 MiB/ 13.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/GetCommandAuditDigest_fp.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Hierarchy.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Implementation.h.html [Content-Type=text/html]... Step #9: - [40/207 files][ 2.4 MiB/ 13.1 MiB] 18% Done - [40/207 files][ 2.4 MiB/ 13.1 MiB] 18% Done - [40/207 files][ 2.4 MiB/ 13.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/NV_ReadLock_fp.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/SequenceComplete_fp.h.html [Content-Type=text/html]... Step #9: - [40/207 files][ 2.4 MiB/ 13.1 MiB] 18% Done - [40/207 files][ 2.4 MiB/ 13.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CryptRsa.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/SetPrimaryPolicy_fp.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Response.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/PolicyCommandCode_fp.h.html [Content-Type=text/html]... Step #9: - [40/207 files][ 2.4 MiB/ 13.1 MiB] 18% Done - [40/207 files][ 2.4 MiB/ 13.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/TpmTcpProtocol.h.html [Content-Type=text/html]... Step #9: - [40/207 files][ 2.4 MiB/ 13.1 MiB] 18% Done - [40/207 files][ 2.4 MiB/ 13.1 MiB] 18% Done - [40/207 files][ 2.4 MiB/ 13.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Power.c.html [Content-Type=text/html]... Step #9: - [40/207 files][ 2.4 MiB/ 13.1 MiB] 18% Done - [40/207 files][ 2.4 MiB/ 13.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/PCR_SetAuthPolicy_fp.h.html [Content-Type=text/html]... Step #9: - [40/207 files][ 2.4 MiB/ 13.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Attest_spt.c.html [Content-Type=text/html]... Step #9: - [40/207 files][ 2.4 MiB/ 13.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/LibSupport.h.html [Content-Type=text/html]... Step #9: - [40/207 files][ 2.4 MiB/ 13.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/NV_Increment_fp.h.html [Content-Type=text/html]... Step #9: - [40/207 files][ 2.4 MiB/ 13.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/TpmToOsslMath.c.html [Content-Type=text/html]... Step #9: - [40/207 files][ 2.4 MiB/ 13.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/NV.h.html [Content-Type=text/html]... Step #9: - [40/207 files][ 2.5 MiB/ 13.1 MiB] 18% Done - [41/207 files][ 2.7 MiB/ 13.1 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/StartupCommands.c.html [Content-Type=text/html]... Step #9: - [41/207 files][ 2.7 MiB/ 13.1 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/AuditCommands.c.html [Content-Type=text/html]... Step #9: - [41/207 files][ 2.7 MiB/ 13.1 MiB] 20% Done - [42/207 files][ 2.7 MiB/ 13.1 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/NV_Certify_fp.h.html [Content-Type=text/html]... Step #9: - [42/207 files][ 2.7 MiB/ 13.1 MiB] 20% Done - [43/207 files][ 2.7 MiB/ 13.1 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/DictionaryCommands.c.html [Content-Type=text/html]... Step #9: - [43/207 files][ 2.7 MiB/ 13.1 MiB] 20% Done - [44/207 files][ 2.7 MiB/ 13.1 MiB] 20% Done - [45/207 files][ 2.7 MiB/ 13.1 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/DuplicationCommands.c.html [Content-Type=text/html]... Step #9: - [45/207 files][ 2.7 MiB/ 13.1 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/AlgorithmCap.c.html [Content-Type=text/html]... Step #9: - [45/207 files][ 2.7 MiB/ 13.1 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/ECC_Parameters_fp.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/TpmToOsslMath.h.html [Content-Type=text/html]... Step #9: - [45/207 files][ 2.7 MiB/ 13.1 MiB] 20% Done - [45/207 files][ 2.7 MiB/ 13.1 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/MathOnByteBuffers.c.html [Content-Type=text/html]... Step #9: - [45/207 files][ 2.7 MiB/ 13.1 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/ObjectChangeAuth_fp.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/PolicyTemplate_fp.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/RandomCommands.c.html [Content-Type=text/html]... Step #9: - [45/207 files][ 2.7 MiB/ 13.1 MiB] 20% Done - [45/207 files][ 2.7 MiB/ 13.1 MiB] 20% Done - [45/207 files][ 2.7 MiB/ 13.1 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/VerifySignature_fp.h.html [Content-Type=text/html]... Step #9: - [45/207 files][ 2.7 MiB/ 13.1 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Memory.c.html [Content-Type=text/html]... Step #9: - [45/207 files][ 2.7 MiB/ 13.1 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Manufacture.c.html [Content-Type=text/html]... Step #9: - [45/207 files][ 2.7 MiB/ 13.1 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/ClockCommands.c.html [Content-Type=text/html]... Step #9: - [45/207 files][ 2.8 MiB/ 13.1 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/PolicySecret_fp.h.html [Content-Type=text/html]... Step #9: - [46/207 files][ 2.8 MiB/ 13.1 MiB] 21% Done - [47/207 files][ 2.8 MiB/ 13.1 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/EncryptDecrypt_spt.c.html [Content-Type=text/html]... Step #9: - [47/207 files][ 2.8 MiB/ 13.1 MiB] 21% Done - [48/207 files][ 2.8 MiB/ 13.1 MiB] 21% Done - [48/207 files][ 2.8 MiB/ 13.1 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Sign_fp.h.html [Content-Type=text/html]... Step #9: - [48/207 files][ 2.8 MiB/ 13.1 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/VendorString.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CryptEccMain.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/SigningCommands.c.html [Content-Type=text/html]... Step #9: - [48/207 files][ 2.8 MiB/ 13.1 MiB] 21% Done - [48/207 files][ 2.8 MiB/ 13.1 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Policy_spt.c.html [Content-Type=text/html]... Step #9: - [48/207 files][ 2.8 MiB/ 13.1 MiB] 21% Done - [48/207 files][ 2.8 MiB/ 13.1 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Entity.c.html [Content-Type=text/html]... Step #9: - [48/207 files][ 2.8 MiB/ 13.1 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/BnMath.c.html [Content-Type=text/html]... Step #9: - [48/207 files][ 2.8 MiB/ 13.1 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/TpmBuildSwitches.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Handle.c.html [Content-Type=text/html]... Step #9: - [49/207 files][ 2.8 MiB/ 13.1 MiB] 21% Done - [49/207 files][ 2.8 MiB/ 13.1 MiB] 21% Done - [49/207 files][ 2.8 MiB/ 13.1 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/PolicyAuthorize_fp.h.html [Content-Type=text/html]... Step #9: - [50/207 files][ 2.8 MiB/ 13.1 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/EncryptDecrypt_fp.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/FlushContext_fp.h.html [Content-Type=text/html]... Step #9: - [50/207 files][ 3.2 MiB/ 13.1 MiB] 24% Done - [50/207 files][ 3.2 MiB/ 13.1 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/NV_DefineSpace_fp.h.html [Content-Type=text/html]... Step #9: - [50/207 files][ 3.2 MiB/ 13.1 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CommandAttributes.h.html [Content-Type=text/html]... Step #9: - [50/207 files][ 3.2 MiB/ 13.1 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/BnMemory.c.html [Content-Type=text/html]... Step #9: - [51/207 files][ 3.2 MiB/ 13.1 MiB] 24% Done - [51/207 files][ 3.2 MiB/ 13.1 MiB] 24% Done - [51/207 files][ 3.2 MiB/ 13.1 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Quote_fp.h.html [Content-Type=text/html]... Step #9: - [52/207 files][ 4.0 MiB/ 13.1 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Session.c.html [Content-Type=text/html]... Step #9: - [53/207 files][ 4.2 MiB/ 13.1 MiB] 32% Done - [53/207 files][ 4.2 MiB/ 13.1 MiB] 32% Done - [54/207 files][ 4.2 MiB/ 13.1 MiB] 32% Done - [54/207 files][ 4.2 MiB/ 13.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/NVMem.c.html [Content-Type=text/html]... Step #9: - [54/207 files][ 4.6 MiB/ 13.1 MiB] 34% Done - [55/207 files][ 4.6 MiB/ 13.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Shutdown_fp.h.html [Content-Type=text/html]... Step #9: - [55/207 files][ 4.6 MiB/ 13.1 MiB] 34% Done - [56/207 files][ 4.6 MiB/ 13.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/PolicyCpHash_fp.h.html [Content-Type=text/html]... Step #9: - [56/207 files][ 4.6 MiB/ 13.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/NV_SetBits_fp.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/TpmToOsslHash.h.html [Content-Type=text/html]... Step #9: - [56/207 files][ 4.6 MiB/ 13.1 MiB] 34% Done - [56/207 files][ 4.6 MiB/ 13.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/PlatformData.h.html [Content-Type=text/html]... Step #9: - [56/207 files][ 4.6 MiB/ 13.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/ntc2lib.c.html [Content-Type=text/html]... Step #9: - [56/207 files][ 4.6 MiB/ 13.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/NV_Extend_fp.h.html [Content-Type=text/html]... Step #9: - [56/207 files][ 4.8 MiB/ 13.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/NV_spt.c.html [Content-Type=text/html]... Step #9: - [56/207 files][ 4.8 MiB/ 13.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CryptEccSignature.c.html [Content-Type=text/html]... Step #9: - [56/207 files][ 4.8 MiB/ 13.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Time.c.html [Content-Type=text/html]... Step #9: - [56/207 files][ 4.8 MiB/ 13.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/KdfTestData.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/PolicyCounterTimer_fp.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CryptPrimeSieve.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/NVReserved.c.html [Content-Type=text/html]... Step #9: - [56/207 files][ 5.0 MiB/ 13.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/ECDH_KeyGen_fp.h.html [Content-Type=text/html]... Step #9: - [56/207 files][ 5.0 MiB/ 13.1 MiB] 37% Done - [56/207 files][ 5.0 MiB/ 13.1 MiB] 37% Done - [56/207 files][ 5.0 MiB/ 13.1 MiB] 37% Done - [57/207 files][ 5.0 MiB/ 13.1 MiB] 37% Done - [57/207 files][ 5.0 MiB/ 13.1 MiB] 37% Done - [58/207 files][ 5.0 MiB/ 13.1 MiB] 37% Done - [59/207 files][ 5.0 MiB/ 13.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/NV_ChangeAuth_fp.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/IncrementalSelfTest_fp.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/ContextCommands.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/AsymmetricCommands.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/TPMCmdp.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/NVDynamic.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/RSA_Encrypt_fp.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/ZGen_2Phase_fp.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Bits.c.html [Content-Type=text/html]... Step #9: - [59/207 files][ 5.0 MiB/ 13.1 MiB] 37% Done - [59/207 files][ 5.0 MiB/ 13.1 MiB] 37% Done - [59/207 files][ 5.0 MiB/ 13.1 MiB] 37% Done - [59/207 files][ 5.0 MiB/ 13.1 MiB] 37% Done - [59/207 files][ 5.0 MiB/ 13.1 MiB] 37% Done - [59/207 files][ 5.0 MiB/ 13.1 MiB] 37% Done - [59/207 files][ 5.0 MiB/ 13.1 MiB] 37% Done - [59/207 files][ 5.0 MiB/ 13.1 MiB] 37% Done - [59/207 files][ 5.0 MiB/ 13.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/LoadExternal_fp.h.html [Content-Type=text/html]... Step #9: - [59/207 files][ 5.0 MiB/ 13.1 MiB] 38% Done - [60/207 files][ 5.0 MiB/ 13.1 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/HierarchyCommands.c.html [Content-Type=text/html]... Step #9: - [61/207 files][ 5.0 MiB/ 13.1 MiB] 38% Done - [62/207 files][ 5.0 MiB/ 13.1 MiB] 38% Done - [63/207 files][ 5.0 MiB/ 13.1 MiB] 38% Done - [63/207 files][ 5.0 MiB/ 13.1 MiB] 38% Done - [64/207 files][ 5.0 MiB/ 13.1 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/SupportLibraryFunctionPrototypes_fp.h.html [Content-Type=text/html]... Step #9: - [64/207 files][ 5.0 MiB/ 13.1 MiB] 38% Done - [65/207 files][ 5.0 MiB/ 13.1 MiB] 38% Done - [66/207 files][ 5.0 MiB/ 13.1 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CryptSelfTest.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/MakeCredential_fp.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Capabilities.h.html [Content-Type=text/html]... Step #9: - [66/207 files][ 5.0 MiB/ 13.1 MiB] 38% Done - [66/207 files][ 5.0 MiB/ 13.1 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Object.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Load_fp.h.html [Content-Type=text/html]... Step #9: - [67/207 files][ 5.0 MiB/ 13.1 MiB] 38% Done - [68/207 files][ 5.1 MiB/ 13.1 MiB] 38% Done - [68/207 files][ 5.1 MiB/ 13.1 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/RSA_Decrypt_fp.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Duplicate_fp.h.html [Content-Type=text/html]... Step #9: - [68/207 files][ 5.1 MiB/ 13.1 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/TPMB.h.html [Content-Type=text/html]... Step #9: - [68/207 files][ 5.1 MiB/ 13.1 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/PolicyNvWritten_fp.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/TpmTypes.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/GetTime_fp.h.html [Content-Type=text/html]... Step #9: - [69/207 files][ 5.1 MiB/ 13.1 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CreatePrimary_fp.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CryptSmac.c.html [Content-Type=text/html]... Step #9: - [69/207 files][ 5.1 MiB/ 13.1 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/AttestationCommands.c.html [Content-Type=text/html]... Step #9: - [69/207 files][ 5.1 MiB/ 13.1 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CryptEccKeyExchange.c.html [Content-Type=text/html]... Step #9: - [70/207 files][ 5.1 MiB/ 13.1 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Commit_fp.h.html [Content-Type=text/html]... Step #9: - [71/207 files][ 5.1 MiB/ 13.1 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/MAC_fp.h.html [Content-Type=text/html]... Step #9: - [71/207 files][ 5.1 MiB/ 13.1 MiB] 39% Done - [71/207 files][ 5.1 MiB/ 13.1 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/GetSessionAuditDigest_fp.h.html [Content-Type=text/html]... Step #9: - [71/207 files][ 5.1 MiB/ 13.1 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/LocalityPlat.c.html [Content-Type=text/html]... Step #9: - [71/207 files][ 5.1 MiB/ 13.1 MiB] 39% Done - [72/207 files][ 5.1 MiB/ 13.1 MiB] 39% Done - [72/207 files][ 5.2 MiB/ 13.1 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/PPPlat.c.html [Content-Type=text/html]... Step #9: - [72/207 files][ 5.3 MiB/ 13.1 MiB] 40% Done - [73/207 files][ 5.3 MiB/ 13.1 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/IntegrityCommands.c.html [Content-Type=text/html]... Step #9: - [73/207 files][ 5.4 MiB/ 13.1 MiB] 40% Done - [73/207 files][ 5.4 MiB/ 13.1 MiB] 41% Done - [73/207 files][ 5.4 MiB/ 13.1 MiB] 41% Done - [73/207 files][ 5.4 MiB/ 13.1 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CommandAudit.c.html [Content-Type=text/html]... Step #9: - [73/207 files][ 5.4 MiB/ 13.1 MiB] 41% Done - [73/207 files][ 5.6 MiB/ 13.1 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CryptUtil.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Ticket.c.html [Content-Type=text/html]... Step #9: - [74/207 files][ 5.7 MiB/ 13.1 MiB] 43% Done \ \ [75/207 files][ 5.8 MiB/ 13.1 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/ObjectCommands.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CryptHash.h.html [Content-Type=text/html]... Step #9: \ [75/207 files][ 5.8 MiB/ 13.1 MiB] 44% Done \ [75/207 files][ 5.9 MiB/ 13.1 MiB] 44% Done \ [75/207 files][ 6.0 MiB/ 13.1 MiB] 46% Done \ [75/207 files][ 6.0 MiB/ 13.1 MiB] 46% Done \ [75/207 files][ 6.2 MiB/ 13.1 MiB] 47% Done \ [75/207 files][ 6.2 MiB/ 13.1 MiB] 47% Done \ [75/207 files][ 6.2 MiB/ 13.1 MiB] 47% Done \ [76/207 files][ 6.3 MiB/ 13.1 MiB] 47% Done \ [77/207 files][ 6.3 MiB/ 13.1 MiB] 47% Done \ [78/207 files][ 6.3 MiB/ 13.1 MiB] 47% Done \ [79/207 files][ 6.3 MiB/ 13.1 MiB] 47% Done \ [80/207 files][ 6.3 MiB/ 13.1 MiB] 47% Done \ [81/207 files][ 6.3 MiB/ 13.1 MiB] 48% Done \ [82/207 files][ 6.3 MiB/ 13.1 MiB] 48% Done \ [83/207 files][ 6.3 MiB/ 13.1 MiB] 48% Done \ [84/207 files][ 6.3 MiB/ 13.1 MiB] 48% Done \ [85/207 files][ 6.3 MiB/ 13.1 MiB] 48% Done \ [86/207 files][ 6.3 MiB/ 13.1 MiB] 48% Done \ [87/207 files][ 6.3 MiB/ 13.1 MiB] 48% Done \ [88/207 files][ 6.4 MiB/ 13.1 MiB] 48% Done \ [89/207 files][ 6.4 MiB/ 13.1 MiB] 48% Done \ [90/207 files][ 6.5 MiB/ 13.1 MiB] 49% Done \ [91/207 files][ 6.5 MiB/ 13.1 MiB] 49% Done \ [92/207 files][ 6.5 MiB/ 13.1 MiB] 49% Done \ [93/207 files][ 6.5 MiB/ 13.1 MiB] 49% Done \ [94/207 files][ 7.1 MiB/ 13.1 MiB] 54% Done \ [95/207 files][ 7.1 MiB/ 13.1 MiB] 54% Done \ [96/207 files][ 7.2 MiB/ 13.1 MiB] 54% Done \ [97/207 files][ 7.2 MiB/ 13.1 MiB] 54% Done \ [98/207 files][ 7.2 MiB/ 13.1 MiB] 55% Done \ [99/207 files][ 7.3 MiB/ 13.1 MiB] 55% Done \ [100/207 files][ 7.3 MiB/ 13.1 MiB] 55% Done \ [101/207 files][ 7.5 MiB/ 13.1 MiB] 57% Done \ [102/207 files][ 7.5 MiB/ 13.1 MiB] 57% Done \ [103/207 files][ 7.5 MiB/ 13.1 MiB] 57% Done \ [104/207 files][ 7.5 MiB/ 13.1 MiB] 57% Done \ [105/207 files][ 7.5 MiB/ 13.1 MiB] 57% Done \ [106/207 files][ 7.6 MiB/ 13.1 MiB] 58% Done \ [107/207 files][ 7.7 MiB/ 13.1 MiB] 58% Done \ [108/207 files][ 7.8 MiB/ 13.1 MiB] 59% Done \ [109/207 files][ 7.9 MiB/ 13.1 MiB] 60% Done \ [110/207 files][ 7.9 MiB/ 13.1 MiB] 60% Done \ [111/207 files][ 7.9 MiB/ 13.1 MiB] 60% Done \ [112/207 files][ 7.9 MiB/ 13.1 MiB] 60% Done \ [113/207 files][ 7.9 MiB/ 13.1 MiB] 60% Done \ [114/207 files][ 7.9 MiB/ 13.1 MiB] 60% Done \ [115/207 files][ 8.4 MiB/ 13.1 MiB] 63% Done \ [116/207 files][ 8.4 MiB/ 13.1 MiB] 63% Done \ [117/207 files][ 8.4 MiB/ 13.1 MiB] 63% Done \ [118/207 files][ 8.4 MiB/ 13.1 MiB] 63% Done \ [119/207 files][ 8.4 MiB/ 13.1 MiB] 63% Done \ [120/207 files][ 8.4 MiB/ 13.1 MiB] 63% Done \ [121/207 files][ 8.4 MiB/ 13.1 MiB] 63% Done \ [122/207 files][ 8.4 MiB/ 13.1 MiB] 63% Done \ [123/207 files][ 8.4 MiB/ 13.1 MiB] 63% Done \ [124/207 files][ 8.4 MiB/ 13.1 MiB] 63% Done \ [125/207 files][ 8.4 MiB/ 13.1 MiB] 63% Done \ [126/207 files][ 8.4 MiB/ 13.1 MiB] 64% Done \ [127/207 files][ 8.4 MiB/ 13.1 MiB] 64% Done \ [128/207 files][ 8.4 MiB/ 13.1 MiB] 64% Done \ [129/207 files][ 8.4 MiB/ 13.1 MiB] 64% Done \ [130/207 files][ 8.4 MiB/ 13.1 MiB] 64% Done \ [131/207 files][ 8.4 MiB/ 13.1 MiB] 64% Done \ [132/207 files][ 8.4 MiB/ 13.1 MiB] 64% Done \ [133/207 files][ 8.7 MiB/ 13.1 MiB] 66% Done \ [134/207 files][ 8.7 MiB/ 13.1 MiB] 66% Done \ [135/207 files][ 8.7 MiB/ 13.1 MiB] 66% Done \ [136/207 files][ 8.7 MiB/ 13.1 MiB] 66% Done \ [137/207 files][ 8.7 MiB/ 13.1 MiB] 66% Done \ [138/207 files][ 8.7 MiB/ 13.1 MiB] 66% Done \ [139/207 files][ 8.7 MiB/ 13.1 MiB] 66% Done \ [140/207 files][ 8.7 MiB/ 13.1 MiB] 66% Done \ [141/207 files][ 8.8 MiB/ 13.1 MiB] 67% Done \ [142/207 files][ 9.2 MiB/ 13.1 MiB] 70% Done \ [143/207 files][ 9.2 MiB/ 13.1 MiB] 70% Done \ [144/207 files][ 9.2 MiB/ 13.1 MiB] 70% Done \ [145/207 files][ 9.2 MiB/ 13.1 MiB] 70% Done \ [146/207 files][ 9.2 MiB/ 13.1 MiB] 70% Done \ [147/207 files][ 9.2 MiB/ 13.1 MiB] 70% Done \ [148/207 files][ 9.4 MiB/ 13.1 MiB] 71% Done \ [149/207 files][ 9.4 MiB/ 13.1 MiB] 72% Done \ [150/207 files][ 9.4 MiB/ 13.1 MiB] 72% Done \ [151/207 files][ 9.6 MiB/ 13.1 MiB] 72% Done \ [152/207 files][ 9.6 MiB/ 13.1 MiB] 72% Done \ [153/207 files][ 9.6 MiB/ 13.1 MiB] 72% Done \ [154/207 files][ 9.6 MiB/ 13.1 MiB] 73% Done \ [155/207 files][ 9.6 MiB/ 13.1 MiB] 73% Done \ [156/207 files][ 9.6 MiB/ 13.1 MiB] 73% Done \ [157/207 files][ 9.8 MiB/ 13.1 MiB] 74% Done \ [158/207 files][ 9.8 MiB/ 13.1 MiB] 74% Done \ [159/207 files][ 9.9 MiB/ 13.1 MiB] 75% Done \ [160/207 files][ 9.9 MiB/ 13.1 MiB] 75% Done \ [161/207 files][ 9.9 MiB/ 13.1 MiB] 75% Done \ [162/207 files][ 9.9 MiB/ 13.1 MiB] 75% Done \ [163/207 files][ 9.9 MiB/ 13.1 MiB] 75% Done \ [164/207 files][ 9.9 MiB/ 13.1 MiB] 75% Done \ [165/207 files][ 9.9 MiB/ 13.1 MiB] 75% Done \ [166/207 files][ 9.9 MiB/ 13.1 MiB] 75% Done \ [167/207 files][ 9.9 MiB/ 13.1 MiB] 75% Done \ [168/207 files][ 9.9 MiB/ 13.1 MiB] 75% Done \ [169/207 files][ 9.9 MiB/ 13.1 MiB] 75% Done | | [170/207 files][ 10.3 MiB/ 13.1 MiB] 78% Done | [171/207 files][ 10.6 MiB/ 13.1 MiB] 81% Done | [172/207 files][ 11.9 MiB/ 13.1 MiB] 90% Done | [173/207 files][ 11.9 MiB/ 13.1 MiB] 90% Done | [174/207 files][ 11.9 MiB/ 13.1 MiB] 90% Done | [175/207 files][ 11.9 MiB/ 13.1 MiB] 90% Done | [176/207 files][ 11.9 MiB/ 13.1 MiB] 90% Done | [177/207 files][ 11.9 MiB/ 13.1 MiB] 91% Done | [178/207 files][ 11.9 MiB/ 13.1 MiB] 91% Done | [179/207 files][ 12.0 MiB/ 13.1 MiB] 91% Done | [180/207 files][ 12.0 MiB/ 13.1 MiB] 91% Done | [181/207 files][ 12.0 MiB/ 13.1 MiB] 91% Done | [182/207 files][ 12.1 MiB/ 13.1 MiB] 92% Done | [183/207 files][ 12.1 MiB/ 13.1 MiB] 92% Done | [184/207 files][ 12.1 MiB/ 13.1 MiB] 92% Done | [185/207 files][ 12.1 MiB/ 13.1 MiB] 92% Done | [186/207 files][ 12.1 MiB/ 13.1 MiB] 92% Done | [187/207 files][ 12.2 MiB/ 13.1 MiB] 92% Done | [188/207 files][ 12.2 MiB/ 13.1 MiB] 92% Done | [189/207 files][ 12.2 MiB/ 13.1 MiB] 92% Done | [190/207 files][ 12.2 MiB/ 13.1 MiB] 92% Done | [191/207 files][ 12.2 MiB/ 13.1 MiB] 92% Done | [192/207 files][ 12.2 MiB/ 13.1 MiB] 92% Done | [193/207 files][ 12.8 MiB/ 13.1 MiB] 97% Done | [194/207 files][ 12.8 MiB/ 13.1 MiB] 97% Done | [195/207 files][ 13.0 MiB/ 13.1 MiB] 99% Done | [196/207 files][ 13.0 MiB/ 13.1 MiB] 99% Done | [197/207 files][ 13.1 MiB/ 13.1 MiB] 99% Done | [198/207 files][ 13.1 MiB/ 13.1 MiB] 99% Done | [199/207 files][ 13.1 MiB/ 13.1 MiB] 99% Done | [200/207 files][ 13.1 MiB/ 13.1 MiB] 99% Done | [201/207 files][ 13.1 MiB/ 13.1 MiB] 99% Done | [202/207 files][ 13.1 MiB/ 13.1 MiB] 99% Done | [203/207 files][ 13.1 MiB/ 13.1 MiB] 99% Done | [204/207 files][ 13.1 MiB/ 13.1 MiB] 99% Done | [205/207 files][ 13.1 MiB/ 13.1 MiB] 99% Done | [206/207 files][ 13.1 MiB/ 13.1 MiB] 99% Done | [207/207 files][ 13.1 MiB/ 13.1 MiB] 100% Done Step #9: Operation completed over 207 objects/13.1 MiB. Finished Step #9 Starting Step #10 Step #10: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #10: CommandException: 1 files/objects could not be removed. Finished Step #10 Starting Step #11 Step #11: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #11: Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_tpm_server.json [Content-Type=application/json]... Step #11: / [0/2 files][ 0.0 B/ 78.3 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/coverage_targets.txt [Content-Type=text/plain]... Step #11: / [0/2 files][ 0.0 B/ 78.3 KiB] 0% Done / [1/2 files][ 78.3 KiB/ 78.3 KiB] 99% Done / [2/2 files][ 78.3 KiB/ 78.3 KiB] 100% Done Step #11: Operation completed over 2 objects/78.3 KiB. Finished Step #11 Starting Step #12 Step #12: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #12: CommandException: 1 files/objects could not be removed. Finished Step #12 Starting Step #13 Step #13: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #13: Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/fuzz_tpm_server.covreport [Content-Type=application/octet-stream]... Step #13: / [0/1 files][ 0.0 B/ 1.2 MiB] 0% Done / [1/1 files][ 1.2 MiB/ 1.2 MiB] 100% Done Step #13: Operation completed over 1 objects/1.2 MiB. Finished Step #13 Starting Step #14 Step #14: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #14: CommandException: 1 files/objects could not be removed. Finished Step #14 Starting Step #15 Step #15: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #15: Step #15: ***** NOTICE ***** Step #15: Step #15: Official `cloud-sdk` images, including multiple tagged versions across multiple Step #15: platforms, can be found at Step #15: https://github.com/GoogleCloudPlatform/cloud-sdk-docker. Step #15: Step #15: Suggested alternative images include: Step #15: Step #15: gcr.io/google.com/cloudsdktool/cloud-sdk Step #15: gcr.io/google.com/cloudsdktool/cloud-sdk:alpine Step #15: gcr.io/google.com/cloudsdktool/cloud-sdk:debian_component_based Step #15: gcr.io/google.com/cloudsdktool/cloud-sdk:slim Step #15: Step #15: Please note that the `gsutil` entrypoint must be specified when using these Step #15: images. Step #15: Step #15: ***** END OF NOTICE ***** Step #15: Step #15: Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzz_tpm_server_error.log [Content-Type=application/octet-stream]... Step #15: / [0/2 files][ 0.0 B/ 42.3 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzz_tpm_server.log [Content-Type=application/octet-stream]... Step #15: / [0/2 files][ 0.0 B/ 42.3 KiB] 0% Done / [1/2 files][ 42.3 KiB/ 42.3 KiB] 99% Done / [2/2 files][ 42.3 KiB/ 42.3 KiB] 100% Done Step #15: Operation completed over 2 objects/42.3 KiB. Finished Step #15 Starting Step #16 Step #16: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #16: Copying file:///workspace/srcmap.json [Content-Type=application/json]... Step #16: / [0 files][ 0.0 B/ 3.0 B] / [1 files][ 3.0 B/ 3.0 B] Step #16: Operation completed over 1 objects/3.0 B. Finished Step #16 Starting Step #17 Step #17: Already have image (with digest): gcr.io/cloud-builders/curl Step #17: % Total % Received % Xferd Average Speed Time Time Time Current Step #17: Dload Upload Total Spent Left Speed Step #17: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 315 0 0 100 315 0 1500 --:--:-- --:--:-- --:--:-- 1514 Finished Step #17 PUSH DONE